Mock Version: 1.2.17 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target armv7hl --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/c71708-updates-armhfp-77954a7dec96325bd7a5eb51672a4bbac31188bd/root'shell=FalseprintOutput=Falseenv={'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0logger=uid=995) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target armv7hl --nodeps /builddir/build/SPECS/nss.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: armv7hl Building for target armv7hl Wrote: /builddir/build/SRPMS/nss-3.28.4-12.el7.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target armv7hl --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/c71708-updates-armhfp-77954a7dec96325bd7a5eb51672a4bbac31188bd/root'shell=Falseuid=995env={'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0private_network=Truelogger=printOutput=False) Executing command: ['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target armv7hl --nodeps /builddir/build/SPECS/nss.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: armv7hl Building for target armv7hl Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.BcARYl + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf nss-3.28.4 + /usr/bin/gzip -dc /builddir/build/SOURCES/nss-3.28.4.tar.gz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd nss-3.28.4 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cp /builddir/build/SOURCES/PayPalEE.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestCA.ca.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestUser50.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestUser51.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/PayPalRootCA.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/PayPalICA.cert -f ./nss/tests/libpkix/certs + cd /builddir/build/BUILD + cd nss-3.28.4 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #2 (add-relro-linker-option.patch): + echo 'Patch #2 (add-relro-linker-option.patch):' + /usr/bin/cat /builddir/build/SOURCES/add-relro-linker-option.patch + /usr/bin/patch -p0 -b --suffix .relro --fuzz=0 patching file nss/coreconf/Linux.mk Hunk #1 succeeded at 189 (offset 15 lines). Patch #3 (renegotiate-transitional.patch): + echo 'Patch #3 (renegotiate-transitional.patch):' + /usr/bin/cat /builddir/build/SOURCES/renegotiate-transitional.patch + /usr/bin/patch -p0 -b --suffix .transitional --fuzz=0 patching file nss/lib/ssl/sslsock.c Hunk #1 succeeded at 65 (offset -7 lines). Patch #16 (nss-539183.patch): + echo 'Patch #16 (nss-539183.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-539183.patch + /usr/bin/patch -p0 -b --suffix .539183 --fuzz=0 patching file nss/cmd/httpserv/httpserv.c Hunk #1 succeeded at 974 (offset -2 lines). patching file nss/cmd/selfserv/selfserv.c Hunk #1 succeeded at 1683 (offset -48 lines). Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch): + echo 'Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-3.14.0.0-disble-ocsp-test.patch + /usr/bin/patch -p0 -b --suffix .noocsptest --fuzz=0 patching file nss/tests/chains/scenarios/scenarios Hunk #1 succeeded at 18 (offset -32 lines). Patch #47 (utilwrap-include-templates.patch): + echo 'Patch #47 (utilwrap-include-templates.patch):' + /usr/bin/cat /builddir/build/SOURCES/utilwrap-include-templates.patch + /usr/bin/patch -p0 -b --suffix .templates --fuzz=0 patching file nss/lib/nss/config.mk Patch #49 (nss-skip-bltest-and-fipstest.patch): + echo 'Patch #49 (nss-skip-bltest-and-fipstest.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-skip-bltest-and-fipstest.patch + /usr/bin/patch -p0 -b --suffix .skipthem --fuzz=0 patching file nss/cmd/Makefile Patch #50 (iquote.patch): + echo 'Patch #50 (iquote.patch):' + /usr/bin/cat /builddir/build/SOURCES/iquote.patch + /usr/bin/patch -p0 -b --suffix .iquote --fuzz=0 patching file ./nss/cmd/certutil/Makefile patching file ./nss/cmd/httpserv/Makefile patching file ./nss/cmd/lib/Makefile patching file ./nss/cmd/modutil/Makefile Hunk #1 succeeded at 37 (offset -4 lines). patching file ./nss/cmd/selfserv/Makefile patching file ./nss/cmd/ssltap/Makefile patching file ./nss/cmd/strsclnt/Makefile patching file ./nss/cmd/tstclnt/Makefile patching file ./nss/cmd/vfyserv/Makefile patching file ./nss/coreconf/location.mk patching file ./nss/lib/certhigh/Makefile patching file ./nss/lib/cryptohi/Makefile patching file ./nss/lib/libpkix/pkix/checker/Makefile patching file ./nss/lib/nss/Makefile patching file ./nss/lib/ssl/Makefile Hunk #1 succeeded at 56 (offset 7 lines). patching file ./nss/gtests/ssl_gtest/Makefile Hunk #1 succeeded at 53 (offset 16 lines). ~/build/BUILD/nss-3.28.4/nss ~/build/BUILD/nss-3.28.4 Patch #52 (Bug-1001841-disable-sslv2-libssl.patch): + pushd nss + echo 'Patch #52 (Bug-1001841-disable-sslv2-libssl.patch):' + /usr/bin/cat /builddir/build/SOURCES/Bug-1001841-disable-sslv2-libssl.patch + /usr/bin/patch -p1 -b --suffix .disableSSL2libssl --fuzz=0 patching file lib/ssl/config.mk patching file lib/ssl/sslsock.c Patch #53 (Bug-1001841-disable-sslv2-tests.patch): + echo 'Patch #53 (Bug-1001841-disable-sslv2-tests.patch):' + /usr/bin/cat /builddir/build/SOURCES/Bug-1001841-disable-sslv2-tests.patch + /usr/bin/patch -p1 -b --suffix .disableSSL2tests --fuzz=0 patching file tests/ssl/ssl.sh Patch #55 (enable-fips-when-system-is-in-fips-mode.patch): + echo 'Patch #55 (enable-fips-when-system-is-in-fips-mode.patch):' + /usr/bin/cat /builddir/build/SOURCES/enable-fips-when-system-is-in-fips-mode.patch + /usr/bin/patch -p1 -b --suffix .852023_enable_fips_when_in_fips_mode --fuzz=0 patching file lib/pk11wrap/pk11pars.c patching file lib/pk11wrap/pk11util.c patching file lib/pk11wrap/secmodi.h Patch #56 (p-ignore-setpolicy.patch): + echo 'Patch #56 (p-ignore-setpolicy.patch):' + /usr/bin/cat /builddir/build/SOURCES/p-ignore-setpolicy.patch + /usr/bin/patch -p1 -b --suffix .1026677_ignore_set_policy --fuzz=0 patching file lib/ssl/sslsock.c Hunk #1 succeeded at 1379 (offset -12 lines). Hunk #2 succeeded at 1390 (offset -12 lines). Patch #62 (nss-fix-deadlock-squash.patch): + echo 'Patch #62 (nss-fix-deadlock-squash.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-fix-deadlock-squash.patch + /usr/bin/patch -p1 -b --suffix .fix_deadlock --fuzz=0 patching file lib/pki/tdcache.c Patch #100 (fix-min-library-version-in-SSLVersionRange.patch): + echo 'Patch #100 (fix-min-library-version-in-SSLVersionRange.patch):' + /usr/bin/cat /builddir/build/SOURCES/fix-min-library-version-in-SSLVersionRange.patch + /usr/bin/patch -p0 -b --suffix .1171318 --fuzz=0 patching file ./lib/ssl/sslsock.c Hunk #1 succeeded at 90 (offset -2 lines). Patch #74 (race.patch): + echo 'Patch #74 (race.patch):' + /usr/bin/cat /builddir/build/SOURCES/race.patch + /usr/bin/patch -p1 -b --suffix .race --fuzz=0 patching file lib/pk11wrap/pk11util.c ~/build/BUILD/nss-3.28.4 Patch #94 (nss-3.16-token-init-race.patch): + popd + echo 'Patch #94 (nss-3.16-token-init-race.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-3.16-token-init-race.patch + /usr/bin/patch -p0 -b --suffix .init-token-race --fuzz=0 patching file nss/lib/pk11wrap/dev3hack.c patching file nss/lib/pk11wrap/pk11auth.c patching file nss/lib/pk11wrap/pk11slot.c patching file nss/lib/pk11wrap/pk11util.c Patch #108 (nss-sni-c-v-fix.patch): + echo 'Patch #108 (nss-sni-c-v-fix.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-sni-c-v-fix.patch + /usr/bin/patch -p0 -b --suffix .sni_c_v_fix --fuzz=0 patching file nss/tests/ssl/sslauth.txt ~/build/BUILD/nss-3.28.4/nss ~/build/BUILD/nss-3.28.4 Patch #123 (nss-skip-util-gtest.patch): + pushd nss + echo 'Patch #123 (nss-skip-util-gtest.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-skip-util-gtest.patch + /usr/bin/patch -p1 -b --suffix .skip-util-gtests --fuzz=0 patching file gtests/manifest.mn patching file gtests/ssl_gtest/manifest.mn Hunk #1 succeeded at 49 (offset 1 line). patching file tests/gtests/gtests.sh Patch #126 (nss-reorder-cipher-suites.patch): + echo 'Patch #126 (nss-reorder-cipher-suites.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-reorder-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .reorder-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c patching file lib/ssl/sslenum.c Patch #127 (nss-disable-cipher-suites.patch): + echo 'Patch #127 (nss-disable-cipher-suites.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-disable-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .disable-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c Patch #128 (nss-enable-cipher-suites.patch): + echo 'Patch #128 (nss-enable-cipher-suites.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-enable-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .enable-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c Hunk #2 succeeded at 103 (offset 1 line). Hunk #3 succeeded at 115 (offset 2 lines). Hunk #4 succeeded at 143 (offset 3 lines). Patch #129 (moz-1320932.patch): + echo 'Patch #129 (moz-1320932.patch):' + /usr/bin/cat /builddir/build/SOURCES/moz-1320932.patch + /usr/bin/patch -p1 -b --suffix .fix_ssl_sh_typo --fuzz=0 patching file tests/ssl/ssl.sh Hunk #1 succeeded at 1026 (offset 20 lines). Patch #130 (disable-pss.patch): + echo 'Patch #130 (disable-pss.patch):' + /usr/bin/cat /builddir/build/SOURCES/disable-pss.patch + /usr/bin/patch -p1 -b --suffix .disable_pss --fuzz=0 patching file lib/ssl/ssl3con.c Hunk #1 succeeded at 183 (offset 6 lines). Hunk #2 succeeded at 4634 (offset 6 lines). patching file lib/ssl/sslcert.c Patch #132 (nss-tstclnt-optspec.patch): + echo 'Patch #132 (nss-tstclnt-optspec.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-tstclnt-optspec.patch + /usr/bin/patch -p1 -b --suffix .tstclnt-optspec --fuzz=0 patching file cmd/tstclnt/tstclnt.c Hunk #1 succeeded at 1487 (offset -22 lines). Patch #133 (nss-1334976-1336487-1345083-ca-2.14.patch): + echo 'Patch #133 (nss-1334976-1336487-1345083-ca-2.14.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-1334976-1336487-1345083-ca-2.14.patch + /usr/bin/patch -p1 -b --suffix .mozilla-ca-policy-plus-ca-2.14 --fuzz=0 patching file cmd/addbuiltin/addbuiltin.c patching file cmd/lib/secutil.c patching file lib/ckfw/builtins/certdata.txt patching file lib/ckfw/builtins/nssckbi.h patching file lib/certdb/genname.c patching file lib/cryptohi/keythi.h patching file lib/nss/nss.def patching file lib/pk11wrap/pk11obj.c patching file lib/pk11wrap/pk11priv.h patching file lib/pk11wrap/pk11pub.h Patch #134 (nss-alert-handler.patch): + echo 'Patch #134 (nss-alert-handler.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-alert-handler.patch + /usr/bin/patch -p1 -b --suffix .alert-handler --fuzz=0 patching file gtests/ssl_gtest/ssl_0rtt_unittest.cc patching file gtests/ssl_gtest/ssl_exporter_unittest.cc patching file gtests/ssl_gtest/ssl_extension_unittest.cc patching file gtests/ssl_gtest/ssl_version_unittest.cc patching file gtests/ssl_gtest/tls_agent.cc patching file gtests/ssl_gtest/tls_agent.h patching file gtests/ssl_gtest/tls_connect.cc patching file lib/ssl/ssl3con.c Hunk #1 succeeded at 3149 (offset 6 lines). Hunk #2 succeeded at 3265 (offset 6 lines). patching file lib/ssl/ssl.def patching file lib/ssl/ssl.h patching file lib/ssl/sslimpl.h patching file lib/ssl/sslsecur.c patching file lib/ssl/sslsock.c patching file lib/ssl/sslsock.c Hunk #1 succeeded at 2153 (offset 1 line). Patch #135 (nss-check-policy-file.patch): + echo 'Patch #135 (nss-check-policy-file.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-check-policy-file.patch + /usr/bin/patch -p1 -b --suffix .check_policy_file --fuzz=0 patching file lib/pk11wrap/pk11pars.c Hunk #2 succeeded at 709 (offset 4 lines). Hunk #3 succeeded at 752 (offset 4 lines). Hunk #4 succeeded at 1677 (offset 4 lines). Patch #136 (nss-tools-sha256-default.patch): + echo 'Patch #136 (nss-tools-sha256-default.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-tools-sha256-default.patch + /usr/bin/patch -p1 -b --suffix .tools-sha256-default --fuzz=0 patching file cmd/smimetools/cmsutil.c patching file cmd/smimetools/smime patching file lib/cryptohi/secsign.c Patch #137 (nss-is-token-present-race.patch): + echo 'Patch #137 (nss-is-token-present-race.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-is-token-present-race.patch + /usr/bin/patch -p1 -b --suffix .is-token-present-race --fuzz=0 patching file lib/dev/devslot.c Patch #138 (nss-pk12util.patch): + echo 'Patch #138 (nss-pk12util.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-pk12util.patch + /usr/bin/patch -p1 -b --suffix .pk12util --fuzz=0 patching file lib/pk11wrap/pk11mech.c patching file lib/pkcs12/p12d.c patching file lib/softoken/lowpbe.c patching file cmd/pk12util/pk12util.c patching file lib/pk11wrap/pk11pbe.c patching file lib/pkcs12/p12d.c patching file lib/pkcs12/p12e.c patching file lib/pkcs12/p12local.c patching file lib/pkcs12/p12local.h patching file lib/pkcs12/p12plcy.c patching file lib/pkcs7/p7create.c patching file lib/pkcs7/secpkcs7.h patching file tests/tools/tools.sh patching file lib/pkcs12/p12d.c patching file lib/pkcs12/p12e.c patching file lib/pkcs12/p12local.c patching file lib/pkcs12/p12local.h patching file lib/pk11wrap/pk11pbe.c patching file lib/pk11wrap/pk11priv.h patching file lib/pk11wrap/pk11slot.c Hunk #1 succeeded at 2260 (offset -31 lines). Patch #139 (nss-disable-pss-gtests.patch): + echo 'Patch #139 (nss-disable-pss-gtests.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-disable-pss-gtests.patch + /usr/bin/patch -p1 -b --suffix .disable-pss-gtests --fuzz=0 patching file gtests/ssl_gtest/ssl_ecdh_unittest.cc Patch #140 (nss-ssl3gthr.patch): + echo 'Patch #140 (nss-ssl3gthr.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-ssl3gthr.patch + /usr/bin/patch -p1 -b --suffix .ssl3gthr --fuzz=0 patching file gtests/ssl_gtest/ssl_gather_unittest.cc patching file gtests/ssl_gtest/ssl_gtest.gyp patching file gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc patching file lib/ssl/ssl3gthr.c patching file lib/ssl/ssldef.c patching file lib/ssl/sslimpl.h Patch #141 (nss-sysinit-getenv.patch): + echo 'Patch #141 (nss-sysinit-getenv.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-sysinit-getenv.patch + /usr/bin/patch -p1 -b --suffix .sysinit-getenv --fuzz=0 patching file lib/sysinit/nsssysinit.c Patch #142 (nss-transcript.patch): + echo 'Patch #142 (nss-transcript.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-transcript.patch + /usr/bin/patch -p1 -b --suffix .transcript --fuzz=0 patching file lib/ssl/ssl3con.c Hunk #1 succeeded at 9789 (offset 31 lines). Hunk #2 succeeded at 11694 (offset 31 lines). patching file lib/ssl/ssl3prot.h Hunk #1 succeeded at 237 (offset 1 line). ~/build/BUILD/nss-3.28.4 + popd + /usr/bin/cp ./nss/lib/softoken/lowkeyi.h ./nss/cmd/rsaperf + /usr/bin/cp ./nss/lib/softoken/lowkeyti.h ./nss/cmd/rsaperf + /usr/bin/mv ./nss/lib/util/verref.h ./nss/verref.h + /usr/bin/rm -rf ./nss/lib/freebl + /usr/bin/rm -rf ./nss/lib/softoken + /usr/bin/rm -rf ./nss/lib/util + /usr/bin/rm -rf ./nss/cmd/bltest + /usr/bin/rm -rf ./nss/cmd/fipstest + /usr/bin/rm -rf ./nss/cmd/rsaperf_low ~/build/BUILD/nss-3.28.4/nss/tests/ssl ~/build/BUILD/nss-3.28.4 + pushd nss/tests/ssl + cat sslcov.txt + sed -r 's/^([^#].*EXPORT|^[^#].*SSL2)/#disabled \1/' + cat sslstress.txt + sed -r 's/^([^#].*EXPORT|^[^#].*SSL2)/#disabled \1/' ~/build/BUILD/nss-3.28.4 + popd + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.gU4QZ5 + umask 022 + cd /builddir/build/BUILD + cd nss-3.28.4 + export NSS_NO_SSL2=1 + NSS_NO_SSL2=1 + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + XCFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard' + export XCFLAGS + PKG_CONFIG_ALLOW_SYSTEM_LIBS=1 + PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1 + export PKG_CONFIG_ALLOW_SYSTEM_LIBS + export PKG_CONFIG_ALLOW_SYSTEM_CFLAGS ++ /usr/bin/pkg-config --cflags-only-I nspr ++ sed s/-I// + NSPR_INCLUDE_DIR='/usr/include/nspr4 ' + NSPR_LIB_DIR=/usr/lib + export NSPR_INCLUDE_DIR + export NSPR_LIB_DIR ++ /usr/bin/pkg-config --cflags-only-I nss-util ++ sed s/-I// + export 'NSSUTIL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + NSSUTIL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export NSSUTIL_LIB_DIR=/usr/lib + NSSUTIL_LIB_DIR=/usr/lib ++ /usr/bin/pkg-config --cflags-only-I nss-softokn ++ sed s/-I// + export 'FREEBL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + FREEBL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export FREEBL_LIB_DIR=/usr/lib + FREEBL_LIB_DIR=/usr/lib + export USE_SYSTEM_FREEBL=1 + USE_SYSTEM_FREEBL=1 + export NSS_USE_SYSTEM_FREEBL=1 + NSS_USE_SYSTEM_FREEBL=1 ++ /usr/bin/pkg-config --libs nss-softokn + export 'FREEBL_LIBS=-L/usr/lib -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + FREEBL_LIBS='-L/usr/lib -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + export SOFTOKEN_LIB_DIR=/usr/lib + SOFTOKEN_LIB_DIR=/usr/lib + export USE_SYSTEM_NSSUTIL=1 + USE_SYSTEM_NSSUTIL=1 + export USE_SYSTEM_SOFTOKEN=1 + USE_SYSTEM_SOFTOKEN=1 + export NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_USE_SYSTEM_SQLITE=1 + export NSS_USE_SYSTEM_SQLITE + export NSS_ALLOW_SSLKEYLOGFILE=1 + NSS_ALLOW_SSLKEYLOGFILE=1 + export IN_TREE_FREEBL_HEADERS_FIRST=1 + IN_TREE_FREEBL_HEADERS_FIRST=1 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + /usr/bin/make -C ./nss/coreconf make: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd nsinstall; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[1]: Nothing to be done for `export'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nsinstall.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pathsub.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pathsub.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pathsub.o -Wl,-z,relro -lpthread -ldl -lc true -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' + /usr/bin/make -C ./nss/lib/dbm make: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd include; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' Creating ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm Creating ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[1]: Nothing to be done for `export'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' cd include; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' make[1]: Nothing to be done for `libs'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/db.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard db.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_bigkey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard h_bigkey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_func.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard h_func.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_log2.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard h_log2.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_page.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard h_page.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard hash.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash_buf.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard hash_buf.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mktemp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard mktemp.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dirent.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dirent.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/db.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_bigkey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_func.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_log2.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/h_page.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash_buf.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mktemp.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dirent.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' + export POLICY_FILE=nss-rhel7.config + POLICY_FILE=nss-rhel7.config + export POLICY_PATH=/etc/pki/nss-legacy + POLICY_PATH=/etc/pki/nss-legacy + /usr/bin/mkdir -p ./dist/private/nss + /usr/bin/mv ./nss/verref.h ./dist/private/nss/verref.h + /usr/bin/make -C ./nss make: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss' cd coreconf; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd nsinstall; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' true -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd lib; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd dbm; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd include; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[3]: Nothing to be done for `export'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd base; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' Creating ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 baset.h base.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' cd dev; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' cd pki; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' cd libpkix; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd include; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' cd pkix; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' cd certsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' cd pki; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd include; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' cd pkix; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' There are no private exports. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd certdb; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' cd certhigh; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' cd pk11wrap; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 keyi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' cd nss; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nss.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' cd ssl; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslproto.h preenc.h ../../../dist/public/nss There are no private exports. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' cd pkcs7; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' cd pkcs12; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' cd smime; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' cd crmf; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' cd jar; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' cd ckfw; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cd builtins; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckbi.h ../../../../dist/public/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h ../../../dist/public/nss cd builtins; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cd sysinit; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd cmd; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd lib; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' cd shlibsign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cd mangle; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for `export'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' cd atob; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' cd btoa; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' cd certcgi; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' cd certutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' cd chktest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' cd crlutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' cd crmftest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' cd dbtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' cd derdump; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' cd digest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' cd httpserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' cd listsuites; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' cd makepqg; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' cd multinit; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' cd ocspclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' cd p7content; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' cd p7env; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' cd p7sign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' cd p7verify; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' cd pk12util; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' cd pp; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' cd pwdecrypt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' cd selfserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' cd signtool; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' cd signver; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' cd smimetools; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' cd ssltap; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' cd strsclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' cd tests; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' cd tstclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' cd vfychain; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' cd vfyserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' cd modutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd gtests; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' cd google_test; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' cd common; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' cd der_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' cd coreconf; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd nsinstall; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' true -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd lib; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd dbm; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd include; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' make[3]: Nothing to be done for `libs'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a ../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd base; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/arena.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard arena.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/error.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard error.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/errorval.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard errorval.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hashops.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard hashops.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libc.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard libc.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tracker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tracker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/item.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard item.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/utf8.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard utf8.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/list.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard list.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard hash.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/arena.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/error.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/errorval.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hashops.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libc.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tracker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/item.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/utf8.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/list.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' cd dev; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devslot.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard devslot.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devtoken.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard devtoken.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard devutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ckhelper.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ckhelper.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devslot.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devtoken.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ckhelper.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' cd pki; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/asymmkey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard asymmkey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certificate.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certificate.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cryptocontext.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cryptocontext.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/symmkey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard symmkey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/trustdomain.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard trustdomain.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tdcache.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tdcache.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdecode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certdecode.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkistore.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkistore.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkibase.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkibase.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pki3hack.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pki3hack.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/asymmkey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certificate.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cryptocontext.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/symmkey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/trustdomain.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tdcache.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdecode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkistore.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkibase.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pki3hack.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' cd libpkix; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd include; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' make[3]: Nothing to be done for `libs'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' cd pkix; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_certselector.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_comcertselparams.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_crlselector.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_comcrlselparams.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_basicconstraintschecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_certchainchecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_crlchecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_ekuchecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_expirationchecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_namechainingchecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_nameconstraintschecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_ocspchecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_revocationmethod.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_revocationchecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_policychecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_signaturechecker.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_targetcertchecker.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_trustanchor.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_procparams.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_valparams.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_resourcelimits.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_buildresult.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_policynode.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_valresult.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_verifynode.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_store.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_store.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_store.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_validate.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_validate.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_lifecycle.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_build.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_build.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_validate.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_build.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_tools.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_tools.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_error.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_error.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_logger.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_logger.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_list.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_list.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_errpaths.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_tools.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_error.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_logger.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_list.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_basicconstraints.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_cert.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_certpolicyinfo.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_certpolicymap.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_certpolicyqualifier.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_crl.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_crldp.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_crlentry.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_date.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_generalname.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_infoaccess.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_nameconstraints.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ocsprequest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ocspresponse.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_publickey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_x500name.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ocspcertid.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_bigint.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_bytearray.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_common.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_error.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_hashtable.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_lifecycle.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_mem.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_monitorlock.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_mutex.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_object.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_oid.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_primhash.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_rwlock.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_string.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_aiamgr.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_colcertstore.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_httpcertstore.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_httpdefaultclient.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ldaptemplates.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ldapcertstore.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ldapresponse.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ldaprequest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_ldapdefaultclient.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_nsscontext.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_pk11certstore.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix_pl_socket.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a ../../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd certdb; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/alg1485.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard alg1485.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdb.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certdb.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certv3.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certv3.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certxutl.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certxutl.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crl.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crl.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/genname.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard genname.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard stanpcertdb.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/polcyxtn.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard polcyxtn.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secname.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secname.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xauthkid.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard xauthkid.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xbsconst.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard xbsconst.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xconst.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard xconst.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/alg1485.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdb.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certv3.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certxutl.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crl.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/genname.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/polcyxtn.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secname.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xauthkid.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xbsconst.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xconst.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' cd certhigh; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certhtml.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certhtml.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certreq.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certreq.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlv2.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crlv2.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocsp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ocsp.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspsig.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ocspsig.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certhigh.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certhigh.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certvfy.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certvfy.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certvfypkix.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certvfypkix.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xcrldist.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard xcrldist.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certhtml.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certreq.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlv2.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocsp.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspsig.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certhigh.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certvfy.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certvfypkix.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xcrldist.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' cd pk11wrap; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dev3hack.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dev3hack.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11akey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11akey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11auth.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11auth.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11cert.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11cert.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11cxt.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11cxt.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11err.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11err.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11kea.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11kea.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11list.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11list.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11load.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11load.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11mech.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11mech.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11merge.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11merge.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11nobj.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11nobj.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11obj.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11obj.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pars.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11pars.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pbe.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11pbe.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pk12.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11pk12.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pqg.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11pqg.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11sdr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11sdr.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11skey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11skey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11slot.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11slot.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11util.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11util.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dev3hack.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11akey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11auth.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11cert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11cxt.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11err.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11kea.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11list.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11load.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11mech.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11merge.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11nobj.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11obj.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pars.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pbe.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pk12.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pqg.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11sdr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11skey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11slot.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11util.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sechash.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sechash.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/seckey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard seckey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secsign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secsign.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secvfy.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secvfy.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dsautil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dsautil.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sechash.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/seckey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secsign.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secvfy.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dsautil.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' cd nss; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssinit.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nssinit.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssoptions.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nssoptions.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nssver.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/utilwrap.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard utilwrap.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssver.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/utilwrap.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nss.def rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nss.def -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssver.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/utilwrap.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certhtml.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certreq.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlv2.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocsp.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspsig.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certhigh.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certvfy.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certvfypkix.o ../certhigh/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xcrldist.o ../cryptohi/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sechash.o ../cryptohi/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/seckey.o ../cryptohi/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secsign.o ../cryptohi/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secvfy.o ../cryptohi/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dsautil.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dev3hack.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11akey.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11auth.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11cert.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11err.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11kea.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11list.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11load.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11mech.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11merge.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11obj.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pars.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11skey.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11slot.o ../pk11wrap/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11util.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/alg1485.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdb.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certv3.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certxutl.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crl.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/genname.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/polcyxtn.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secname.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xauthkid.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xbsconst.o ../certdb/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/xconst.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/asymmkey.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certificate.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cryptocontext.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/symmkey.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/trustdomain.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tdcache.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdecode.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkistore.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkibase.o ../pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pki3hack.o ../dev/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devslot.o ../dev/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devtoken.o ../dev/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/devutil.o ../dev/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ckhelper.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/arena.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/error.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/errorval.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hashops.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libc.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tracker.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/item.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/utf8.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/list.o ../base/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' cd ssl; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dtlscon.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dtlscon.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/prelib.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard prelib.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3con.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssl3con.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssl3gthr.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslauth.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslauth.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslcon.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslcon.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssldef.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssldef.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslenum.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslenum.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslerr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslerr.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslerrstrs.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslinit.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslinit.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3ext.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssl3ext.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssl3exthandle.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslmutex.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslmutex.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslnonce.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslnonce.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslreveal.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslreveal.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsecur.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslsecur.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsnce.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslsnce.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsock.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslsock.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssltrace.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssltrace.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslver.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/authcert.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard authcert.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmpcert.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmpcert.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslinfo.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslinfo.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssl3ecc.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13con.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tls13con.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tls13exthandle.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tls13hkdf.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslcert.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslcert.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslgrp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sslgrp.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/unix_err.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard unix_err.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/prelib.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslver.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/authcert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslgrp.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/unix_err.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl.def rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl.def -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/prelib.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3exthandle.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslver.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/authcert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13exthandle.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sslgrp.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/unix_err.o -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz chmod +x Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' cd pkcs7; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certread.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certread.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7common.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7common.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7create.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7create.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7decode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7decode.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7encode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7encode.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7local.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7local.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secmime.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secmime.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certread.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7common.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7create.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7decode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7encode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7local.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secmime.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' cd pkcs12; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12local.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12local.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12creat.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12creat.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12dec.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12dec.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12plcy.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12plcy.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12tmpl.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12tmpl.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12e.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12e.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12d.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p12d.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12local.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12creat.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12dec.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12plcy.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12tmpl.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12e.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12d.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' cd smime; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsarray.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsarray.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsasn1.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsasn1.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsattr.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsattr.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmscinfo.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmscinfo.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmscipher.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmscipher.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdecode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsdecode.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsdigdata.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdigest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsdigest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsencdata.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsencdata.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsencode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsencode.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsenvdata.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsmessage.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsmessage.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmspubkey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmspubkey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsrecinfo.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsreclist.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsreclist.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmssigdata.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmssigdata.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmssiginfo.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsudf.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsudf.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimemessage.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard smimemessage.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimeutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard smimeutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimever.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard smimever.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimever.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smime.def rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smime.def -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/smimever.o ../pkcs12/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12local.o ../pkcs12/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12creat.o ../pkcs12/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12dec.o ../pkcs12/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12plcy.o ../pkcs12/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12tmpl.o ../pkcs12/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12e.o ../pkcs12/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p12d.o ../pkcs7/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certread.o ../pkcs7/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7common.o ../pkcs7/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7create.o ../pkcs7/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7decode.o ../pkcs7/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7encode.o ../pkcs7/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7local.o ../pkcs7/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secmime.o -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' cd crmf; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfenc.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfenc.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmftmpl.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmftmpl.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfreq.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfreq.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfpop.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfpop.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfdec.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfdec.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfget.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfget.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfcont.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crmfcont.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmmfasn1.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfresp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmmfresp.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfrec.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmmfrec.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfchal.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmmfchal.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/servget.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard servget.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/encutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard encutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/respcli.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard respcli.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/respcmn.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard respcmn.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/challcli.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard challcli.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/asn1cmn.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard asn1cmn.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfenc.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmftmpl.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfreq.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfpop.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfdec.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfget.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmfcont.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfresp.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfrec.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmmfchal.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/servget.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/encutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/respcli.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/respcmn.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/challcli.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/asn1cmn.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' cd jar; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jarver.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarsign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jarsign.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jar.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jar.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jar-ds.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jar-ds.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarfile.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jarfile.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarint.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard jarint.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libjar.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libjar.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarver.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarsign.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jar.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jar-ds.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarfile.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/jarint.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libjar.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libjar.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libjar.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' cd ckfw; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crypto.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crypto.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/find.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard find.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard hash.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/instance.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard instance.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mutex.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard mutex.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/object.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard object.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/session.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard session.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sessobj.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sessobj.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/slot.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard slot.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/token.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard token.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/wrap.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard wrap.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mechanism.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard mechanism.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crypto.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/find.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/hash.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/instance.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mutex.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/object.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/session.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sessobj.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/slot.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/token.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/wrap.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mechanism.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib cd builtins; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/anchor.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard anchor.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/constants.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard constants.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bfind.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard bfind.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/binst.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard binst.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bobject.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard bobject.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bsession.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard bsession.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bslot.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard bslot.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/btoken.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard btoken.c perl certdata.perl certdata.txt Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdata.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdata.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdata.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ckbiver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssckbi.def rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nssckbi.def -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/anchor.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/constants.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bfind.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/binst.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bobject.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bsession.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bslot.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/btoken.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certdata.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ckbiver.o ../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a ../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so ../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cd sysinit; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsssysinit.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nsssysinit.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsssysinit.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnsssysinit.so -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsssysinit.o -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd cmd; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd lib; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/basicutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard basicutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secpwd.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secpwd.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/derprint.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard derprint.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/moreoids.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard moreoids.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pppolicy.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pppolicy.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ffs.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ffs.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11table.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11table.c rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/basicutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secpwd.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/derprint.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/moreoids.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pppolicy.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ffs.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11table.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' cd shlibsign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/shlibsign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard shlibsign.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/shlibsign -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/shlibsign.o -Wl,-z,relro -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/shlibsign ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin cd mangle; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mangle.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard mangle.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mangle -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mangle.o -Wl,-z,relro -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/mangle ../../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard addbuiltin.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' cd atob; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/atob.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard atob.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/atob -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/atob.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/atob ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' cd btoa; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/btoa.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard btoa.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/btoa -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/btoa.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/btoa ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' cd certcgi; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certcgi.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certcgi.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certcgi -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certcgi.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certcgi ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' cd certutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certext.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certext.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/keystuff.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard keystuff.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certutil -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certext.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/keystuff.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certutil ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' cd chktest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/chktest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard chktest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/chktest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/chktest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/chktest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' cd crlutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crlgen_lex.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlgen.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crlgen.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard crlutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlutil -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlgen.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlutil.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crlutil ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' cd crmftest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/testcrmf.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard testcrmf.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmftest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/testcrmf.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/crmftest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' cd dbtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dbtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dbtest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dbtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dbtest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dbtest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' cd derdump; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/derdump.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard derdump.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/derdump -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/derdump.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/derdump ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' cd digest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/digest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard digest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/digest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/digest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/digest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' cd httpserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/httpserv.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard httpserv.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/httpserv -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/httpserv.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/httpserv ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' cd listsuites; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/listsuites.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard listsuites.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/listsuites -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/listsuites.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/listsuites ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' cd makepqg; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/makepqg.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard makepqg.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/makepqg -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/makepqg.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/makepqg ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' cd multinit; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/multinit.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard multinit.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/multinit -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/multinit.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/multinit ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' cd ocspclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ocspclnt.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspresp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ocspresp.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspresp -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspresp.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ocspresp ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/oidcalc.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard oidcalc.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/oidcalc -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/oidcalc.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/oidcalc ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' cd p7content; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7content.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7content.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7content -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7content.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7content ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' cd p7env; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7env.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7env.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7env -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7env.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7env ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' cd p7sign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7sign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7sign.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7sign -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7sign.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7sign ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' cd p7verify; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7verify.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard p7verify.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7verify -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7verify.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/p7verify ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' cd pk12util; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk12util.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk12util.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk12util -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk12util.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk12util ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11ectest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11ectest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11ectest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11ectest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11ectest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11gcmtest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11mode.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11mode.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11mode -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11mode.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11mode ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk1sign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk1sign.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk1sign -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk1sign.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk1sign ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' cd pp; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pp.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pp.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pp -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pp.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pp ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' cd pwdecrypt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pwdecrypt.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/rsaperf.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard rsaperf.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/defkey.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard defkey.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/rsaperf -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/rsaperf.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/defkey.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/rsaperf ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sdrtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sdrtest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sdrtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sdrtest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sdrtest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' cd selfserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/selfserv.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard selfserv.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/selfserv -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/selfserv.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/selfserv ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' cd signtool; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signtool.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard signtool.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certgen.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard certgen.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/javascript.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard javascript.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/list.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard list.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sign.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard sign.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/util.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard util.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/verify.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard verify.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/zip.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard zip.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signtool -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signtool.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/certgen.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/javascript.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/list.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/sign.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/util.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/verify.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/zip.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signtool ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' cd signver; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signver.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard signver.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk7print.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk7print.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signver -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signver.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk7print.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/signver ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' cd smimetools; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard cmsutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsutil -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/cmsutil ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' cd ssltap; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssltap.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard ssltap.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssltap -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssltap.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssltap ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' cd strsclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/strsclnt.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard strsclnt.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/strsclnt -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/strsclnt.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/strsclnt ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard symkeyutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' cd tests; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/baddbdir.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard baddbdir.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/baddbdir -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/baddbdir.o \ -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/conflict.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard conflict.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/conflict -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/conflict.o \ -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dertimetest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard dertimetest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dertimetest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dertimetest.o \ -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard encodeinttest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest.o \ -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nonspr10.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard nonspr10.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nonspr10 -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nonspr10.o \ -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/remtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard remtest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/remtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/remtest.o \ -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secmodtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard secmodtest.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secmodtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secmodtest.o \ -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/baddbdir Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/conflict Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/dertimetest Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nonspr10 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/remtest Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/secmodtest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' cd tstclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tstclnt.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard tstclnt.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tstclnt -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tstclnt.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tstclnt ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' cd vfychain; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfychain.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard vfychain.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfychain -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfychain.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfychain ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' cd vfyserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfyserv.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard vfyserv.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfyutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard vfyutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfyserv -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfyserv.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfyutil.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/vfyserv ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' cd modutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/modutil.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard modutil.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pk11.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/instsec.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard instsec.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/install.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard install.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/installparse.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard installparse.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/install-ds.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard install-ds.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard lex.Pk11Install_yy.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/modutil -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/modutil.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/instsec.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/install.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/installparse.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/install-ds.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/modutil ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard pkix-errcodes.c cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd gtests; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' cd google_test; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtest/src; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtest/src; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtest/src; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/gtest -I../../../dist/private/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x gtest/src/gtest-all.cc rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a ar cr Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o echo Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a rm -f Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so g++ -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc chmod +x Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' cd common; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtests.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x gtests.cc g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtests -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtests.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtests ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' cd der_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x der_getint_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/der_private_key_import_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x der_private_key_import_unittest.cc g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/der_gtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/der_private_key_import_unittest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../common/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtests.o ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/der_gtest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_aeskeywrap_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_chacha20poly1305_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_export_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_export_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_pbkdf2_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_prf_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_prng_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_prng_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -std=c++0x pk11_rsapss_unittest.cc g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_gtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_export_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_prng_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a ../common/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/gtests.o ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /usr/lib/libfreebl.a -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/usr/lib -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/pk11_gtest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' cc -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl_internals.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 libssl_internals.c if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_0rtt_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_0rtt_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_cert_ext_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_cert_ext_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_ciphersuite_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_dhe_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_drop_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_ecdh_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_ecdh_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_ems_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_exporter_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_exporter_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_gtest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_record_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_record_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_skip_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_staticrsa_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/test_io.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x test_io.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_agent.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_agent.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_connect.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_connect.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_hkdf_unittest.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_filter.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_filter.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_parser.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_parser.cc g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../public/nss -iquote ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/libssl_internals.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_0rtt_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_cert_ext_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_ecdh_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_exporter_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_record_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/test_io.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_agent.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_connect.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_filter.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/tls_parser.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a -lsoftokn3 ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/config.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -std=c++0x -std=c++0x config.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsskeys.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -std=c++0x -std=c++0x nsskeys.cc if test ! -d Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux4.10_arm_cc_glibc_PTH_OPT.OBJ; fi g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim.o -c -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl -std=c++0x -std=c++0x nss_bogo_shim.cc g++ -o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim -O2 -fPIC -DLINUX2_1 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I../../lib/ssl Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/config.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsskeys.o Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim.o -Wl,-z,relro ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /usr/lib/libfreebl.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /usr/lib/libfreebl.a -L/usr/lib -lsoftokn3 -L../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib -lsqlite3 -L/usr/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/nss_bogo_shim ../../../dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' make: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss' ~/build/BUILD/nss-3.28.4/nss ~/build/BUILD/nss-3.28.4 + unset NSS_BLTEST_NOT_AVAILABLE + pushd ./nss + /usr/bin/make clean_docs build_docs /usr/bin/make -C ./doc clean make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' rm -f date.xml version.xml *.tar.bz2 rm -f html/*.proc rm -fr nss-man ascii make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' /usr/bin/make -C ./doc make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' date +"%e %B %Y" | tr -d '\n' > date.xml echo -n > version.xml mkdir -p html mkdir -p nroff make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' ~/build/BUILD/nss-3.28.4 + popd + /usr/bin/mkdir -p ./dist/doc/nroff + /usr/bin/cp ./nss/doc/nroff/certutil.1 ./nss/doc/nroff/cmsutil.1 ./nss/doc/nroff/crlutil.1 ./nss/doc/nroff/derdump.1 ./nss/doc/nroff/modutil.1 ./nss/doc/nroff/pk12util.1 ./nss/doc/nroff/pp.1 ./nss/doc/nroff/signtool.1 ./nss/doc/nroff/signver.1 ./nss/doc/nroff/ssltap.1 ./nss/doc/nroff/vfychain.1 ./nss/doc/nroff/vfyserv.1 ./dist/doc/nroff + /usr/bin/mkdir -p ./dist/pkgconfig + /usr/bin/cat /builddir/build/SOURCES/nss.pc.in + sed -e s,%libdir%,/usr/lib,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSS_VERSION%,3.28.4,g -e s,%NSPR_VERSION%,4.13.1,g -e s,%NSSUTIL_VERSION%,3.28.4,g -e s,%SOFTOKEN_VERSION%,3.28.3,g ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VMAJOR' ++ awk '{print $3}' + NSS_VMAJOR=3 ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VMINOR' ++ awk '{print $3}' + NSS_VMINOR=28 ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VPATCH' ++ awk '{print $3}' + NSS_VPATCH=4 + export NSS_VMAJOR + export NSS_VMINOR + export NSS_VPATCH + /usr/bin/cat /builddir/build/SOURCES/nss-config.in + sed -e s,@libdir@,/usr/lib,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,28,g -e s,@MOD_PATCH_VERSION@,4,g + chmod 755 ./dist/pkgconfig/nss-config + /usr/bin/cat /builddir/build/SOURCES/setup-nsssysinit.sh + chmod 755 ./dist/pkgconfig/setup-nsssysinit.sh + /usr/bin/cp ./nss/lib/ckfw/nssck.api ./dist/private/nss/ + date '+%e %B %Y' + tr -d '\n' + echo -n 3.28.4 + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/nss-config.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/setup-nsssysinit.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/pkcs11.txt.xml . + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man nss-config.xml Note: Writing nss-config.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man setup-nsssysinit.xml Note: Writing setup-nsssysinit.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man pkcs11.txt.xml Note: Writing pkcs11.txt.5 + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert8.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert9.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key3.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key4.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/secmod.db.xml . + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert8.db.xml Note: Writing cert8.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert9.db.xml Note: Writing cert9.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key3.db.xml Note: Writing key3.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key4.db.xml Note: Writing key4.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man secmod.db.xml Note: Writing secmod.db.5 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.wnmKYj + exit 0 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm '!=' / ']' + rm -rf /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm ++ dirname /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm + cd nss-3.28.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3/templates + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/bin + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/nss/unsupported-tools + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/pkgconfig + mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man5 + touch /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/libnssckbi.so + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/nss/libnssckbi.so + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//etc/pki/nssdb + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert8.db /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//etc/pki/nssdb/cert8.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key3.db /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//etc/pki/nssdb/key3.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-secmod.db /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//etc/pki/nssdb/secmod.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert9.db /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//etc/pki/nssdb/cert9.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key4.db /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//etc/pki/nssdb/key4.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/system-pkcs11.txt /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//etc/pki/nssdb/pkcs11.txt + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/certutil /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/cmsutil /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/crlutil /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/modutil /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/signtool /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/signver /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/ssltap /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/bin + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/atob /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/btoa /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/derdump /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/listsuites /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/ocspclnt /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pp /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/selfserv /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/strsclnt /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/symkeyutil /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/tstclnt /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/vfyserv /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/vfychain /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/nss/unsupported-tools + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cert.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/certdb.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/certt.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmmf.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmmft.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cms.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmsreclist.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmst.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/crmf.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/crmft.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cryptohi.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cryptoht.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jar-ds.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jar.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jarfile.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/key.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keyhi.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keyt.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keythi.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nss.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssbase.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssbaset.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckbi.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckepv.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckft.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfw.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfwc.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfwt.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckg.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckmdt.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckt.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ocsp.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ocspt.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12plcy.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12t.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11func.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11pqg.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11priv.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11pub.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11sdr.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs12.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs12t.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs7t.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/preenc.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sechash.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmime.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmod.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmodt.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secpkcs5.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secpkcs7.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/smime.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ssl.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslerr.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslproto.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslt.h /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3 + for file in dist/private/nss/nssck.api + /usr/bin/install -p -m 644 dist/private/nss/nssck.api /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/include/nss3/templates + /usr/bin/install -p -m 644 ./dist/pkgconfig/nss.pc /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/lib/pkgconfig/nss.pc + /usr/bin/install -p -m 755 ./dist/pkgconfig/nss-config /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/bin/nss-config + /usr/bin/install -p -m 755 ./dist/pkgconfig/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/bin/setup-nsssysinit.sh + ln -r -s -f /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/bin/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm//usr/bin/setup-nsssysinit + for f in nss-config setup-nsssysinit + install -c -m 644 nss-config.1 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man1/nss-config.1 + for f in nss-config setup-nsssysinit + install -c -m 644 setup-nsssysinit.1 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man1/setup-nsssysinit.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/certutil.1 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man1/certutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/cmsutil.1 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man1/cmsutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/crlutil.1 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man1/crlutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/derdump.1 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man1/derdump.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/modutil.1 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man1/modutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/pk12util.1 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man1/pk12util.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/pp.1 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man1/pp.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/signtool.1 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man1/signtool.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/signver.1 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man1/signver.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/ssltap.1 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man1/ssltap.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/vfychain.1 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man1/vfychain.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/vfyserv.1 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man1/vfyserv.1 + for f in pkcs11.txt + install -c -m 644 pkcs11.txt.5 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man5/pkcs11.txt.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert8.db.5 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man5/cert8.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert9.db.5 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man5/cert9.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key3.db.5 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man5/key3.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key4.db.5 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man5/key4.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 secmod.db.5 /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/share/man/man5/secmod.db.5 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/etc/pki/nss-legacy + /usr/bin/install -p -m 644 /builddir/build/SOURCES/nss-rhel7.config /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/etc/pki/nss-legacy/nss-rhel7.config + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 /builddir/build/BUILD/nss-3.28.4 extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/bin/certutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/bin/modutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/bin/ssltap extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/bin/cmsutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/bin/crlutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/bin/pk12util extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/bin/signtool extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/bin/signver extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/libsmime3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/libnsssysinit.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/libssl3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/nss/unsupported-tools/listsuites extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/nss/unsupported-tools/symkeyutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/nss/unsupported-tools/derdump extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/nss/unsupported-tools/pp extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/nss/unsupported-tools/tstclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/nss/unsupported-tools/atob extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/nss/unsupported-tools/btoa extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/nss/unsupported-tools/strsclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/nss/unsupported-tools/ocspclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/nss/unsupported-tools/vfychain extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/nss/unsupported-tools/selfserv extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/nss/unsupported-tools/vfyserv extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/nss/libnssckbi.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm/usr/lib/libnss3.so /usr/lib/rpm/sepdebugcrcfix: Updated 25 CRC32s, 0 CRC32s did match. cpio: nss-3.28.4/nss/cmd/modutil/lex.Pk11Install_yy.cpp: Cannot stat: No such file or directory cpio: nss-3.28.4/nss/cmd/modutil/ytab.c: Cannot stat: No such file or directory 25097 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.nUQ32e + umask 022 + cd /builddir/build/BUILD + cd nss-3.28.4 + '[' 0 -eq 1 ']' + export NSS_NO_SSL2=1 + NSS_NO_SSL2=1 + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + export SOFTOKEN_LIB_DIR=/usr/lib + SOFTOKEN_LIB_DIR=/usr/lib ++ grep -c ' ' ++ find ./nss/tests + SPACEISBAD=0 + : + '[' 0 -ne 0 ']' ++ perl -e 'print 9000 + int rand 1000' 9238 + MYRAND=9238 + echo 9238 + RANDSERV=selfserv_9238 + echo selfserv_9238 selfserv_9238 ++ ls -d ./dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin ./dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin + DISTBINDIR=./dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin + echo ./dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin ++ pwd ~/build/BUILD/nss-3.28.4 ~/build/BUILD/nss-3.28.4 + pushd /builddir/build/BUILD/nss-3.28.4 + cd ./dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin + ln -s selfserv selfserv_9238 ~/build/BUILD/nss-3.28.4 + popd + find ./nss/tests -type f + grep -v '\.db$' + grep -vw CVS + grep -v '\.crl$' + grep -v '\.crt$' + xargs -l perl -pi -e 's/\bselfserv\b/selfserv_9238/g' + xargs grep -lw selfserv + killall selfserv_9238 selfserv_9238: no process found + : + rm -rf ./tests_results ~/build/BUILD/nss-3.28.4/nss/tests ~/build/BUILD/nss-3.28.4 + pushd ./nss/tests/ + HOST=localhost + DOMSUF=localdomain + PORT=9238 + NSS_CYCLES= + NSS_TESTS='libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests' + NSS_SSL_TESTS= + NSS_SSL_RUN= + ./all.sh testdir is /builddir/build/BUILD/nss-3.28.4/tests_results/security init.sh init: Creating /builddir/build/BUILD/nss-3.28.4/tests_results/security which: no domainname in (.:/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin) ******************************************** Platform: Linux4.10_arm_cc_glibc_PTH_OPT.OBJ Results: localhost.1 ******************************************** init.sh init: Testing PATH .:/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin against LIB /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib: Running tests for libpkix TIMESTAMP libpkix BEGIN: Tue Oct 3 06:45:06 UTC 2017 TIMESTAMP libpkix END: Tue Oct 3 06:45:06 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Tue Oct 3 06:45:06 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #37: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #39: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw cert.sh: #50: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #51: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #52: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #53: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #54: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #55: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #56: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #57: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #58: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #59: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #60: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #61: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #62: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #63: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #64: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #65: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #66: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #67: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #68: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #69: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #71: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #72: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #73: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #74: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #76: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #77: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #78: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw cert.sh: #79: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #80: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #81: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #82: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #84: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #85: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #86: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #88: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #89: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #90: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #91: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #92: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #93: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #94: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #95: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #96: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #97: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #98: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #99: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #100: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #101: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #102: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #104: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #105: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #106: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #107: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw cert.sh: #108: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #109: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -i ../CA/TestCA.ca.cert cert.sh: #110: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #111: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -i ../CA/TestCA-ec.ca.cert cert.sh: #112: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #113: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #114: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #116: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #117: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #118: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #119: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #120: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #121: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #123: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #126: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #128: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #129: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -i ../CA/TestCA.ca.cert cert.sh: #130: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #131: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -i ../CA/TestCA-ec.ca.cert cert.sh: #132: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #133: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #134: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #135: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #136: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #137: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #138: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #139: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #140: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #141: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #142: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #143: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #144: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #149: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #152: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #155: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #158: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #160: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #161: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #163: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #164: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #165: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw cert.sh: #166: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #167: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -i ../CA/TestCA.ca.cert cert.sh: #168: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #169: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #170: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #171: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #172: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #173: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #174: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #175: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #176: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #177: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #178: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #179: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #180: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #181: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #182: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #183: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #184: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #185: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw cert.sh: #186: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #187: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -i ../CA/TestCA.ca.cert cert.sh: #188: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #189: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #190: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #191: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #192: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #193: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #195: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #198: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #201: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #204: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw cert.sh: #206: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #207: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -i ../CA/TestCA.ca.cert cert.sh: #208: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #209: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #210: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #211: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #212: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #213: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #214: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #215: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #216: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #218: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #221: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #224: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw cert.sh: #226: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #227: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -i ../CA/TestCA.ca.cert cert.sh: #228: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #229: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #230: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #231: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #232: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #233: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #234: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #235: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #236: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #237: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #238: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #239: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #241: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #244: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #246: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #247: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #248: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #249: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #250: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #251: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #252: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #253: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips -f ../tests.fipspw cert.sh: #254: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #255: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #256: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw cert.sh: #258: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #260: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #261: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #262: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #263: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #264: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #265: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #266: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #267: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #268: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #269: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw cert.sh: #270: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #271: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #272: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #273: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #274: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #276: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #278: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #279: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #281: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #282: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #283: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #284: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #285: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #286: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #287: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #288: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #289: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:53:dc:67 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 06:49:14 2017 Not After : Wed Jan 03 06:49:14 2018 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:3b:b4:5a:04:9e:03:97:b9:a2:74:b2:24:ab:17:7a: b3:33:d1:b4:a5:34:da:d9:db:91:9e:f6:1f:50:67:94: 4f:9b:6e:16:e3:fd:ed:df:6c:8d:00:51:a7:6a:95:1b: 45:bf:15:ae:e3:66:91:b0:12:27:f9:a9:40:e4:54:f5: eb:0d:5d:26:63:0b:c0:9d:e0:0b:71:af:ba:66:89:b9: 13:83:58:0d:d1:dc:1b:f9:d0:1f:f1:13:2e:4c:4b:b7: de:e3:71:5a:57:b1:3a:7c:7a:8a:63:a4:f4:f4:18:b3: 31:2d:8d:79:d0:26:84:54:1c:2a:20:2d:31:2a:05:74: 0b:24:a0:77:13:6b:0f:9e:8f:08:88:f6:15:7d:04:d2: a7:0b:e8:c1:14:c0:f1:99:36:29:ed:59:25:fa:89:bf: 19:4e:33:35:5c:4d:3e:b2:fd:5e:62:15:fd:59:ee:16: 95:98:fd:65:db:04:a7:68:4f:17:8d:ca:3d:12:6e:a1: 08:25:48:c3:00:8a:6f:a8:c5:cf:59:35:98:49:4b:06: 54:e5:b9:d5:07:59:11:ce:89:1c:b6:b2:48:bd:11:57: b8:db:c7:a1:89:d7:ca:00:ae:82:01:0a:28:5d:97:bd: 15:95:b5:99:b4:2f:ad:0b:a4:0a:55:10:5c:c6:d3:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:54:55:81:8b:88:21:ee:3e:55:ae:c9:32:98:ec:94: 4f:3d:19:4b:8b:d8:9c:bd:aa:f7:ae:c7:97:38:8b:a9: a4:b3:3f:7c:16:d2:16:d6:33:5a:27:92:cd:9a:fa:dd: c1:b0:e3:bc:bb:4b:05:02:0f:ed:eb:28:94:a6:2d:94: 82:0c:4e:ad:d1:bd:a5:ff:60:f1:6e:19:e1:86:35:83: 2c:53:66:d5:ff:19:ff:1e:be:a5:52:11:b6:3d:13:89: 21:82:37:2e:c2:a9:dd:6f:a0:c4:fe:03:bd:23:af:07: 42:af:8f:d2:89:2d:57:15:45:07:25:15:ff:4e:17:6f: c1:05:a7:4c:71:c0:bd:b7:53:fe:39:f6:85:c9:17:2e: b9:71:16:43:c5:bd:a9:64:2f:09:92:42:bb:ce:61:1c: 82:d5:7c:ca:4b:bc:d7:d4:da:4e:23:1e:65:de:f8:af: 5d:7a:99:76:aa:00:39:7c:c7:d0:7a:ca:2b:5f:9d:81: 19:93:1d:fe:a1:42:92:3f:72:6d:18:30:a3:ce:8c:28: 88:ce:51:bc:41:16:41:84:52:e6:9e:bf:a8:7f:3a:02: bb:9d:d8:d9:ea:d2:51:13:8c:48:16:57:06:ef:f7:ec: 89:da:d3:2d:eb:f2:12:c0:0e:76:d5:eb:5e:4a:f3:95 Fingerprint (SHA-256): 89:B0:BA:E7:DB:68:6F:DB:2F:48:57:F7:59:AD:CC:CE:B9:90:F8:8C:87:53:8B:46:97:38:E8:6A:56:BE:E4:03 Fingerprint (SHA1): 64:57:3D:83:7B:B5:4B:63:0D:FF:83:3B:0A:2C:AA:3F:16:15:27:94 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #290: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:53:dc:79 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 06:49:18 2017 Not After : Wed Jan 03 06:49:18 2018 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:1f:c8:60:d3:50:a3:82:c8:41:34:78:7f:bd:06:bd: 90:ae:51:29:e7:a0:bd:0b:55:fe:04:da:04:04:49:60: 01:da:d6:0b:76:12:8f:e9:20:2e:40:ca:0a:b1:65:cc: 6b:c3:62:b1:0b:fd:c8:7a:30:ae:fa:3c:67:b2:99:8d: b8:ff:f3:64:4f:0a:16:62:6c:a2:3a:b0:c2:8f:4a:42: f2:3e:e1:df:00:ab:8d:47:4c:1e:73:0f:6e:b6:be:d0: 76:e4:24:fa:8d:f1:42:94:a2:40:24:eb:44:a1:f2:24: 53:f0:2f:fa:85:93:a8:a2:8b:72:56:91:01:13:e5:f4: 18:0d:44:87:12:2a:5d:b6:09:bf:47:6d:b7:8e:45:2d: 5e:e6:63:ff:df:5b:47:82:85:d2:ed:ce:62:7c:1c:73: bf:94:fb:3e:23:3e:9d:8a:9b:b9:87:72:b7:af:b0:d4: 97:ef:0c:dd:ec:c2:c5:61:f7:f0:7f:42:ac:79:31:c9: 32:a0:6f:1e:0f:f4:cd:7c:f1:2f:24:1d:b0:ff:0b:03: de:c9:b9:1e:a2:a5:b2:ac:54:14:56:82:79:0d:73:a7: fc:3c:a4:3f:49:73:6f:39:b2:03:c0:d2:3f:44:69:48: aa:6d:8c:db:b1:a8:99:4a:a1:06:71:f1:d2:0c:b8:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:4f:2d:06:e7:ae:64:1f:87:b9:59:ae:c8:03:7a:c8: 60:63:1a:46:cf:d4:cc:9e:19:69:84:6e:3e:d9:93:eb: 76:61:f6:79:9b:9d:e4:d4:2b:cf:d4:a2:a0:26:41:70: b7:57:4d:59:05:43:29:dc:66:21:c5:98:cf:3a:27:27: 4c:0e:63:d4:c0:f5:d7:4b:e1:8a:5b:3e:de:58:53:85: fc:c1:0b:8b:5e:4b:64:95:b1:bd:b8:d4:5c:0b:fb:4f: 99:04:bc:fb:21:68:67:fe:d4:8b:a4:70:15:04:a0:35: 4d:f0:25:85:09:6c:8c:43:6e:d2:91:5c:f8:f3:c4:6d: 6c:1c:15:7b:b7:aa:21:50:b9:b3:11:cb:0a:44:57:09: 6b:6f:e5:39:94:b0:ce:cc:03:b6:d7:36:fe:11:fd:72: 4b:9c:0d:db:74:49:5d:27:2e:77:ce:02:fc:28:ab:a4: 93:26:4d:0c:23:2f:c7:c2:93:f8:40:b0:e6:d4:ce:b1: ec:cf:9a:8b:fb:f8:83:62:18:f7:13:ee:f7:82:d5:3c: 40:7b:f2:70:da:37:d9:97:6f:d8:6c:53:09:4a:9a:b7: 2e:ea:1b:7b:ec:e7:26:2f:44:fe:6c:42:ce:38:93:2f: 86:32:0a:d9:75:48:78:00:31:d2:0b:22:20:6f:c5:51 Fingerprint (SHA-256): C6:57:39:9C:F6:01:A4:E7:33:65:8B:8A:D6:3A:80:18:F2:2A:DA:DB:64:EC:5D:2E:4E:01:E1:48:4C:12:EE:C0 Fingerprint (SHA1): 1D:46:3F:30:C9:8C:63:6C:FC:FB:D7:B3:52:B0:41:DD:D9:FD:0E:2A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #291: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:53:dc:7f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 06:49:23 2017 Not After : Wed Jan 03 06:49:23 2018 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:ef:8a:38:de:7f:de:09:b0:c1:f2:07:b5:d6:a4:15: ee:3c:05:64:36:67:0a:bc:36:ad:21:25:5f:de:05:5e: 32:01:c8:23:71:06:4d:e6:8f:05:77:6b:0a:e3:d5:54: b6:f1:82:a0:8b:68:6d:9f:51:73:65:db:27:6c:f6:3c: 9b:be:81:94:b6:9c:ed:a9:a0:7e:64:0e:67:c6:4d:89: da:0e:22:68:c5:c4:31:65:e7:1b:77:2e:45:ac:a6:4a: 53:c0:17:9b:ed:31:fb:26:49:9d:35:04:72:77:b9:8e: 8d:e1:b3:e0:b6:ee:72:09:eb:f8:a2:11:62:21:fa:4b: 07:e8:3e:85:8b:0a:fa:08:85:36:aa:1b:cc:e5:0c:99: eb:fe:e6:14:e7:b2:0e:c4:c8:40:24:9c:1d:2b:2a:26: 81:07:99:6c:18:07:89:a9:1d:9f:7b:a1:cb:63:6f:23: b4:25:62:09:85:32:95:70:bc:64:63:ac:92:3c:23:d7: bb:80:08:81:a0:be:8b:43:3b:49:8b:df:d1:95:91:ef: 37:e1:38:46:0f:23:d3:36:6f:f8:3e:2b:e3:a5:92:8f: 65:aa:b5:ee:e8:2f:6f:e7:81:2a:bf:de:b2:c7:68:ca: 84:6b:f1:cb:92:1d:ca:b5:5f:5e:c4:ea:0f:27:12:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:b8:a7:0d:dc:3e:f4:a6:8f:8b:15:0c:6b:c7:94:91: a6:d1:00:49:a6:8e:a9:f5:74:27:69:b8:49:e9:22:9a: 1c:26:dd:61:ca:26:7a:24:ff:cc:c1:ea:17:9d:4e:3b: d0:a6:d3:5e:d6:61:90:e6:ee:f9:76:22:05:aa:ef:7e: dd:bf:05:e4:eb:52:af:18:f7:6a:c3:8f:eb:a5:e1:88: 2e:de:be:3d:01:09:44:88:c1:32:8b:51:54:70:bf:22: c7:bf:f2:8a:ec:e5:d9:5e:32:03:ad:e5:aa:52:9b:24: 81:31:78:5a:58:4d:b4:0e:61:6f:30:2f:fd:6a:e2:3d: 8f:25:5e:48:47:74:d1:06:25:94:42:52:4a:cc:c1:8a: a0:35:e9:74:5a:97:1b:16:07:14:f7:79:34:09:ed:f9: eb:03:cc:7f:c4:66:73:ab:c6:d6:6c:68:1c:85:d2:f9: 2b:b9:b9:71:f1:c4:42:5e:cf:9e:c5:41:cd:c5:c3:5d: 57:73:91:4c:4e:f5:c1:16:6c:4c:0a:f5:b9:db:bc:44: 8b:14:87:7f:26:bc:7c:87:63:11:94:57:d4:16:bf:3f: 02:45:e6:6b:89:82:cd:e4:6c:c5:d9:f3:cb:87:33:9c: 5b:94:00:6d:a5:c0:5d:a5:ce:38:38:37:30:84:97:16 Fingerprint (SHA-256): C0:37:E4:31:55:E1:57:40:47:BC:72:8A:C5:A3:C6:75:43:0D:72:64:B2:72:5C:CF:40:9E:47:3C:09:A0:45:B1 Fingerprint (SHA1): B2:52:11:52:A1:5D:89:BA:4A:FF:54:CD:93:98:67:6E:7B:D2:35:22 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #292: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:53:dc:89 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 06:49:26 2017 Not After : Wed Jan 03 06:49:26 2018 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:58:e9:1c:ee:0b:85:c5:e8:cc:0e:73:2d:e4:d2:64: 7e:2c:4d:94:c9:55:5b:ed:6a:fd:8a:d3:54:ef:8c:58: a9:a3:da:72:df:c4:33:96:c0:f9:1b:c0:2f:a3:b0:5f: c8:61:30:44:ce:1d:e2:22:f2:a7:54:8e:32:f4:15:e0: 74:05:ea:d8:8b:7c:1b:93:a2:29:c5:44:20:ae:bf:73: 56:af:6f:75:8f:b9:ed:d5:b3:44:4f:5a:82:85:aa:2b: ef:16:bf:b9:af:75:57:8e:b9:e1:3c:98:c4:79:5a:92: c1:95:b5:dc:2d:30:29:a9:f8:15:d8:b4:c1:5e:c6:f6: 8c:9d:e5:a9:35:6b:aa:e8:1c:56:b0:86:6b:1d:e2:66: e6:a7:9a:58:e4:83:5b:a9:4c:ac:4f:6f:48:20:11:01: 56:04:76:a8:ec:75:fc:19:00:e7:2f:a5:e9:6f:94:ab: b2:a4:a8:1d:22:31:1d:7c:84:5c:3d:48:ef:64:75:bc: 00:ef:dd:da:96:25:ad:27:5a:17:d7:f5:aa:4f:97:22: e5:76:e9:7d:e1:81:73:d9:96:4f:7a:28:90:e4:1c:ca: c9:ed:b3:13:c7:cb:4f:9b:66:c1:3e:e5:4c:1a:ba:1c: ad:6c:02:4d:05:ce:ff:45:6f:33:0c:6d:ae:b9:ad:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:93:77:cc:11:ef:54:27:72:f0:e8:e9:0b:85:b9:69: 32:89:6a:a0:61:2d:c4:47:73:9c:ff:d3:a9:58:cc:30: aa:a7:bc:9c:b1:a4:40:c9:4c:7d:8e:fb:3e:b9:47:66: a5:28:c2:c7:1e:31:ca:ca:ee:62:25:e4:c3:3a:88:3b: b9:16:94:92:3a:a3:89:9d:f7:71:fd:fb:ff:cd:ee:ef: b3:e1:13:9c:a2:4b:03:d0:54:35:08:d8:33:14:65:e9: 20:cb:ba:e0:47:9d:6d:b6:68:19:33:d0:24:2a:fb:e3: b9:5f:aa:eb:92:3a:fb:0d:87:95:f1:b1:53:ad:2b:9b: 30:d8:07:86:36:d4:a9:da:ea:41:b1:30:65:87:20:ba: 60:5b:98:8a:f6:7d:12:fb:2c:93:50:e2:42:cd:01:c5: 6c:79:de:9a:e0:e9:51:98:dc:ed:c5:e1:e3:d0:4e:4b: 91:80:e1:86:30:fb:d3:6c:0a:84:96:99:ae:84:f1:d8: 4f:f5:99:ad:a4:91:16:5f:ca:95:18:53:58:f2:9a:71: 83:d8:14:9e:67:61:8e:7c:4f:64:67:3e:28:bc:2f:8b: 2b:02:d6:b5:d6:36:22:6d:e7:db:0c:2e:26:f3:04:e3: 98:d5:fc:df:51:b5:75:03:0d:5e:fa:b2:2c:03:21:f6 Fingerprint (SHA-256): B0:60:08:B3:94:A7:B2:F5:A7:97:51:02:A4:E1:5E:97:B9:12:33:4D:1A:B7:DB:18:0D:FB:49:E2:B3:38:38:03 Fingerprint (SHA1): 1F:71:90:F7:62:0D:7C:1F:35:F8:2D:D4:93:8C:FD:52:80:D3:06:49 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #293: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:53:dc:8f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 06:49:29 2017 Not After : Wed Jan 03 06:49:29 2018 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:da:00:15:3c:92:1f:17:6a:03:98:52:70:b4:28:b9: 17:13:96:1e:d7:a1:79:a5:a5:0a:35:af:ed:90:7c:f5: 91:e1:5d:e9:14:d3:2a:9d:f8:00:85:ae:ee:64:2f:51: 31:db:ec:13:8f:a3:be:9f:3b:77:ce:fa:0f:a5:5d:f7: de:a5:ac:1f:09:bd:68:89:a1:37:84:25:54:4a:6c:3b: 05:5d:93:4f:d9:c1:02:dc:9c:af:02:3e:56:32:bb:77: 22:90:61:3f:fe:28:3a:30:d9:46:26:67:09:96:bd:49: 69:e9:26:ec:78:f8:50:b5:9a:4e:bb:5e:f4:f3:27:61: 46:cc:71:b4:83:b6:cb:1d:7b:ac:91:96:14:f9:fd:07: 1c:a7:ab:60:51:d7:30:ea:85:22:e9:6e:9f:dc:fb:01: 8e:5f:fb:6a:ba:16:25:ea:05:e2:25:e5:92:50:94:82: 9d:18:ba:1d:de:68:33:6e:7a:75:20:cc:4c:89:ca:e1: 46:e3:93:a2:53:7a:3d:cc:fa:23:90:8e:2b:aa:07:22: 9e:22:86:43:cd:c2:0f:07:14:b7:56:d2:58:f7:ba:55: 9d:36:af:20:ab:54:82:1d:e3:96:80:f1:a9:f6:a2:28: cb:c5:d0:d0:fa:e5:a3:66:19:94:b0:28:18:83:88:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:69:67:2e:0a:78:bd:3a:68:75:07:18:e1:c6:82:45: 7f:bd:83:1d:62:d4:de:b1:81:58:a6:e5:62:0b:41:5e: e2:19:68:32:f3:b6:8b:07:0c:be:22:5d:1a:f5:11:4d: 00:43:68:35:6b:ce:47:99:86:b9:e6:49:6d:ec:b7:7d: 62:22:ac:5e:31:bb:e7:5d:02:2b:ed:2c:1a:8e:d3:65: cc:26:d1:5d:10:af:7b:d4:3d:8c:bf:88:4c:10:1e:ac: 7a:19:d0:57:8a:4e:79:c9:ab:e8:d6:33:07:19:ca:83: d9:3f:05:0c:25:2d:18:0d:2a:ae:01:02:36:10:00:6e: 18:a8:82:d7:57:d5:6b:b0:04:6b:d0:df:09:80:d6:c9: bf:9d:80:19:06:c4:c2:d4:c5:be:57:7d:29:42:3f:4b: 11:3d:43:3a:53:7a:f6:6f:e2:4d:a6:9a:74:02:bb:43: a6:4e:c5:8a:8f:b9:99:56:d6:07:17:19:d9:11:9d:7f: 0b:1d:eb:39:a7:16:0b:a7:91:89:26:90:1d:04:c3:13: b4:20:f3:4c:83:55:9a:6b:36:94:a4:5b:76:99:be:3d: 56:93:59:2e:3c:43:47:0e:0b:cc:f7:7b:d7:22:f2:bd: de:23:5e:78:04:bc:cb:3e:fb:ee:a4:4c:a1:db:25:3c Fingerprint (SHA-256): D8:D1:75:7A:CE:F6:81:5A:7A:7F:DC:05:CE:E5:87:B0:2C:FD:02:20:C4:2B:1F:90:CF:2A:F2:93:D1:2E:10:D9 Fingerprint (SHA1): 27:90:02:23:3B:94:2D:2A:3F:82:8E:DF:80:DA:7A:F8:34:F0:6E:34 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #294: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:53:dc:95 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 06:49:34 2017 Not After : Wed Jan 03 06:49:34 2018 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:cd:f6:f1:63:f5:a5:e7:1f:b0:07:66:c2:ee:96:74: 85:b4:49:63:14:56:5c:30:c3:dd:68:d0:71:e2:a0:22: 07:e8:90:5e:01:8e:e8:05:72:07:13:ff:83:67:bb:90: 00:18:e2:6e:99:37:ce:cb:e1:33:8c:5d:31:f9:9b:d1: ce:f0:1c:c6:51:ec:c9:ef:66:b2:25:89:7f:5d:cd:92: c6:87:15:00:53:65:7a:ad:9b:43:e7:b1:0f:93:31:93: 4a:8a:88:1e:85:e3:66:13:6b:97:08:18:21:7c:24:ff: 34:6f:7c:77:ba:f9:04:c2:80:f1:00:1f:43:a0:30:41: cc:e1:7c:cd:9f:19:50:d9:88:a9:6b:4b:10:34:5c:bb: 50:1d:84:e0:9c:67:fb:bd:08:30:6a:6e:8d:dd:8b:d5: 7e:1e:34:b6:63:8b:54:ec:05:3e:2b:8e:52:ac:0c:16: b9:1c:ce:95:bc:a4:0d:a7:e6:80:d2:9a:af:f3:98:ff: 3e:e7:63:38:55:5a:7a:0a:7a:77:60:27:96:d5:e8:df: 03:cf:b1:34:22:2c:e3:c8:c9:e8:47:b9:1c:aa:fc:76: b1:56:4e:8e:b0:56:05:d8:bd:1b:aa:66:38:df:2b:66: 41:9f:a3:0d:07:72:2c:7c:50:ba:c2:e5:d7:24:94:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:a6:83:b5:88:a7:5c:29:2c:fb:d3:74:11:27:e8:1a: d4:68:38:36:04:bc:fb:23:1e:d3:40:4f:ee:54:33:04: d8:ee:3e:15:b0:0e:f4:85:9b:8d:86:2f:39:84:31:a2: 69:c3:68:77:b1:21:61:02:51:ff:79:7b:5e:69:6f:9d: 04:01:7c:9d:b5:38:bb:0a:5e:df:13:6a:45:8f:77:45: 34:8e:8a:b8:2d:ba:54:96:d8:07:3c:dd:9b:40:ac:62: b7:e4:05:81:b7:e6:f1:7a:ec:6b:ec:2b:74:ee:ae:ed: a9:27:13:fd:c5:b5:54:c7:c5:5b:da:d7:6c:38:93:65: 9f:c3:70:cc:e3:cd:bc:66:77:5d:b3:80:28:83:f1:e0: df:c3:d9:34:d2:0a:0a:64:70:fa:d6:ee:ff:c7:34:36: 77:34:e0:45:ad:56:42:66:70:1b:a2:25:99:ee:26:07: d0:b1:4b:b5:e0:33:ad:29:4b:6f:0a:e5:97:1b:9a:80: d9:f1:92:b8:a1:ef:fa:01:76:57:23:da:66:e7:88:a2: d5:3a:ea:ae:ee:1d:15:fc:03:9a:8a:70:82:56:ea:dd: 99:b9:be:5a:b4:e1:bc:95:ac:47:81:3c:fb:c0:6b:44: 49:c3:d1:26:c3:d2:09:5c:4e:6b:31:57:d8:51:9c:dd Fingerprint (SHA-256): 1D:30:E8:81:A4:2C:3C:63:F3:9A:47:6B:DC:ED:7B:C1:A9:A0:68:4A:3D:85:C8:EC:E0:3B:29:0E:A8:BC:B1:04 Fingerprint (SHA1): E4:6B:1A:1A:6A:2B:09:51:75:17:57:F3:E9:C1:CB:9F:D2:75:9C:34 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #295: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:53:dc:9f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 06:49:44 2017 Not After : Wed Jan 03 06:49:44 2018 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:f3:3a:3a:15:15:dd:08:f2:71:79:c6:7f:24:b0:a7: 2a:a1:a9:cb:7b:f2:24:a2:01:9c:ca:ca:e3:42:a7:38: 07:63:bf:13:dd:1e:6d:6b:99:8d:84:87:c2:7a:01:8c: b3:5b:02:a2:a2:d3:00:5c:f4:60:d0:a3:15:eb:dd:ab: a0:ee:5b:d4:cc:5b:e8:59:a7:59:83:e7:f5:80:ae:71: 3d:5d:10:52:c3:36:35:8c:6e:1c:8f:5e:84:a8:a5:a7: 56:66:02:8e:2b:f3:15:1c:ff:18:33:5d:62:03:eb:c1: 56:f6:84:ac:9c:74:3a:5b:9d:c4:bd:ad:4e:48:57:53: 89:bb:24:aa:8c:d4:76:aa:39:ef:3c:e2:2b:8c:38:44: e7:1c:3d:d4:7c:0f:3e:3e:6c:50:ba:60:86:41:13:be: 8e:82:99:57:b3:72:4c:25:ad:c4:74:fe:93:21:a4:94: 95:8f:d5:67:fb:eb:bd:25:b7:db:2b:2e:9f:ed:9f:a2: ac:a4:76:09:dd:fe:cf:f9:94:71:ff:65:27:85:6f:21: 01:c6:6e:2e:e1:1f:ac:40:da:a2:41:40:bb:3d:9b:27: dc:59:68:3e:79:0c:71:df:8e:f3:c1:b6:48:07:af:e0: 4b:0a:e9:f6:03:be:7e:1b:6c:78:1e:23:b0:b4:ba:bb Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:dd:75:76:ac:59:d6:fa:ff:7d:e1:98:fb:52:ba:1d: f2:13:27:05:77:b6:a1:0d:6d:36:9e:55:bf:cf:b8:2c: c0:00:95:aa:2a:32:94:e5:aa:94:cc:d3:71:f0:9a:47: 5a:20:21:6d:f3:bc:e0:46:8e:e8:48:7d:a5:91:78:80: 6c:bf:e9:7f:93:49:10:b0:0b:0c:a7:93:36:c6:45:01: 80:2c:1d:a4:85:a9:94:a3:af:10:73:1d:58:74:9d:b9: 26:c5:28:53:38:e9:2f:ed:51:b2:0b:07:1f:d2:db:ec: f2:74:21:57:42:ab:2e:76:b4:09:56:a2:69:46:71:98: 15:c0:ea:83:15:0a:5d:45:62:f9:12:fe:a3:8c:03:37: 02:a3:b9:4e:cb:e2:f4:c5:69:33:b6:6f:f1:a7:69:dd: 38:8b:e6:48:21:fe:de:a9:47:78:7b:c4:a0:cb:95:a3: 85:12:94:03:85:f7:bc:f5:1e:73:1f:41:53:9f:fd:28: 73:0a:98:6a:ca:4b:c5:62:d1:cd:f3:bc:7a:7b:b8:20: 80:1a:e8:30:45:bd:60:94:88:68:2c:d0:46:0b:4d:e9: 43:3a:77:c9:39:aa:5f:bb:5f:5f:85:fc:0d:fa:a8:4d: b1:6d:80:b9:85:94:41:85:3d:47:d1:aa:2b:99:5a:40 Fingerprint (SHA-256): 70:4F:6D:5E:4C:30:F9:9A:89:5E:50:39:46:09:F8:C6:41:90:1B:38:2F:1B:51:69:DC:63:C6:9A:DE:5A:68:78 Fingerprint (SHA1): 23:82:BF:C6:6C:F0:4C:CE:78:B6:CE:24:54:33:C5:5B:B1:4A:F0:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #296: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:53:dc:b0 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 06:49:49 2017 Not After : Wed Jan 03 06:49:49 2018 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:d5:a1:ef:a0:f6:16:85:a2:aa:a6:46:fc:60:0f:f9: 34:71:8e:af:19:a1:30:e9:05:e1:98:05:3a:b3:77:10: c2:ed:30:dc:c7:c4:af:20:c5:ad:7e:a8:1f:cc:3b:b8: 37:5a:dc:9a:68:3e:2c:cd:6e:78:34:4e:ec:d8:04:63: 33:8d:d0:18:a4:94:50:30:0c:ea:a7:4a:30:90:64:f5: cf:72:e9:dd:40:56:ed:14:b0:9c:9a:6c:af:96:0b:09: d4:6d:69:db:1c:33:e7:89:02:28:38:c8:a9:3a:80:2b: a9:74:39:fa:ab:7c:05:44:5f:1d:63:ac:a0:a1:dc:9f: 25:82:45:4a:44:0e:ee:6f:14:bc:48:22:17:1f:78:fc: 11:e1:ea:2c:7d:5b:f0:c0:02:fe:89:20:b1:0b:31:13: 71:9c:af:03:02:aa:d2:77:b3:f3:85:f9:aa:c9:c7:c6: 9f:f1:09:2b:9c:7a:f3:3a:1f:56:94:37:6a:b7:9d:d8: ef:5a:d7:01:c5:76:e1:17:11:e0:85:06:4c:3d:28:b8: e6:c6:4b:e0:15:5d:62:11:ff:8c:24:f6:9f:93:8f:1a: 57:7d:e1:cb:5b:d6:09:d9:fb:20:93:f1:85:92:2c:e9: 9c:e9:33:fc:2d:97:32:08:b5:3c:f5:01:fc:31:aa:79 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:fe:c0:56:6b:fb:d9:a6:c7:14:82:be:70:0e:34:ed: c3:a5:fd:01:99:af:10:0b:e0:1e:e4:e2:89:0d:2d:9f: fe:69:07:7e:41:46:fd:aa:3e:52:15:17:5b:f6:f2:51: 99:64:0b:64:e6:a2:6c:bc:fd:99:c9:ca:62:6f:c8:86: cf:c2:ca:8d:6f:23:51:e0:a9:52:9d:a2:81:71:a1:76: 94:30:a3:75:d2:62:3a:d0:33:77:e8:e2:6b:ea:38:da: 31:9b:e7:61:c6:c4:9e:b7:51:02:07:7a:a9:c1:d3:8a: be:3f:db:19:ce:9f:bd:04:c6:61:15:0b:f5:13:60:8a: a4:4a:b7:a2:f1:cc:a3:0d:3e:88:63:15:5a:94:f3:0f: 7b:ff:9d:c6:85:a4:e3:62:55:b4:92:4b:b5:45:96:3f: bc:94:1e:22:a7:d8:7d:b4:1a:3f:38:ae:ec:a1:1f:50: 90:62:08:c4:01:3c:c4:9c:1c:f0:36:99:f8:ea:02:35: ad:75:ed:25:69:36:13:6d:c1:ba:50:6c:35:f5:da:91: 30:dd:fa:b5:47:54:17:af:28:56:56:fc:c3:34:1e:26: 1e:93:e3:5f:19:bc:03:cf:bd:b1:d9:be:9c:b6:e3:f1: f9:ea:cf:54:21:f8:d0:1d:ec:e4:bd:c1:81:3b:43:91 Fingerprint (SHA-256): E0:DC:C8:FE:E0:3F:FD:36:C2:39:49:94:82:F1:01:40:B8:F8:65:0C:EB:85:77:95:FF:F9:86:E8:2D:ED:DD:FC Fingerprint (SHA1): 62:F4:FA:CF:EA:13:2D:2A:27:4A:E8:3A:18:04:A8:50:9B:2E:17:E1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #297: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:53:dc:ba Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 06:49:52 2017 Not After : Wed Jan 03 06:49:52 2018 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:bd:4e:6b:54:bd:85:44:7b:a3:82:7c:64:9a:77:3e: c3:31:eb:05:a4:64:95:09:60:d3:f0:2c:80:70:e5:cf: e4:df:e3:95:18:70:c9:4c:32:d4:eb:c0:6a:90:43:17: 8f:49:a1:be:20:0e:1c:05:38:9f:88:d6:52:e2:f6:b7: 21:e7:0f:3c:da:3e:5b:79:6d:69:41:07:f2:71:8a:31: f9:67:ae:f5:4c:9b:96:40:9a:c2:51:09:52:7b:4b:6d: b8:7f:e9:0d:dc:6d:bb:fb:86:1e:0e:b6:54:b5:e1:b1: 58:12:52:a1:e7:6f:4e:8b:4e:8b:22:e5:e1:75:69:15: a2:5c:4a:e5:91:d1:c6:5b:41:8e:02:ff:8f:03:ba:4f: a2:1e:dd:ff:87:94:ce:ba:25:39:36:00:ff:03:76:7b: 2a:79:82:f9:f7:a0:7c:a7:8b:b2:7b:3e:64:a1:71:e6: 10:b3:2e:35:99:02:81:22:cf:cb:fc:4d:20:f5:c3:31: ec:18:34:ae:46:a4:a9:9a:7a:45:9e:5c:92:71:bb:b0: 37:f3:c3:ec:95:f4:a0:3c:41:15:f8:bc:d0:7c:8e:00: c2:b2:4d:a0:ef:3a:97:4a:18:dc:34:4c:1e:97:d7:20: c3:52:2f:4a:ab:a3:de:01:cd:82:b8:32:7f:d5:b1:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:a0:db:12:49:0c:cf:ac:4e:fc:56:fd:9f:fb:f9:41: 79:23:04:f8:9e:c7:a6:20:33:33:78:cb:cb:02:94:17: 03:01:57:8a:17:2d:f9:42:ba:91:76:f6:2f:a4:22:2d: 0b:d3:89:29:b3:9f:72:34:ba:df:d9:27:35:80:da:a6: 34:75:aa:75:62:39:8b:22:de:7f:ef:b4:f4:7d:3e:42: ae:bf:2c:6b:08:bc:72:c3:e8:2a:75:b3:20:3a:36:f0: df:c5:ac:91:f5:84:60:b1:d5:06:f5:4c:f0:72:59:90: 91:a3:65:3d:3d:6f:5e:76:a6:cd:b6:82:6e:23:e6:bc: 2d:3c:82:44:4d:59:73:5a:38:df:c4:d7:ce:5d:89:8a: e6:5c:2b:b3:81:31:c3:92:74:09:48:e9:4f:46:ec:58: 81:0c:44:85:df:20:ea:f9:12:21:5a:8d:1f:83:77:6b: c4:4d:b0:95:9d:24:4e:1b:b8:df:cf:b8:99:f0:8b:07: 70:90:49:c1:ec:6d:88:a8:10:73:e3:62:98:0d:a8:b9: 45:29:02:fb:78:ce:f9:63:27:83:06:6c:68:67:3b:61: f1:3d:06:d9:c0:0c:ed:f7:0b:dd:00:5b:1b:73:26:1d: 1e:49:94:dc:37:0a:4b:89:95:7f:a9:a2:bd:eb:9d:9d Fingerprint (SHA-256): 55:8F:A2:CC:61:47:5C:85:B6:EF:C6:09:46:D6:4D:31:CF:D1:76:E6:6C:96:51:26:A9:37:1D:C3:E9:64:A2:6E Fingerprint (SHA1): B4:78:0F:12:2F:4F:9E:91:1C:F8:87:65:EF:19:48:97:03:ED:A8:7A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #298: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:53:dc:c0 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Oct 03 06:49:56 2017 Not After : Wed Jan 03 06:49:56 2018 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:c6:bf:4f:e4:00:7a:15:88:a7:99:3f:2c:33:25:49: 83:16:21:38:ab:c4:3a:6f:b2:78:b9:bf:21:ab:96:3e: cd:57:81:b3:4e:44:d7:2f:88:56:fb:43:6e:4e:0e:cb: 82:a6:7c:f0:34:b0:9d:39:01:2d:c2:56:fb:00:2f:4b: 3a:5b:b5:5e:52:3a:87:d6:72:b1:1f:4c:11:4d:5e:fc: 44:16:96:de:3d:27:52:c0:0a:d1:f7:36:bc:47:d4:41: 51:6b:de:ef:27:d1:3e:4a:67:68:fc:12:98:47:61:df: 32:9b:c4:e3:22:63:a8:fe:b4:61:42:20:80:7e:4b:13: a5:f2:a9:c0:9f:c7:a1:af:b5:33:72:f4:48:07:14:6b: 70:1b:76:bd:ca:6f:fa:de:12:a2:c0:c4:16:b5:35:98: 10:04:c2:e8:30:db:6c:f4:a8:e9:12:e2:c3:d2:11:42: 37:4d:c1:f3:38:16:93:99:31:f2:cd:96:30:72:34:7e: 3c:39:17:33:c7:04:61:62:58:89:86:2a:c4:27:5d:a0: b1:07:c6:0d:5e:a6:a6:3d:44:7d:1d:33:14:88:21:bf: 2d:6a:4b:92:e9:bc:fb:42:aa:d5:bf:35:cb:39:c8:10: f0:14:f1:35:00:78:3b:cd:ae:46:ba:7d:cc:43:ca:df Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:6b:2f:eb:16:e0:e1:ca:bd:05:0c:21:ce:9b:60:38: 3e:7f:df:15:41:94:26:97:01:0f:14:2b:4a:21:a9:55: 05:d8:57:63:ab:25:66:1f:86:4b:d7:01:b0:99:7a:df: e5:e8:04:43:13:0f:29:f5:ae:51:3d:f4:b4:ce:5e:03: a5:22:1a:c8:4b:ae:04:93:d6:32:fe:4c:79:bc:90:c5: f9:af:eb:bc:3e:13:ee:a3:34:1d:e2:40:ab:93:a9:6d: f1:d9:ea:f7:a2:d1:d5:61:c8:56:6f:19:48:1c:4a:d6: cb:a1:20:b5:0f:dc:d8:ea:47:29:b8:8d:af:e6:7f:da: 75:6c:ac:0d:21:d5:96:04:10:c5:b6:29:03:9a:e5:6e: d0:49:30:81:4d:f7:6a:87:62:0f:f3:6a:64:37:d8:51: 55:80:31:d3:3f:56:c6:5c:ae:98:32:2d:4f:c6:07:8e: 14:5f:49:eb:c0:e7:c4:eb:34:59:4c:a3:95:22:8a:1f: d5:37:d1:32:f2:f1:4f:cc:29:64:25:2a:9f:57:86:ec: f0:1e:62:09:38:9e:5b:9d:9f:0c:03:02:b3:95:1f:ba: 56:3b:4f:48:05:43:0a:03:e1:56:09:53:e4:66:7a:53: ca:a1:2f:19:43:09:41:af:a7:d4:11:e1:33:45:b5:5e Fingerprint (SHA-256): BA:BD:57:BF:F3:45:5F:61:77:12:35:D3:36:CE:2F:F8:34:AC:FA:1B:70:79:C8:64:9C:3E:06:46:EA:08:B5:A5 Fingerprint (SHA1): B4:E4:F7:4A:76:92:6C:EB:64:19:A8:23:3F:BE:6B:B4:09:A4:EB:2F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:53:dc:c9 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Oct 03 06:50:01 2017 Not After : Wed Jan 03 06:50:01 2018 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:13:16:57:ea:34:be:84:2e:a0:5b:14:0d:63:e0:4d: f5:f6:88:f4:b7:bd:a5:63:a6:03:c6:fb:22:fd:59:4c: 40:53:0b:3f:34:73:5e:67:79:60:11:0d:4a:69:97:14: 76:16:52:0b:28:1e:1c:7c:43:45:87:30:fc:ec:45:b9: 54:f5:70:47:9f:fe:1b:e2:95:ac:b7:02:c0:f8:1b:d6: 65:16:1a:89:65:4c:2d:3d:31:17:9f:6d:c4:b8:00:8e: b8:66:a6:5b:f5:76:82:4f:55:2b:9f:e3:85:42:f0:1c: 3f:86:59:78:69:52:79:c2:b0:75:c6:4e:72:2e:51:02: c2:67:28:0e:69:dc:8b:6b:22:bd:2e:61:30:01:72:89: 52:98:22:7a:b6:6c:88:ab:7e:99:ec:7c:6e:76:73:da: 9c:7d:22:b0:d2:0a:05:cb:ba:e4:a2:46:cc:11:66:c8: 30:98:b5:50:6d:96:32:cf:ff:6f:08:17:8a:46:1d:55: fb:41:33:25:a4:d0:00:a8:d1:8a:9a:1e:79:f7:10:2d: 4f:e7:c3:dc:0a:4e:fb:7a:59:0f:96:af:54:71:0f:4f: d6:45:45:26:9c:27:83:35:33:b9:8d:7a:98:83:05:21: 83:39:bc:10:82:74:02:ff:1e:a3:82:40:a7:62:96:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:eb:e9:87:47:de:7d:a6:f1:fe:46:41:52:e8:d0:c1: 50:bb:46:87:c3:4a:34:ed:ae:24:0b:22:27:fb:1a:dd: f7:d9:a3:9c:fd:74:46:a1:7e:0a:3d:68:91:01:2f:73: 4a:3c:df:bd:47:83:b5:fc:ec:dc:a4:10:1b:5d:0e:f1: 02:55:37:5f:29:6d:35:1e:60:a2:c4:3b:8f:b4:5e:31: c5:d1:e0:47:36:66:72:8a:dc:dc:4a:94:ec:a1:2d:5f: 14:f7:02:ce:bf:64:f1:03:64:f0:62:a6:fa:e8:39:32: 64:64:fa:07:d2:b3:f8:d6:6e:cd:56:9f:97:27:17:35: c0:d3:75:76:0e:b2:33:89:48:79:77:57:f0:57:ea:06: b3:0a:87:d7:f2:a9:8d:f2:8c:d5:e3:9a:d2:2c:52:a8: fa:06:58:f9:0b:d1:8a:6e:c5:df:21:3d:b8:4e:c6:a5: ac:f5:f4:4e:6d:35:27:06:b4:34:00:26:40:8c:a9:77: c7:a8:a3:d4:7a:fd:b4:9a:ee:fa:99:3e:80:a9:12:6b: a8:6e:25:91:c6:0e:14:48:30:4f:8f:11:9c:f3:15:af: 66:0e:fc:f3:ef:85:39:63:a3:7d:44:b6:37:fd:0c:64: a6:e0:00:71:48:2a:3d:3e:d1:0e:6e:47:d0:ae:a3:ea Fingerprint (SHA-256): E4:B8:DE:56:28:9C:EC:8C:07:E4:CF:EC:96:47:06:26:13:EE:6D:90:71:03:7B:1C:D2:94:7A:02:51:E6:C2:D4 Fingerprint (SHA1): 32:AE:70:25:8C:EC:4A:C7:BA:55:DF:72:71:CE:4E:C5:8E:E7:BF:84 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #301: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #302: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #303: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:53:dc:df Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Tue Oct 03 06:50:12 2017 Not After : Wed Jan 03 06:50:12 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 92:8f:ec:fe:91:59:52:29:e0:b6:65:92:aa:c1:0c:88: a7:68:fe:68:b4:f3:51:cd:af:d6:58:51:cd:de:0f:86: 84:d4:c1:72:b0:fd:22:0e:fd:1a:14:d6:52:9c:e8:5e: 57:f9:0e:0a:f7:48:cf:22:94:0b:ca:f9:68:ee:92:17: 3b:c2:7d:56:e8:d4:9b:72:2d:59:e6:51:a7:48:43:2a: f2:99:69:b3:6d:86:a4:43:0f:25:14:89:b7:1b:f5:96: 57:01:8b:be:46:e2:fe:83:4f:64:12:ea:22:78:40:99: 22:26:16:fb:82:cb:a6:37:09:53:ca:77:90:9b:27:2e: 5d:da:07:24:ad:2d:94:91:b7:60:4a:64:e2:cc:87:8b: 81:24:35:b4:2f:2b:fa:18:12:f5:04:52:ba:e9:7d:44: 20:fb:db:92:30:48:a5:8d:0a:0e:83:0c:bd:09:7d:24: 85:da:8c:e4:b6:93:3b:2a:0d:79:0b:de:87:c2:a2:d0: fb:2f:1e:23:f2:f0:54:49:bf:6c:4f:7f:73:3b:50:cf: 1d:fe:65:04:e3:d1:b8:c0:4b:23:d4:1d:2c:5a:22:d7: 87:9f:dc:ae:f3:e1:11:c2:06:b2:f2:5b:e5:db:dc:7f: 72:db:20:99:34:d8:45:7f:02:26:5d:c9:f2:22:f6:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:04:30:73:3d:eb:60:49:e5:56:dd:3b:fd:b7:6e:67: 01:51:83:79:f7:57:b6:48:81:4c:23:fe:69:9c:c4:dc: 09:80:c9:b4:5d:b2:5b:bc:11:13:92:fa:5f:97:24:41: 89:76:63:b8:80:7f:ba:09:86:95:05:1c:12:40:06:6a: 52:03:a6:5d:7b:29:84:46:dc:22:7c:0c:b0:98:9e:8f: 1c:2d:89:14:f1:c3:4c:4b:47:55:f0:22:44:c9:56:b2: 63:48:c2:65:cb:7f:f4:e4:c3:ae:12:1b:7d:11:d4:5f: a2:79:62:11:94:6d:a9:44:64:65:11:a3:94:20:8b:56: a4:63:53:6c:63:d3:de:17:0c:44:61:81:b1:59:40:bf: 85:a2:50:60:d5:d5:21:90:59:a1:dc:4c:71:06:dc:02: eb:6a:77:af:c9:41:98:19:32:19:97:ac:0b:e7:16:87: 37:1c:7b:a9:29:07:06:ab:e1:fe:2a:e4:63:3a:40:c8: 2d:fe:fc:d2:bd:6e:43:57:e9:26:cc:a2:89:2f:c4:bf: d6:32:9b:c6:0f:70:a2:a3:9b:0d:75:28:54:02:c7:4a: bc:69:cc:23:6b:38:f6:9b:bb:b0:8c:19:cb:1f:44:36: d1:e2:3b:88:d2:2d:a2:04:30:85:f9:e6:7c:09:09:24 Fingerprint (SHA-256): 02:4F:30:21:BC:D8:0E:B2:CE:B8:0A:0B:D7:73:42:90:60:29:2A:49:27:56:6C:EF:B1:77:CA:BE:7D:7D:98:34 Fingerprint (SHA1): 3B:5B:F4:C1:90:E9:12:2C:89:6E:D0:5F:90:FE:CF:56:00:74:44:4E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der cert.sh: #305: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #306: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #307: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #308: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #309: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #310: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #311: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:53:dd:0a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Tue Oct 03 06:50:34 2017 Not After : Wed Jan 03 06:50:34 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:df:89:65:f3:4f:d9:a5:22:c6:b0:f8:25:cd:e7:19: a1:1c:fa:7c:0b:a3:d7:34:80:85:c1:63:5d:36:22:77: b8:d2:8b:49:f2:63:6c:f6:3e:3e:48:9b:30:c5:e8:18: 35:25:06:d7:5a:15:c7:68:04:d4:c4:5a:78:61:3d:90: c8:c8:2a:da:a2:e9:02:e2:82:fc:21:02:8e:ff:6b:2b: 5d:76:b9:ad:b1:a5:3b:3f:b2:c3:32:52:9e:72:18:5e: 89:43:c2:2a:05:7c:5b:b8:4c:ce:d4:7f:90:9e:0f:2a: 64:21:0b:3e:d8:c3:7f:2e:80:f4:a1:90:2f:6d:c7:ad: e2:e7:25:41:c3:f1:28:34:03:4b:63:d6:12:bf:ec:90: 4a:1e:c9:c2:98:e2:03:c1:34:51:c9:64:a5:26:06:b2: f8:43:e9:b8:91:6d:9c:fa:09:c3:c8:fe:6e:51:6f:b3: 45:f5:02:f3:a6:b2:fa:cf:ca:84:f7:3c:79:d4:da:f4: 3f:ed:15:1b:56:d5:24:53:2f:48:59:a1:00:8d:d1:d3: 64:96:12:6a:b8:2f:c4:5d:84:a8:7f:94:80:ee:be:4e: f7:5a:1e:0c:aa:c6:27:73:69:9f:16:92:b9:22:d0:26: 44:34:7c:ab:62:04:3e:69:de:7e:29:6d:09:47:4e:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c5:6c:2e:37:a9:93:cf:40:97:c0:06:f8:ea:88:a1:27: eb:7b:09:11:82:a5:a1:ed:85:00:2f:8a:a5:56:99:54: 0c:74:93:e6:a6:8c:2d:9e:2c:6c:eb:2d:c8:1e:26:7b: df:e5:73:bf:cb:50:a5:7b:3d:39:71:2d:90:00:e5:37: 1e:15:b9:20:e4:7d:14:5e:19:ce:83:01:4b:97:57:41: 94:0e:24:27:52:f6:4c:03:5c:84:b1:e6:c5:9e:2c:ea: 8f:c8:f0:a5:b3:d5:d7:66:58:b9:18:b5:a5:41:4e:20: 87:36:17:c0:b4:13:dd:fe:12:b4:24:80:3c:31:0b:ea: e2:33:0e:4e:7c:90:fd:a2:bf:82:c5:ef:ec:02:3c:dd: 4b:5d:d9:12:df:19:5d:43:63:22:4d:32:66:c4:a8:9a: 9c:e2:d5:05:4a:15:14:7f:6f:84:5e:5b:11:23:b8:3f: 99:00:7f:3f:eb:41:a6:fb:0f:56:13:bd:60:7d:85:2b: d8:2a:19:e3:4c:03:6e:ea:58:35:cf:ce:02:37:bf:76: cf:aa:60:72:fc:03:a2:4c:90:68:ff:9d:4a:a6:7c:29: 9a:28:18:c6:50:a6:02:63:21:f8:5c:ea:ac:5c:a7:5a: c8:1d:7c:5b:74:d1:ad:19:a0:10:be:30:05:4c:0a:cb Fingerprint (SHA-256): 59:AA:3B:FC:23:E4:09:BE:F7:D7:98:EF:F3:02:12:41:5D:06:A2:07:33:2E:B6:27:54:67:3C:F6:B4:94:F7:6D Fingerprint (SHA1): 05:6C:1F:3B:8B:3B:05:4A:D3:E1:D6:BB:80:DB:DF:19:B0:20:D5:CE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #312: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #313: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #314: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.pw cert.sh: #315: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #316: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #317: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -o root.cert cert.sh: #318: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #319: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #320: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #321: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #322: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #323: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/TestCA.ca.cert cert.sh: #324: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #325: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #326: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #327: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #328: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #329: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #330: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #331: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #332: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #333: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #334: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #335: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #336: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #337: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #338: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #339: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #340: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #341: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #342: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #343: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -o root.cert cert.sh: #344: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #345: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #346: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #347: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #348: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #349: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #350: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #351: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #352: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #353: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #354: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #355: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #356: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #357: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #358: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #359: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #360: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #361: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #362: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #363: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #364: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #365: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #366: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #367: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #369: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #372: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #375: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #378: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #381: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #383: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #384: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #386: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #387: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #388: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #389: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #390: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #391: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #392: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #393: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #394: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #395: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #396: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #397: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #398: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #399: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #400: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #401: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #402: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #403: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #404: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #405: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #406: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #407: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #408: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #409: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #410: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #411: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #412: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #413: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #414: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #415: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #416: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #417: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #418: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #419: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #420: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #421: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #423: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #424: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #426: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #427: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #428: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #429: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #430: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #431: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #432: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #433: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #434: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #435: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #436: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #437: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #438: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #439: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #440: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #441: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #442: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #443: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #444: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #445: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #446: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #447: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #448: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #449: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #450: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #451: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #453: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #454: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #455: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #456: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #457: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #458: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #459: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #460: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #461: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #462: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #463: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #464: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #465: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #466: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #467: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #468: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #469: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #470: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #471: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #472: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #473: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #474: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #475: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #476: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #477: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #478: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #479: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #480: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #481: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #482: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #483: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #484: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #485: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #486: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #487: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #488: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #489: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #490: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #491: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #492: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #493: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #494: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #495: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #496: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #497: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #498: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #499: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #500: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #501: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #502: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #503: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #504: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #505: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #506: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #507: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #508: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #509: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #510: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #511: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #512: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #513: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #514: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #515: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #516: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #517: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #518: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #519: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #520: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #521: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #522: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #523: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #524: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #525: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #526: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #527: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #528: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #529: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #530: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #531: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #532: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #533: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #534: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #535: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #536: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #537: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #538: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #539: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #540: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #541: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #542: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #543: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #544: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #545: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #546: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #547: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #548: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #549: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #550: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #551: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #552: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #553: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #554: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #555: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #556: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #557: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #558: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #559: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #560: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #561: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #562: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #563: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #564: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #565: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #566: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #567: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #568: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #569: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #570: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #571: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #572: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #573: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Tue Oct 3 06:54:24 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Tue Oct 3 06:54:24 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #574: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #575: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #576: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #577: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #578: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir dbtests.sh: #579: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir dbtests.sh: #580: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #581: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtests.sh: #582: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #583: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #584: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db dbtests.sh: #585: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtests.sh: #586: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mockbuild 4096 Oct 3 06:54 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir -r--r-----. 1 mockbuild mockbuild 1226 Oct 3 06:54 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mockbuild 1424 Oct 3 06:54 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mockbuild 580 Oct 3 06:54 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mockbuild 705 Oct 3 06:54 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mockbuild 870 Oct 3 06:54 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser.cert -r--------. 1 mockbuild mockbuild 229376 Oct 3 06:54 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db -r--------. 1 mockbuild mockbuild 172032 Oct 3 06:54 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db -r--r-----. 1 mockbuild mockbuild 394 Oct 3 06:54 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/req -r--------. 1 mockbuild mockbuild 16384 Oct 3 06:54 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #587: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:54 2017 Not After : Mon Oct 03 06:47:54 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:38:3e:03:96:f8:a8:5f:1d:4b:f3:bf:b4:c3:1c:48: ba:d3:ce:7c:3f:65:81:8f:6e:f0:6a:09:60:0f:91:fc: 31:a5:b4:45:9d:88:e4:f9:91:fd:44:7d:d4:7f:52:4c: 6c:a6:be:eb:68:ed:97:98:b2:bc:ee:7d:31:bc:dc:b4: e0:90:12:9e:93:6e:ba:16:79:84:78:d2:c4:5e:c4:88: 51:5c:34:87:17:94:0c:3b:83:a9:1f:b7:31:66:9a:80: c2:2b:50:b1:7e:2a:7f:47:c9:39:0c:8d:8e:30:f1:5e: 3c:d0:ab:8c:81:ff:d8:e3:6f:0a:6c:d1:1c:f9:e5:97: 39:ed:f1:fb:1b:12:2a:44:81:b7:ae:1c:15:74:0b:e6: 58:12:7d:49:0a:c5:0a:f8:b6:c8:83:03:1c:d6:e5:cf: 40:85:f3:47:98:c0:c0:7b:c2:c1:43:47:75:4c:9e:0b: 36:a1:7b:31:19:39:93:fd:b8:34:a6:c9:f1:d9:53:f6: e9:cc:25:14:7e:56:30:f9:9a:bb:4d:e7:7c:c4:1a:2e: a7:f7:b6:d6:ce:30:56:fb:b8:c8:3d:43:ea:a8:e5:b9: 6e:9b:25:59:01:37:87:cf:4e:57:36:67:6d:83:8c:d6: d6:59:49:99:98:a7:50:8e:92:71:19:c4:ec:d3:fc:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:83:49:c6:28:57:77:ff:4a:5c:c5:e3:a8:60:49:7d: 01:09:05:74:3e:7f:0d:17:1e:39:cd:b0:c3:e9:9e:48: f1:00:0c:7f:f3:18:64:40:94:d9:f0:a0:3a:fd:15:85: 03:95:b9:75:e4:5f:ba:46:46:9a:08:3f:0d:82:fc:8b: 5b:89:30:19:d9:dc:6f:99:1c:54:d3:2c:7b:58:ae:f3: 54:b2:62:0f:ac:d7:25:03:e2:53:d2:d2:35:fa:88:bb: d8:7e:1a:7c:2e:04:eb:60:c5:f0:73:90:ee:55:0b:cf: 6f:f5:c0:8c:89:87:6d:01:08:92:99:4a:94:e9:8c:c4: e4:12:9a:15:b0:39:00:3b:4d:15:b5:84:dd:a3:40:12: 9c:81:4d:32:22:72:9f:56:22:97:68:ba:aa:14:5e:d2: 51:38:21:40:71:fd:ef:f0:e7:c4:c6:49:8d:b6:f1:bd: 33:e3:40:b0:53:cb:98:b3:5d:c0:cc:d0:c7:21:1e:d5: 8b:83:c5:2d:d9:87:d4:d3:1d:47:d6:79:a9:eb:c4:28: 49:35:a6:92:d7:98:4e:d8:bc:60:d1:29:3e:e1:8d:80: 21:7a:3f:64:e1:5a:df:4d:5b:7e:6e:cc:98:df:c8:b5: 8b:27:5b:a8:a2:c9:d4:af:2f:2c:c6:63:9d:77:61:61 Fingerprint (SHA-256): 91:0D:25:B0:78:ED:9A:59:DC:4D:64:DD:22:94:A4:6F:CA:62:A4:57:9D:51:12:2D:35:98:37:CF:36:D7:46:52 Fingerprint (SHA1): 86:48:D4:E8:7B:CF:52:2A:79:D1:86:BB:18:1B:36:8B:AC:5B:7B:7A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #588: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Tue Oct 3 06:54:35 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Tue Oct 3 06:54:35 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #589: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 99:5d:8f:a9:82:c1:30:e2:fc:2f:26:43:8b:86:1b:4c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #590: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #591: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #592: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #593: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e4:ba:33:f6:34:6f:0d:ba:97:da:c7:44:34:83:ce:5a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Oct 03 06:45:56 2017 Not After : Mon Oct 03 06:45:56 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:d2:8e:c2:16:05:09:ec:24:cb:b0:bd:63:4d:fc: 01:b9:92:a9:4d:66:77:01:85:7a:14:11:c2:ed:81:03: 38:0f:a9:d4:59:a0:94:3e:e5:0d:ca:64:02:42:37:60: cf:b6:be:eb:27:93:b6:1e:25:34:42:66:22:4b:44:b0: d4:6a:8d:01:19:19:8f:ff:dd:76:97:8b:6d:1e:2a:83: f4:2a:c1:5a:b7:6b:22:34:d9:54:c3:87:69:8b:c0:a7: 76:fc:35:cb:5b:7c:24:79:24:97:78:d2:e2:ab:7c:00: f2:a5:d1:20:fe:b3:67:e5:ab:e1:5e:2e:69:42:a5:0b: 47:04:75:58:40 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:bf:f7:6b:50:39:fa:53:54:86:52: e1:2a:5b:ea:47:b0:a3:99:d8:6e:59:70:4b:f4:8e:f0: b2:49:61:98:63:56:74:df:b5:96:35:0c:07:e2:0a:f2: b7:c5:ed:5b:63:e5:78:03:a7:98:f2:75:af:4d:b5:96: ff:53:71:4f:6d:7e:fc:02:42:01:09:c8:66:e3:c5:36: d0:f3:55:6d:c0:bf:c1:2b:ee:2a:ad:27:dc:66:4d:59: 0c:46:72:4d:85:06:4f:ce:32:17:c4:95:1c:68:98:79: 05:01:b7:41:06:8d:79:c3:4f:d1:4d:4d:e6:fb:83:a9: f0:28:22:f4:fb:95:d6:4b:04:4a:06 Fingerprint (SHA-256): BB:F3:4C:FD:46:06:B3:C3:14:98:65:9B:13:58:FA:49:94:DA:9F:FA:CC:62:32:22:2A:94:5C:B2:B2:AD:35:E1 Fingerprint (SHA1): 52:78:58:F7:0F:A3:D2:15:7F:15:59:D7:A6:A8:0C:AB:73:65:A6:E3 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Oct 03 06:47:45 2017 Not After : Mon Oct 03 06:47:45 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:56:ab:9b:98:e3:58:23:15:37:a2:d2:08:cb:78:dc: f5:bd:c5:0e:90:97:c2:7f:08:6a:68:93:80:5a:cf:f3: 23:4a:46:09:d7:78:0c:91:6c:1a:9d:2a:c7:e2:f6:5c: 65:97:cd:b3:85:54:f4:59:37:6e:74:9f:05:84:63:55: 36:c3:1e:4b:98:db:7c:7f:4e:1e:f7:f0:f9:57:7c:d0: c6:ec:a4:14:aa:8c:5d:4c:f5:06:0c:5d:a4:62:37:8b: fe Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:16:08:e0:ad:be:30:bf:d8:77:c7: 6e:90:b1:8d:f1:bf:34:5c:ab:23:f6:17:4b:ba:8d:41: 4b:76:20:9f:1d:0b:87:7c:a6:5c:e0:f9:f2:16:ea:b2: 63:ed:ad:55:3a:c4:0c:bf:3a:68:ac:9a:f4:c2:02:2e: e8:49:ef:32:6e:5e:55:02:42:01:49:b0:42:50:df:d1: 49:0c:5e:a4:ab:07:0d:60:08:5c:39:b7:f4:60:8e:bf: 22:b6:23:ee:32:7c:a8:30:c3:e1:f6:d2:2a:f3:02:d4: 75:a4:6c:34:88:e6:d7:1c:d9:a5:75:f2:b6:8a:ca:f9: c2:d1:bf:50:64:09:1d:85:01:cd:1a Fingerprint (SHA-256): 1B:FC:BB:F3:0B:41:DB:51:DE:22:38:40:7B:BB:55:0A:94:28:F6:06:8F:83:2B:8D:43:A3:78:5B:06:69:7B:7F Fingerprint (SHA1): 87:D8:EC:3B:78:42:EA:10:F1:52:0A:F3:B1:52:3B:14:62:3C:A0:3A Friendly Name: Alice-ec tools.sh: #594: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #595: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b5:e8:01:62:7b:92:58:6a:16:db:87:ca:ba:41:bb:ae Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #596: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #597: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #598: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 73:0d:a5:7f:4d:14:25:76:f0:19:24:07:fe:a3:2a:3a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #599: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #600: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #601: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e6:b4:e4:d6:be:f9:9f:a5:8d:28:a1:cd:cd:e3:f9:ed Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #602: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #603: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #604: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 31:ee:a2:9a:04:54:69:7d:9b:22:fd:17:fa:e5:49:20 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #605: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #606: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #607: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 83:97:41:37:f9:df:a9:5e:55:4c:8f:6c:b2:76:ae:36 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #608: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #609: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #610: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 41:10:8d:43:78:2b:3a:9c:2b:be:f5:28:90:c7:d7:ca Iteration Count: 2000 (0x7d0) tools.sh: #611: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #612: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #613: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3b:e3:3b:3d:74:1f:3b:52:37:93:7f:ff:f3:9d:d4:e3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #614: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #615: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #616: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8e:a7:ee:41:c6:c3:51:ef:a0:2a:ae:79:08:5d:a8:56 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #617: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #618: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #619: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1e:77:fd:e5:82:84:8c:d7:00:ed:0e:ec:65:00:7a:47 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #620: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #621: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #622: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f6:11:58:e9:46:b3:81:fd:f7:29:e6:fb:ae:fa:ed:47 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #623: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #624: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #625: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d1:a6:07:d4:3a:a7:70:9a:a9:55:02:a9:89:a0:07:88 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #626: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #627: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #628: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b7:e8:d6:82:7d:d4:f9:e6:4d:36:01:11:e3:b0:28:60 Iteration Count: 2000 (0x7d0) tools.sh: #629: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #630: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #631: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 14:3e:c9:90:55:a0:5c:5e:47:0b:91:26:e2:e0:54:cd Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:e7:d2:83:4b:d3:d7:6e:8a:65:92:8b:9e:93:53: a7:bf Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #632: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #633: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #634: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ec:e7:48:72:c6:ce:fe:e1:cc:1f:31:9f:84:27:27:ad Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:90:ff:69:4d:2a:5b:30:ba:9c:80:db:72:cc:07: 1a:68 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #635: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #636: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #637: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 12:74:b1:71:1b:5e:41:25:06:de:1d:25:4d:35:f8:b3 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:b8:69:a2:90:e2:f9:2d:47:f7:19:d6:bf:14:23: 23:4e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #638: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #639: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #640: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 93:be:18:c8:cb:53:0d:fc:b5:76:93:7f:c3:a5:1a:66 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:9b:ca:cd:ed:af:81:e6:2f:74:c7:53:66:f4:d8: dd:da Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #641: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #642: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #643: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ff:30:e0:b0:16:bb:55:8d:6e:1b:14:41:d2:2d:43:0c Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:e1:b8:43:16:44:64:7e:7c:98:07:f6:b3:95:79: be:7b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #644: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #645: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #646: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c5:a2:0a:db:87:19:74:d2:91:07:0e:81:2f:f3:df:3b Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:c5:b9:7f:de:c7:3d:7f:d1:db:8e:65:e2:64:80: 24:22 tools.sh: #647: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #648: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #649: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c4:f1:29:bb:35:70:5a:46:5f:91:e4:5d:36:a1:6e:6c Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:eb:bb:da:13:4b:30:c5:54:dc:64:c2:3a:c1:15: d9:4e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #650: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #651: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #652: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: da:a4:17:b1:98:aa:ae:1f:9d:f3:ff:d3:70:63:4a:6e Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:c0:10:65:97:fb:eb:62:a2:4e:cc:6c:51:95:c5: 6f:61 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #653: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #654: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #655: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1a:96:e5:41:e6:d0:f5:e4:97:aa:e1:bc:81:81:e4:d1 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:c0:6d:97:05:8d:ee:46:09:bc:18:e4:17:bc:98: c5:e7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #656: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #657: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #658: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b1:83:60:ca:f0:7e:a5:bf:de:5c:4f:48:e2:95:41:fb Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:3a:92:51:11:31:0f:5b:83:9b:3d:5b:ae:d0:e9: 99:78 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #659: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #660: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #661: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 77:d1:22:15:d9:ac:9d:24:33:35:9c:6e:5c:d9:e7:bc Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:6c:ab:b8:61:65:67:a1:82:c5:b7:fa:08:e7:49: bd:72 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #662: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #663: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #664: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9b:2f:0b:2d:60:45:55:c8:9f:61:90:10:4d:c3:89:6b Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:9e:08:1f:9e:02:3e:74:20:9a:bb:10:e5:95:00: 5d:61 tools.sh: #665: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #666: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #667: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6d:d7:0a:36:d6:6c:b0:a0:9f:35:05:52:05:a4:2e:1b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:82:30:6c:f8:c8:bf:fd:b4:9b:d4:6a:be:15:50: 9f:9a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #668: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #669: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #670: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b7:d9:6d:39:5c:b2:3f:de:31:9f:3e:9c:db:c7:4e:81 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:b8:23:56:e2:15:b0:44:f4:3b:0e:ac:55:5d:30: f5:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #671: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #672: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #673: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e7:99:95:cb:8d:1d:cd:df:87:e7:65:f5:4a:95:a5:cd Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:f2:cf:b5:35:a6:1b:84:dc:d1:8c:88:8c:34:49: 55:de Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #674: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #675: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #676: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4d:8a:93:75:7d:ce:0b:00:31:9d:2c:83:7c:e7:1f:24 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:4b:61:5c:56:12:37:5e:e0:51:34:3b:5a:29:5e: 7f:dc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #677: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #678: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #679: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 85:e2:72:c9:2c:9e:67:cc:77:8f:66:32:8b:ce:cc:57 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:88:2d:95:7a:73:f5:13:21:48:bf:69:9d:4f:ce: 47:93 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #680: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #681: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #682: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 24:f1:b8:bb:e9:1e:ae:c3:7a:a4:ba:fa:85:5a:5f:ec Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:2d:b5:05:16:d5:a9:c2:8c:b1:b9:40:08:97:2b: 84:e3 tools.sh: #683: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #684: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #685: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 21:64:f7:07:11:19:53:cc:fd:de:49:9f:aa:16:14:36 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:75:f2:3b:d3:b6:9d:15:21:4f:a0:43:08:99:ac: 7d:4c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #686: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #687: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #688: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 25:2c:88:86:f7:5b:4b:98:54:64:25:6d:19:3e:33:cd Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:02:91:d9:32:9c:08:f3:de:bc:c0:14:0f:8d:a4: 26:5f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #689: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #690: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #691: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2f:bd:10:24:7c:de:0e:60:8c:13:5e:22:4d:cb:b6:cd Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:71:09:5a:92:66:91:00:36:24:4b:c8:db:3f:67: c5:13 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #692: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #693: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #694: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e5:9d:66:52:e1:57:4f:79:35:c8:1f:ef:f9:fd:63:6e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:c3:6f:7b:96:71:34:b5:3f:5a:c7:9a:c0:bb:1b: b1:d2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #695: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #696: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #697: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 79:07:a6:ee:63:27:40:af:8a:ab:28:db:d2:c9:a1:1f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:cc:4b:5f:bb:d6:23:a6:c6:06:f3:49:e6:cc:a1: f1:86 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #698: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #699: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #700: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0e:36:77:52:4c:54:4f:ab:60:7a:fd:23:48:3a:68:92 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:2d:3e:fa:96:03:2f:ee:ed:aa:79:ba:86:2b:1e: 07:ff tools.sh: #701: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #702: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #703: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5f:6a:a6:13:d4:ef:24:67:81:5e:b3:76:fd:ea:31:9a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:55:10:66:40:87:89:3c:c3:34:67:06:00:c9:01: 89:24 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #704: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #705: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #706: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 87:15:fb:59:7e:6e:9c:d4:da:5d:75:81:e4:3d:8c:43 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:6c:c6:4c:0e:d1:40:98:2c:f2:ec:63:2d:07:e5: d4:16 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #707: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #708: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #709: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 65:78:3f:ea:56:60:4b:8a:f1:76:e0:88:a4:17:a4:93 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:16:dc:40:0d:70:d9:70:98:8e:ac:a2:3c:8f:83: 19:b1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #710: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #711: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #712: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 80:d7:15:7f:8a:03:d5:7e:2f:e3:b7:3b:5f:59:e9:20 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:e2:89:73:47:b0:24:32:ee:ad:3a:22:c6:60:ab: 2f:72 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #713: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #714: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #715: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dd:8a:1e:9f:64:44:50:c9:93:f6:17:4d:27:55:92:5e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:36:d7:fd:12:b2:9a:b9:ce:ee:84:c8:63:55:c3: 85:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #716: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #717: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #718: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f2:73:0d:07:70:f6:91:a0:b1:97:04:26:22:9b:33:59 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:35:0d:9a:53:a0:a4:8a:5e:36:5c:25:a6:cc:cd: 13:d4 tools.sh: #719: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #720: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #721: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a8:8d:15:64:2b:8d:f4:d5:ce:a0:64:24:65:ef:81:fa Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:c6:07:25:ac:70:2f:8d:d8:28:0c:45:68:f1:38: f9:8a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #722: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #723: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #724: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0e:38:31:e8:17:c3:ac:70:a7:c8:6a:7e:a5:22:8f:7d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:f0:aa:c2:48:7c:87:b1:fa:58:1a:8f:4e:8a:90: 2d:9f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #725: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #726: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #727: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3d:9b:02:0b:82:67:dd:44:7e:9a:64:9e:ec:ba:69:08 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:d6:a7:4b:98:48:83:68:b4:90:73:54:e5:9b:ed: 18:b6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #728: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #729: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #730: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 16:41:27:c0:3f:b2:7c:55:e8:53:b2:5a:bf:f3:37:9c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:41:a1:ba:b3:f5:73:9a:af:26:a8:1f:d9:87:24: 78:c1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #731: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #732: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #733: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 79:82:3f:ef:e4:46:4e:f1:ad:99:6f:5b:4d:d5:b3:80 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:09:23:82:e8:5e:37:c6:e0:6e:91:05:78:c1:bb: e7:97 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #734: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #735: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #736: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ee:fa:78:15:96:50:ac:82:d0:bf:17:fa:06:f1:27:fa Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:ad:80:1b:65:8d:8d:d1:22:1a:8b:60:03:7b:34: 3f:4a tools.sh: #737: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #738: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #739: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 28:33:3d:bd:19:e2:d8:68:23:5f:d2:c9:98:5c:3c:5b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #740: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #741: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #742: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: f1:b8:f1:39:29:a1:ef:84:0f:6d:bd:58:5f:db:4a:4f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #743: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #744: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #745: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 71:0b:43:1c:c3:76:13:29:8e:71:a5:57:fa:c1:88:95 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #746: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #747: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #748: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 07:38:ed:9b:ae:65:b0:33:ab:4a:54:f2:18:b8:98:70 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #749: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #750: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #751: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 45:66:0b:52:81:fd:28:b8:08:27:d3:6d:71:da:19:7c Iteration Count: 2000 (0x7d0) tools.sh: #752: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #753: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #754: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 94:47:a5:bf:cf:e9:3f:09:07:0f:a8:30:9f:22:44:ff Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #755: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #756: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #757: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 78:7f:60:1a:b3:b5:3d:a9:b7:0a:55:3e:b6:05:ee:84 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #758: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #759: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #760: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 07:2e:0d:3e:bc:f1:a6:82:52:ed:e8:97:d5:98:ff:b5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #761: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #762: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #763: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 8f:73:49:7d:06:eb:8d:d6:6c:d2:a4:47:c7:fa:c5:98 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #764: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #765: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #766: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 35:3d:c7:c1:81:22:a4:5d:a4:4c:f8:e8:3d:77:22:92 Iteration Count: 2000 (0x7d0) tools.sh: #767: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #768: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #769: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 5e:d1:8a:91:1a:35:63:63:f4:b3:e1:50:59:89:f7:07 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #770: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #771: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #772: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 60:8c:0f:90:67:ec:38:1d:44:22:16:c9:34:0f:6e:b5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #773: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #774: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #775: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 76:6a:d5:5b:ce:3a:ee:1a:f1:60:43:d6:b3:57:5e:67 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #776: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #777: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #778: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 4e:c8:32:3f:e7:75:30:b0:f1:f2:16:47:84:d6:4f:b7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #779: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #780: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #781: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 6e:fd:6b:83:0d:47:aa:3f:cc:4e:9b:01:06:ed:49:bc Iteration Count: 2000 (0x7d0) tools.sh: #782: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #783: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #784: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 50:1b:6d:02:11:5b:c9:3e:08:d3:71:c3:96:bc:35:11 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #785: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #786: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #787: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fb:9a:ab:ab:59:6b:8e:ce:24:d0:66:c6:66:1d:24:50 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #788: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #789: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #790: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 05:6d:fa:86:fc:6a:c8:a2:b6:1f:72:6c:c4:49:05:d9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #791: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #792: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #793: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e8:ee:f2:03:ab:7a:f7:7a:9c:00:dc:e6:0e:73:19:7c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #794: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #795: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #796: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c9:ac:4e:8a:de:84:3b:17:53:b3:74:36:bb:a6:49:90 Iteration Count: 2000 (0x7d0) tools.sh: #797: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #798: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #799: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5e:83:6a:97:6c:32:7a:5f:63:71:b4:f7:90:3a:3a:e0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #800: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #801: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #802: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8c:6a:f2:9a:14:68:c7:03:9e:87:fb:7c:14:1b:6c:5f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #803: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #804: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #805: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 31:0d:c7:0f:d3:e8:ad:ba:69:9f:e7:24:84:59:1b:df Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #806: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #807: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #808: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cf:8c:b9:18:1e:e6:cf:92:ef:5c:c9:e0:e1:e6:9c:87 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #809: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #810: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #811: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5b:68:d5:30:1f:cd:e9:bd:ce:89:7e:d8:21:1f:c3:35 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #812: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #813: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #814: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a4:a3:cf:db:12:62:91:c7:fa:79:09:af:b8:6b:51:dd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #815: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #816: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #817: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7b:7d:1a:46:11:62:a7:65:a0:a5:4b:fc:c3:d0:d8:3f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #818: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #819: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #820: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e8:b3:66:0b:59:15:da:ff:3b:51:d3:80:d1:12:b2:47 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #821: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #822: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #823: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 87:b2:c6:c1:9f:f6:d3:1e:5c:d0:d5:d8:d1:be:ca:fa Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #824: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #825: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #826: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5a:6d:b7:f1:78:ac:88:3d:28:96:7e:b0:16:88:6a:6f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #827: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #828: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #829: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #830: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #831: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #832: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #833: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #834: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #835: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #836: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #837: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Tue Oct 3 06:57:00 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Tue Oct 3 06:57:00 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #838: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #839: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 767181cd60554150510256460aa09efcd2be3ff2 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #840: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #841: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #842: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #843: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #844: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #845: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #846: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #847: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #848: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #849: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #850: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 767181cd60554150510256460aa09efcd2be3ff2 FIPS_PUB_140_Test_Certificate fips.sh: #851: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #852: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #853: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #854: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #855: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 767181cd60554150510256460aa09efcd2be3ff2 FIPS_PUB_140_Test_Certificate fips.sh: #856: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #857: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #858: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle Changing byte 0x00033998 (211352): from 01 (1) to 21 (33) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle dbtest -r -d ../fips fips.sh: #859: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Tue Oct 3 06:58:12 UTC 2017 Running tests for sdr TIMESTAMP sdr BEGIN: Tue Oct 3 06:58:12 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v1.16081 -t "Test1" sdr.sh: #860: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v2.16081 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #861: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.16081 -t "1234567" sdr.sh: #862: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v1.16081 -t "Test1" sdr.sh: #863: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v2.16081 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #864: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.16081 -t "1234567" sdr.sh: #865: Decrypt - Value 3 - PASSED TIMESTAMP sdr END: Tue Oct 3 06:58:15 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Tue Oct 3 06:58:16 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #866: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #867: CMMF test . - PASSED TIMESTAMP crmf END: Tue Oct 3 06:58:17 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Tue Oct 3 06:58:17 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #868: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #869: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #870: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #871: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #872: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #873: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #874: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #875: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #876: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #877: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #878: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #879: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #880: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #881: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #882: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #883: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #884: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #885: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #886: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #887: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #888: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #889: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #890: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #891: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #892: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #893: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #894: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #895: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #896: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #897: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #898: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #899: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #900: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #901: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #902: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #903: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #904: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #905: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #906: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #907: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #908: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #909: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #910: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #911: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #912: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #913: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #914: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #915: Decrypt with a Multiple Email cert . - PASSED smime.sh: #916: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #917: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #918: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #919: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #920: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #921: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #922: Decode Encrypted-Data . - PASSED smime.sh: #923: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #924: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #925: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #926: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #927: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #928: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Tue Oct 3 06:58:49 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Tue Oct 3 06:58:49 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 06:58:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:58:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26707 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26707 found at Tue Oct 3 06:58:50 UTC 2017 selfserv_9238 with PID 26707 started at Tue Oct 3 06:58:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #929: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 26707 at Tue Oct 3 06:58:51 UTC 2017 kill -USR1 26707 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 26707 killed at Tue Oct 3 06:58:51 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 06:58:52 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:58:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26763 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26763 found at Tue Oct 3 06:58:52 UTC 2017 selfserv_9238 with PID 26763 started at Tue Oct 3 06:58:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #930: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 26763 at Tue Oct 3 06:58:53 UTC 2017 kill -USR1 26763 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 26763 killed at Tue Oct 3 06:58:54 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 06:58:54 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:58:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26821 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26821 found at Tue Oct 3 06:58:54 UTC 2017 selfserv_9238 with PID 26821 started at Tue Oct 3 06:58:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #931: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 26821 at Tue Oct 3 06:58:55 UTC 2017 kill -USR1 26821 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 26821 killed at Tue Oct 3 06:58:56 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 06:58:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:58:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26889 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26889 found at Tue Oct 3 06:58:56 UTC 2017 selfserv_9238 with PID 26889 started at Tue Oct 3 06:58:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #932: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 26889 at Tue Oct 3 06:58:58 UTC 2017 kill -USR1 26889 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 26889 killed at Tue Oct 3 06:58:58 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 06:58:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:58:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26945 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26945 found at Tue Oct 3 06:58:59 UTC 2017 selfserv_9238 with PID 26945 started at Tue Oct 3 06:58:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #933: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 26945 at Tue Oct 3 06:59:00 UTC 2017 kill -USR1 26945 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 26945 killed at Tue Oct 3 06:59:00 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 06:59:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27001 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27001 found at Tue Oct 3 06:59:01 UTC 2017 selfserv_9238 with PID 27001 started at Tue Oct 3 06:59:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #934: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 27001 at Tue Oct 3 06:59:02 UTC 2017 kill -USR1 27001 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27001 killed at Tue Oct 3 06:59:02 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27082 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27082 found at Tue Oct 3 06:59:03 UTC 2017 selfserv_9238 with PID 27082 started at Tue Oct 3 06:59:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #935: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 27082 at Tue Oct 3 06:59:04 UTC 2017 kill -USR1 27082 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27082 killed at Tue Oct 3 06:59:05 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:05 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27138 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27138 found at Tue Oct 3 06:59:05 UTC 2017 selfserv_9238 with PID 27138 started at Tue Oct 3 06:59:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #936: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 27138 at Tue Oct 3 06:59:06 UTC 2017 kill -USR1 27138 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27138 killed at Tue Oct 3 06:59:07 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:07 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27194 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27194 found at Tue Oct 3 06:59:07 UTC 2017 selfserv_9238 with PID 27194 started at Tue Oct 3 06:59:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #937: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 27194 at Tue Oct 3 06:59:08 UTC 2017 kill -USR1 27194 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27194 killed at Tue Oct 3 06:59:09 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27262 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27262 found at Tue Oct 3 06:59:10 UTC 2017 selfserv_9238 with PID 27262 started at Tue Oct 3 06:59:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #938: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 27262 at Tue Oct 3 06:59:10 UTC 2017 kill -USR1 27262 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27262 killed at Tue Oct 3 06:59:11 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:11 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27318 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27318 found at Tue Oct 3 06:59:12 UTC 2017 selfserv_9238 with PID 27318 started at Tue Oct 3 06:59:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #939: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 27318 at Tue Oct 3 06:59:12 UTC 2017 kill -USR1 27318 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27318 killed at Tue Oct 3 06:59:13 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:13 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27374 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27374 found at Tue Oct 3 06:59:14 UTC 2017 selfserv_9238 with PID 27374 started at Tue Oct 3 06:59:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #940: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 27374 at Tue Oct 3 06:59:14 UTC 2017 kill -USR1 27374 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27374 killed at Tue Oct 3 06:59:15 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 06:59:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27443 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27443 found at Tue Oct 3 06:59:16 UTC 2017 selfserv_9238 with PID 27443 started at Tue Oct 3 06:59:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #941: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 27443 at Tue Oct 3 06:59:17 UTC 2017 kill -USR1 27443 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27443 killed at Tue Oct 3 06:59:17 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 06:59:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27500 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27500 found at Tue Oct 3 06:59:18 UTC 2017 selfserv_9238 with PID 27500 started at Tue Oct 3 06:59:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #942: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 27500 at Tue Oct 3 06:59:19 UTC 2017 kill -USR1 27500 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27500 killed at Tue Oct 3 06:59:19 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 06:59:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27556 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27556 found at Tue Oct 3 06:59:20 UTC 2017 selfserv_9238 with PID 27556 started at Tue Oct 3 06:59:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #943: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 27556 at Tue Oct 3 06:59:21 UTC 2017 kill -USR1 27556 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27556 killed at Tue Oct 3 06:59:21 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:21 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27627 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27627 found at Tue Oct 3 06:59:22 UTC 2017 selfserv_9238 with PID 27627 started at Tue Oct 3 06:59:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #944: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 27627 at Tue Oct 3 06:59:23 UTC 2017 kill -USR1 27627 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27627 killed at Tue Oct 3 06:59:23 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27683 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27683 found at Tue Oct 3 06:59:24 UTC 2017 selfserv_9238 with PID 27683 started at Tue Oct 3 06:59:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #945: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 27683 at Tue Oct 3 06:59:25 UTC 2017 kill -USR1 27683 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27683 killed at Tue Oct 3 06:59:25 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27739 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27739 found at Tue Oct 3 06:59:26 UTC 2017 selfserv_9238 with PID 27739 started at Tue Oct 3 06:59:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #946: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 27739 at Tue Oct 3 06:59:27 UTC 2017 kill -USR1 27739 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27739 killed at Tue Oct 3 06:59:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27807 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27807 found at Tue Oct 3 06:59:28 UTC 2017 selfserv_9238 with PID 27807 started at Tue Oct 3 06:59:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #947: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 27807 at Tue Oct 3 06:59:29 UTC 2017 kill -USR1 27807 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27807 killed at Tue Oct 3 06:59:29 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:30 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27863 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27863 found at Tue Oct 3 06:59:30 UTC 2017 selfserv_9238 with PID 27863 started at Tue Oct 3 06:59:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #948: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 27863 at Tue Oct 3 06:59:31 UTC 2017 kill -USR1 27863 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27863 killed at Tue Oct 3 06:59:31 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27919 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27919 found at Tue Oct 3 06:59:32 UTC 2017 selfserv_9238 with PID 27919 started at Tue Oct 3 06:59:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #949: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 27919 at Tue Oct 3 06:59:33 UTC 2017 kill -USR1 27919 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27919 killed at Tue Oct 3 06:59:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 06:59:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27987 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27987 found at Tue Oct 3 06:59:34 UTC 2017 selfserv_9238 with PID 27987 started at Tue Oct 3 06:59:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #950: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 27987 at Tue Oct 3 06:59:35 UTC 2017 kill -USR1 27987 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27987 killed at Tue Oct 3 06:59:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 06:59:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28043 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28043 found at Tue Oct 3 06:59:36 UTC 2017 selfserv_9238 with PID 28043 started at Tue Oct 3 06:59:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #951: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 28043 at Tue Oct 3 06:59:37 UTC 2017 kill -USR1 28043 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28043 killed at Tue Oct 3 06:59:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 06:59:37 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28101 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28101 found at Tue Oct 3 06:59:38 UTC 2017 selfserv_9238 with PID 28101 started at Tue Oct 3 06:59:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #952: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 28101 at Tue Oct 3 06:59:39 UTC 2017 kill -USR1 28101 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28101 killed at Tue Oct 3 06:59:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28169 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28169 found at Tue Oct 3 06:59:40 UTC 2017 selfserv_9238 with PID 28169 started at Tue Oct 3 06:59:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #953: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 28169 at Tue Oct 3 06:59:41 UTC 2017 kill -USR1 28169 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28169 killed at Tue Oct 3 06:59:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:41 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28225 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28225 found at Tue Oct 3 06:59:42 UTC 2017 selfserv_9238 with PID 28225 started at Tue Oct 3 06:59:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #954: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 28225 at Tue Oct 3 06:59:42 UTC 2017 kill -USR1 28225 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28225 killed at Tue Oct 3 06:59:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28281 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28281 found at Tue Oct 3 06:59:44 UTC 2017 selfserv_9238 with PID 28281 started at Tue Oct 3 06:59:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #955: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 28281 at Tue Oct 3 06:59:44 UTC 2017 kill -USR1 28281 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28281 killed at Tue Oct 3 06:59:45 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:45 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28349 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28349 found at Tue Oct 3 06:59:46 UTC 2017 selfserv_9238 with PID 28349 started at Tue Oct 3 06:59:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #956: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 28349 at Tue Oct 3 06:59:46 UTC 2017 kill -USR1 28349 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28349 killed at Tue Oct 3 06:59:47 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:47 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28405 found at Tue Oct 3 06:59:47 UTC 2017 selfserv_9238 with PID 28405 started at Tue Oct 3 06:59:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #957: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 28405 at Tue Oct 3 06:59:48 UTC 2017 kill -USR1 28405 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28405 killed at Tue Oct 3 06:59:49 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28461 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28461 found at Tue Oct 3 06:59:49 UTC 2017 selfserv_9238 with PID 28461 started at Tue Oct 3 06:59:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #958: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 28461 at Tue Oct 3 06:59:50 UTC 2017 kill -USR1 28461 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28461 killed at Tue Oct 3 06:59:50 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 06:59:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28529 found at Tue Oct 3 06:59:51 UTC 2017 selfserv_9238 with PID 28529 started at Tue Oct 3 06:59:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #959: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 28529 at Tue Oct 3 06:59:52 UTC 2017 kill -USR1 28529 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28529 killed at Tue Oct 3 06:59:52 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 06:59:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28585 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28585 found at Tue Oct 3 06:59:53 UTC 2017 selfserv_9238 with PID 28585 started at Tue Oct 3 06:59:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #960: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 28585 at Tue Oct 3 06:59:54 UTC 2017 kill -USR1 28585 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28585 killed at Tue Oct 3 06:59:54 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 06:59:54 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28641 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28641 found at Tue Oct 3 06:59:55 UTC 2017 selfserv_9238 with PID 28641 started at Tue Oct 3 06:59:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #961: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 28641 at Tue Oct 3 06:59:56 UTC 2017 kill -USR1 28641 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28641 killed at Tue Oct 3 06:59:56 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28709 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28709 found at Tue Oct 3 06:59:57 UTC 2017 selfserv_9238 with PID 28709 started at Tue Oct 3 06:59:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #962: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 28709 at Tue Oct 3 06:59:58 UTC 2017 kill -USR1 28709 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28709 killed at Tue Oct 3 06:59:58 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 06:59:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 06:59:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28766 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28766 found at Tue Oct 3 06:59:59 UTC 2017 selfserv_9238 with PID 28766 started at Tue Oct 3 06:59:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #963: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 28766 at Tue Oct 3 07:00:00 UTC 2017 kill -USR1 28766 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28766 killed at Tue Oct 3 07:00:00 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28823 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28823 found at Tue Oct 3 07:00:01 UTC 2017 selfserv_9238 with PID 28823 started at Tue Oct 3 07:00:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #964: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 28823 at Tue Oct 3 07:00:02 UTC 2017 kill -USR1 28823 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28823 killed at Tue Oct 3 07:00:02 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28911 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28911 found at Tue Oct 3 07:00:03 UTC 2017 selfserv_9238 with PID 28911 started at Tue Oct 3 07:00:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #965: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 28911 at Tue Oct 3 07:00:04 UTC 2017 kill -USR1 28911 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28911 killed at Tue Oct 3 07:00:05 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:05 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28967 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28967 found at Tue Oct 3 07:00:05 UTC 2017 selfserv_9238 with PID 28967 started at Tue Oct 3 07:00:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #966: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 28967 at Tue Oct 3 07:00:06 UTC 2017 kill -USR1 28967 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28967 killed at Tue Oct 3 07:00:07 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:07 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29023 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29023 found at Tue Oct 3 07:00:08 UTC 2017 selfserv_9238 with PID 29023 started at Tue Oct 3 07:00:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #967: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29023 at Tue Oct 3 07:00:09 UTC 2017 kill -USR1 29023 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29023 killed at Tue Oct 3 07:00:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:00:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29091 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29091 found at Tue Oct 3 07:00:10 UTC 2017 selfserv_9238 with PID 29091 started at Tue Oct 3 07:00:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #968: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29091 at Tue Oct 3 07:00:11 UTC 2017 kill -USR1 29091 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29091 killed at Tue Oct 3 07:00:12 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:00:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29147 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29147 found at Tue Oct 3 07:00:12 UTC 2017 selfserv_9238 with PID 29147 started at Tue Oct 3 07:00:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #969: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29147 at Tue Oct 3 07:00:14 UTC 2017 kill -USR1 29147 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29147 killed at Tue Oct 3 07:00:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:00:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29203 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29203 found at Tue Oct 3 07:00:15 UTC 2017 selfserv_9238 with PID 29203 started at Tue Oct 3 07:00:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #970: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29203 at Tue Oct 3 07:00:16 UTC 2017 kill -USR1 29203 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29203 killed at Tue Oct 3 07:00:17 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29271 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29271 found at Tue Oct 3 07:00:17 UTC 2017 selfserv_9238 with PID 29271 started at Tue Oct 3 07:00:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #971: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29271 at Tue Oct 3 07:00:19 UTC 2017 kill -USR1 29271 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29271 killed at Tue Oct 3 07:00:19 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29328 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29328 found at Tue Oct 3 07:00:20 UTC 2017 selfserv_9238 with PID 29328 started at Tue Oct 3 07:00:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #972: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29328 at Tue Oct 3 07:00:21 UTC 2017 kill -USR1 29328 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29328 killed at Tue Oct 3 07:00:21 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29388 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29388 found at Tue Oct 3 07:00:22 UTC 2017 selfserv_9238 with PID 29388 started at Tue Oct 3 07:00:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #973: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29388 at Tue Oct 3 07:00:23 UTC 2017 kill -USR1 29388 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29388 killed at Tue Oct 3 07:00:24 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29456 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29456 found at Tue Oct 3 07:00:25 UTC 2017 selfserv_9238 with PID 29456 started at Tue Oct 3 07:00:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #974: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29456 at Tue Oct 3 07:00:26 UTC 2017 kill -USR1 29456 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29456 killed at Tue Oct 3 07:00:26 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29512 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29512 found at Tue Oct 3 07:00:27 UTC 2017 selfserv_9238 with PID 29512 started at Tue Oct 3 07:00:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #975: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29512 at Tue Oct 3 07:00:28 UTC 2017 kill -USR1 29512 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29512 killed at Tue Oct 3 07:00:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29568 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29568 found at Tue Oct 3 07:00:29 UTC 2017 selfserv_9238 with PID 29568 started at Tue Oct 3 07:00:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #976: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29568 at Tue Oct 3 07:00:31 UTC 2017 kill -USR1 29568 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29568 killed at Tue Oct 3 07:00:31 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:00:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29636 found at Tue Oct 3 07:00:32 UTC 2017 selfserv_9238 with PID 29636 started at Tue Oct 3 07:00:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #977: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29636 at Tue Oct 3 07:00:33 UTC 2017 kill -USR1 29636 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29636 killed at Tue Oct 3 07:00:33 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:00:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29692 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29692 found at Tue Oct 3 07:00:34 UTC 2017 selfserv_9238 with PID 29692 started at Tue Oct 3 07:00:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #978: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29692 at Tue Oct 3 07:00:35 UTC 2017 kill -USR1 29692 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29692 killed at Tue Oct 3 07:00:36 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:00:36 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29748 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29748 found at Tue Oct 3 07:00:36 UTC 2017 selfserv_9238 with PID 29748 started at Tue Oct 3 07:00:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #979: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29748 at Tue Oct 3 07:00:38 UTC 2017 kill -USR1 29748 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29748 killed at Tue Oct 3 07:00:38 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:38 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29816 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29816 found at Tue Oct 3 07:00:39 UTC 2017 selfserv_9238 with PID 29816 started at Tue Oct 3 07:00:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #980: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29816 at Tue Oct 3 07:00:40 UTC 2017 kill -USR1 29816 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29816 killed at Tue Oct 3 07:00:40 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:41 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29873 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29873 found at Tue Oct 3 07:00:41 UTC 2017 selfserv_9238 with PID 29873 started at Tue Oct 3 07:00:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #981: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29873 at Tue Oct 3 07:00:43 UTC 2017 kill -USR1 29873 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29873 killed at Tue Oct 3 07:00:43 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29930 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29930 found at Tue Oct 3 07:00:44 UTC 2017 selfserv_9238 with PID 29930 started at Tue Oct 3 07:00:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #982: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29930 at Tue Oct 3 07:00:45 UTC 2017 kill -USR1 29930 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29930 killed at Tue Oct 3 07:00:45 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29998 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29998 found at Tue Oct 3 07:00:46 UTC 2017 selfserv_9238 with PID 29998 started at Tue Oct 3 07:00:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #983: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29998 at Tue Oct 3 07:00:47 UTC 2017 kill -USR1 29998 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29998 killed at Tue Oct 3 07:00:48 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:48 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30054 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30054 found at Tue Oct 3 07:00:48 UTC 2017 selfserv_9238 with PID 30054 started at Tue Oct 3 07:00:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #984: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30054 at Tue Oct 3 07:00:50 UTC 2017 kill -USR1 30054 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30054 killed at Tue Oct 3 07:00:50 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:00:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30110 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30110 found at Tue Oct 3 07:00:51 UTC 2017 selfserv_9238 with PID 30110 started at Tue Oct 3 07:00:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #985: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30110 at Tue Oct 3 07:00:52 UTC 2017 kill -USR1 30110 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30110 killed at Tue Oct 3 07:00:53 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:00:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30178 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30178 found at Tue Oct 3 07:00:53 UTC 2017 selfserv_9238 with PID 30178 started at Tue Oct 3 07:00:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #986: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30178 at Tue Oct 3 07:00:55 UTC 2017 kill -USR1 30178 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30178 killed at Tue Oct 3 07:00:55 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:00:55 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30234 found at Tue Oct 3 07:00:56 UTC 2017 selfserv_9238 with PID 30234 started at Tue Oct 3 07:00:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #987: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30234 at Tue Oct 3 07:00:57 UTC 2017 kill -USR1 30234 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30234 killed at Tue Oct 3 07:00:57 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:00:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:00:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30290 found at Tue Oct 3 07:00:58 UTC 2017 selfserv_9238 with PID 30290 started at Tue Oct 3 07:00:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #988: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30290 at Tue Oct 3 07:00:59 UTC 2017 kill -USR1 30290 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30290 killed at Tue Oct 3 07:01:00 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30358 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30358 found at Tue Oct 3 07:01:00 UTC 2017 selfserv_9238 with PID 30358 started at Tue Oct 3 07:01:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #989: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30358 at Tue Oct 3 07:01:02 UTC 2017 kill -USR1 30358 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30358 killed at Tue Oct 3 07:01:02 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30443 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30443 found at Tue Oct 3 07:01:03 UTC 2017 selfserv_9238 with PID 30443 started at Tue Oct 3 07:01:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #990: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30443 at Tue Oct 3 07:01:04 UTC 2017 kill -USR1 30443 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30443 killed at Tue Oct 3 07:01:05 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:05 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30500 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30500 found at Tue Oct 3 07:01:05 UTC 2017 selfserv_9238 with PID 30500 started at Tue Oct 3 07:01:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #991: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30500 at Tue Oct 3 07:01:07 UTC 2017 kill -USR1 30500 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30500 killed at Tue Oct 3 07:01:07 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:07 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30568 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30568 found at Tue Oct 3 07:01:08 UTC 2017 selfserv_9238 with PID 30568 started at Tue Oct 3 07:01:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #992: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30568 at Tue Oct 3 07:01:09 UTC 2017 kill -USR1 30568 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30568 killed at Tue Oct 3 07:01:10 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30624 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30624 found at Tue Oct 3 07:01:10 UTC 2017 selfserv_9238 with PID 30624 started at Tue Oct 3 07:01:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #993: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30624 at Tue Oct 3 07:01:12 UTC 2017 kill -USR1 30624 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30624 killed at Tue Oct 3 07:01:12 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30680 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30680 found at Tue Oct 3 07:01:13 UTC 2017 selfserv_9238 with PID 30680 started at Tue Oct 3 07:01:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #994: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30680 at Tue Oct 3 07:01:14 UTC 2017 kill -USR1 30680 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30680 killed at Tue Oct 3 07:01:14 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:01:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30748 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30748 found at Tue Oct 3 07:01:15 UTC 2017 selfserv_9238 with PID 30748 started at Tue Oct 3 07:01:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #995: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30748 at Tue Oct 3 07:01:16 UTC 2017 kill -USR1 30748 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30748 killed at Tue Oct 3 07:01:17 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:01:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30804 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30804 found at Tue Oct 3 07:01:17 UTC 2017 selfserv_9238 with PID 30804 started at Tue Oct 3 07:01:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #996: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30804 at Tue Oct 3 07:01:19 UTC 2017 kill -USR1 30804 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30804 killed at Tue Oct 3 07:01:19 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:01:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30860 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30860 found at Tue Oct 3 07:01:20 UTC 2017 selfserv_9238 with PID 30860 started at Tue Oct 3 07:01:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #997: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30860 at Tue Oct 3 07:01:21 UTC 2017 kill -USR1 30860 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30860 killed at Tue Oct 3 07:01:21 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30931 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30931 found at Tue Oct 3 07:01:22 UTC 2017 selfserv_9238 with PID 30931 started at Tue Oct 3 07:01:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #998: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30931 at Tue Oct 3 07:01:23 UTC 2017 kill -USR1 30931 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30931 killed at Tue Oct 3 07:01:24 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30988 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30988 found at Tue Oct 3 07:01:24 UTC 2017 selfserv_9238 with PID 30988 started at Tue Oct 3 07:01:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #999: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30988 at Tue Oct 3 07:01:26 UTC 2017 kill -USR1 30988 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30988 killed at Tue Oct 3 07:01:26 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31045 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31045 found at Tue Oct 3 07:01:27 UTC 2017 selfserv_9238 with PID 31045 started at Tue Oct 3 07:01:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1000: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 31045 at Tue Oct 3 07:01:28 UTC 2017 kill -USR1 31045 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31045 killed at Tue Oct 3 07:01:29 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31113 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31113 found at Tue Oct 3 07:01:29 UTC 2017 selfserv_9238 with PID 31113 started at Tue Oct 3 07:01:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1001: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31113 at Tue Oct 3 07:01:30 UTC 2017 kill -USR1 31113 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31113 killed at Tue Oct 3 07:01:31 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31169 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31169 found at Tue Oct 3 07:01:31 UTC 2017 selfserv_9238 with PID 31169 started at Tue Oct 3 07:01:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1002: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31169 at Tue Oct 3 07:01:32 UTC 2017 kill -USR1 31169 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31169 killed at Tue Oct 3 07:01:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31225 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31225 found at Tue Oct 3 07:01:34 UTC 2017 selfserv_9238 with PID 31225 started at Tue Oct 3 07:01:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1003: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31225 at Tue Oct 3 07:01:35 UTC 2017 kill -USR1 31225 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31225 killed at Tue Oct 3 07:01:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:01:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31293 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31293 found at Tue Oct 3 07:01:36 UTC 2017 selfserv_9238 with PID 31293 started at Tue Oct 3 07:01:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1004: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31293 at Tue Oct 3 07:01:37 UTC 2017 kill -USR1 31293 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31293 killed at Tue Oct 3 07:01:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:01:37 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31349 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31349 found at Tue Oct 3 07:01:38 UTC 2017 selfserv_9238 with PID 31349 started at Tue Oct 3 07:01:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1005: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31349 at Tue Oct 3 07:01:39 UTC 2017 kill -USR1 31349 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31349 killed at Tue Oct 3 07:01:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:01:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31405 found at Tue Oct 3 07:01:40 UTC 2017 selfserv_9238 with PID 31405 started at Tue Oct 3 07:01:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1006: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31405 at Tue Oct 3 07:01:41 UTC 2017 kill -USR1 31405 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31405 killed at Tue Oct 3 07:01:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:41 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31473 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31473 found at Tue Oct 3 07:01:42 UTC 2017 selfserv_9238 with PID 31473 started at Tue Oct 3 07:01:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1007: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 31473 at Tue Oct 3 07:01:43 UTC 2017 kill -USR1 31473 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31473 killed at Tue Oct 3 07:01:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:44 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31529 found at Tue Oct 3 07:01:44 UTC 2017 selfserv_9238 with PID 31529 started at Tue Oct 3 07:01:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1008: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31529 at Tue Oct 3 07:01:45 UTC 2017 kill -USR1 31529 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31529 killed at Tue Oct 3 07:01:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31586 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31586 found at Tue Oct 3 07:01:46 UTC 2017 selfserv_9238 with PID 31586 started at Tue Oct 3 07:01:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1009: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 31586 at Tue Oct 3 07:01:47 UTC 2017 kill -USR1 31586 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31586 killed at Tue Oct 3 07:01:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:48 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31655 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31655 found at Tue Oct 3 07:01:48 UTC 2017 selfserv_9238 with PID 31655 started at Tue Oct 3 07:01:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1010: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 31655 at Tue Oct 3 07:01:49 UTC 2017 kill -USR1 31655 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31655 killed at Tue Oct 3 07:01:50 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31711 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31711 found at Tue Oct 3 07:01:50 UTC 2017 selfserv_9238 with PID 31711 started at Tue Oct 3 07:01:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1011: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 31711 at Tue Oct 3 07:01:51 UTC 2017 kill -USR1 31711 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31711 killed at Tue Oct 3 07:01:52 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:01:52 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31767 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31767 found at Tue Oct 3 07:01:52 UTC 2017 selfserv_9238 with PID 31767 started at Tue Oct 3 07:01:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1012: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 31767 at Tue Oct 3 07:01:53 UTC 2017 kill -USR1 31767 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31767 killed at Tue Oct 3 07:01:54 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:01:54 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31835 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31835 found at Tue Oct 3 07:01:55 UTC 2017 selfserv_9238 with PID 31835 started at Tue Oct 3 07:01:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1013: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 31835 at Tue Oct 3 07:01:55 UTC 2017 kill -USR1 31835 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31835 killed at Tue Oct 3 07:01:56 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:01:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31891 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31891 found at Tue Oct 3 07:01:57 UTC 2017 selfserv_9238 with PID 31891 started at Tue Oct 3 07:01:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1014: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 31891 at Tue Oct 3 07:01:58 UTC 2017 kill -USR1 31891 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31891 killed at Tue Oct 3 07:01:58 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:01:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:01:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31947 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31947 found at Tue Oct 3 07:01:59 UTC 2017 selfserv_9238 with PID 31947 started at Tue Oct 3 07:01:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1015: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 31947 at Tue Oct 3 07:02:00 UTC 2017 kill -USR1 31947 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31947 killed at Tue Oct 3 07:02:00 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:02:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32015 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32015 found at Tue Oct 3 07:02:01 UTC 2017 selfserv_9238 with PID 32015 started at Tue Oct 3 07:02:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1016: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 32015 at Tue Oct 3 07:02:02 UTC 2017 kill -USR1 32015 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32015 killed at Tue Oct 3 07:02:02 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:02:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32084 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32084 found at Tue Oct 3 07:02:03 UTC 2017 selfserv_9238 with PID 32084 started at Tue Oct 3 07:02:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1017: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 32084 at Tue Oct 3 07:02:04 UTC 2017 kill -USR1 32084 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32084 killed at Tue Oct 3 07:02:04 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:02:05 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32140 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32140 found at Tue Oct 3 07:02:05 UTC 2017 selfserv_9238 with PID 32140 started at Tue Oct 3 07:02:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1018: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 32140 at Tue Oct 3 07:02:06 UTC 2017 kill -USR1 32140 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32140 killed at Tue Oct 3 07:02:07 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:02:07 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32217 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32217 found at Tue Oct 3 07:02:07 UTC 2017 selfserv_9238 with PID 32217 started at Tue Oct 3 07:02:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1019: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 32217 at Tue Oct 3 07:02:08 UTC 2017 kill -USR1 32217 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32217 killed at Tue Oct 3 07:02:09 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:02:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32275 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32275 found at Tue Oct 3 07:02:09 UTC 2017 selfserv_9238 with PID 32275 started at Tue Oct 3 07:02:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1020: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 32275 at Tue Oct 3 07:02:10 UTC 2017 kill -USR1 32275 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32275 killed at Tue Oct 3 07:02:11 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:02:11 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32331 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32331 found at Tue Oct 3 07:02:12 UTC 2017 selfserv_9238 with PID 32331 started at Tue Oct 3 07:02:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1021: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 32331 at Tue Oct 3 07:02:13 UTC 2017 kill -USR1 32331 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32331 killed at Tue Oct 3 07:02:13 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:02:13 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32399 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32399 found at Tue Oct 3 07:02:14 UTC 2017 selfserv_9238 with PID 32399 started at Tue Oct 3 07:02:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1022: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 32399 at Tue Oct 3 07:02:15 UTC 2017 kill -USR1 32399 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32399 killed at Tue Oct 3 07:02:15 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:02:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32455 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32455 found at Tue Oct 3 07:02:16 UTC 2017 selfserv_9238 with PID 32455 started at Tue Oct 3 07:02:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1023: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 32455 at Tue Oct 3 07:02:17 UTC 2017 kill -USR1 32455 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32455 killed at Tue Oct 3 07:02:18 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:02:18 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32511 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32511 found at Tue Oct 3 07:02:18 UTC 2017 selfserv_9238 with PID 32511 started at Tue Oct 3 07:02:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1024: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 32511 at Tue Oct 3 07:02:19 UTC 2017 kill -USR1 32511 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32511 killed at Tue Oct 3 07:02:20 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:02:20 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32579 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32579 found at Tue Oct 3 07:02:21 UTC 2017 selfserv_9238 with PID 32579 started at Tue Oct 3 07:02:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1025: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 32579 at Tue Oct 3 07:02:22 UTC 2017 kill -USR1 32579 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32579 killed at Tue Oct 3 07:02:22 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:02:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32638 found at Tue Oct 3 07:02:23 UTC 2017 selfserv_9238 with PID 32638 started at Tue Oct 3 07:02:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1026: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 32638 at Tue Oct 3 07:02:24 UTC 2017 kill -USR1 32638 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32638 killed at Tue Oct 3 07:02:24 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:02:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32694 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32694 found at Tue Oct 3 07:02:25 UTC 2017 selfserv_9238 with PID 32694 started at Tue Oct 3 07:02:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1027: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 32694 at Tue Oct 3 07:02:26 UTC 2017 kill -USR1 32694 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32694 killed at Tue Oct 3 07:02:26 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:02:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32762 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32762 found at Tue Oct 3 07:02:27 UTC 2017 selfserv_9238 with PID 32762 started at Tue Oct 3 07:02:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1028: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 32762 at Tue Oct 3 07:02:28 UTC 2017 kill -USR1 32762 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32762 killed at Tue Oct 3 07:02:28 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:02:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 350 found at Tue Oct 3 07:02:29 UTC 2017 selfserv_9238 with PID 350 started at Tue Oct 3 07:02:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1029: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 350 at Tue Oct 3 07:02:30 UTC 2017 kill -USR1 350 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 350 killed at Tue Oct 3 07:02:31 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:02:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 411 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 411 found at Tue Oct 3 07:02:31 UTC 2017 selfserv_9238 with PID 411 started at Tue Oct 3 07:02:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1030: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 411 at Tue Oct 3 07:02:32 UTC 2017 kill -USR1 411 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 411 killed at Tue Oct 3 07:02:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:02:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 481 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 481 found at Tue Oct 3 07:02:34 UTC 2017 selfserv_9238 with PID 481 started at Tue Oct 3 07:02:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1031: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 481 at Tue Oct 3 07:02:34 UTC 2017 kill -USR1 481 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 481 killed at Tue Oct 3 07:02:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:02:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 537 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 537 found at Tue Oct 3 07:02:35 UTC 2017 selfserv_9238 with PID 537 started at Tue Oct 3 07:02:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1032: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 537 at Tue Oct 3 07:02:36 UTC 2017 kill -USR1 537 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 537 killed at Tue Oct 3 07:02:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:02:37 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 593 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 593 found at Tue Oct 3 07:02:37 UTC 2017 selfserv_9238 with PID 593 started at Tue Oct 3 07:02:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1033: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 593 at Tue Oct 3 07:02:38 UTC 2017 kill -USR1 593 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 593 killed at Tue Oct 3 07:02:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:02:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 661 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 661 found at Tue Oct 3 07:02:39 UTC 2017 selfserv_9238 with PID 661 started at Tue Oct 3 07:02:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1034: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 661 at Tue Oct 3 07:02:40 UTC 2017 kill -USR1 661 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 661 killed at Tue Oct 3 07:02:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:02:41 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 717 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 717 found at Tue Oct 3 07:02:41 UTC 2017 selfserv_9238 with PID 717 started at Tue Oct 3 07:02:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1035: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 717 at Tue Oct 3 07:02:42 UTC 2017 kill -USR1 717 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 717 killed at Tue Oct 3 07:02:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:02:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 773 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 773 found at Tue Oct 3 07:02:43 UTC 2017 selfserv_9238 with PID 773 started at Tue Oct 3 07:02:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1036: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 773 at Tue Oct 3 07:02:44 UTC 2017 kill -USR1 773 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 773 killed at Tue Oct 3 07:02:45 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:02:45 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 841 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 841 found at Tue Oct 3 07:02:46 UTC 2017 selfserv_9238 with PID 841 started at Tue Oct 3 07:02:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1037: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 841 at Tue Oct 3 07:02:46 UTC 2017 kill -USR1 841 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 841 killed at Tue Oct 3 07:02:47 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:02:47 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 897 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 897 found at Tue Oct 3 07:02:47 UTC 2017 selfserv_9238 with PID 897 started at Tue Oct 3 07:02:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1038: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 897 at Tue Oct 3 07:02:48 UTC 2017 kill -USR1 897 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 897 killed at Tue Oct 3 07:02:49 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:02:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 953 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 953 found at Tue Oct 3 07:02:49 UTC 2017 selfserv_9238 with PID 953 started at Tue Oct 3 07:02:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1039: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 953 at Tue Oct 3 07:02:50 UTC 2017 kill -USR1 953 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 953 killed at Tue Oct 3 07:02:50 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:02:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1022 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1022 found at Tue Oct 3 07:02:51 UTC 2017 selfserv_9238 with PID 1022 started at Tue Oct 3 07:02:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1040: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 1022 at Tue Oct 3 07:02:52 UTC 2017 kill -USR1 1022 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1022 killed at Tue Oct 3 07:02:53 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:02:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1097 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1097 found at Tue Oct 3 07:02:53 UTC 2017 selfserv_9238 with PID 1097 started at Tue Oct 3 07:02:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1041: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 1097 at Tue Oct 3 07:02:54 UTC 2017 kill -USR1 1097 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1097 killed at Tue Oct 3 07:02:55 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:02:55 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1154 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1154 found at Tue Oct 3 07:02:55 UTC 2017 selfserv_9238 with PID 1154 started at Tue Oct 3 07:02:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1042: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 1154 at Tue Oct 3 07:02:56 UTC 2017 kill -USR1 1154 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1154 killed at Tue Oct 3 07:02:57 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:02:57 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1223 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1223 found at Tue Oct 3 07:02:57 UTC 2017 selfserv_9238 with PID 1223 started at Tue Oct 3 07:02:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1043: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 1223 at Tue Oct 3 07:02:59 UTC 2017 kill -USR1 1223 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1223 killed at Tue Oct 3 07:02:59 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:02:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:02:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1279 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1279 found at Tue Oct 3 07:03:00 UTC 2017 selfserv_9238 with PID 1279 started at Tue Oct 3 07:03:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1044: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 1279 at Tue Oct 3 07:03:01 UTC 2017 kill -USR1 1279 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1279 killed at Tue Oct 3 07:03:02 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:03:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1348 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1348 found at Tue Oct 3 07:03:02 UTC 2017 selfserv_9238 with PID 1348 started at Tue Oct 3 07:03:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1045: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 1348 at Tue Oct 3 07:03:04 UTC 2017 kill -USR1 1348 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1348 killed at Tue Oct 3 07:03:04 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:03:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1416 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1416 found at Tue Oct 3 07:03:05 UTC 2017 selfserv_9238 with PID 1416 started at Tue Oct 3 07:03:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1046: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1416 at Tue Oct 3 07:03:06 UTC 2017 kill -USR1 1416 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1416 killed at Tue Oct 3 07:03:07 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:03:07 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1472 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1472 found at Tue Oct 3 07:03:07 UTC 2017 selfserv_9238 with PID 1472 started at Tue Oct 3 07:03:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1047: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 1472 at Tue Oct 3 07:03:09 UTC 2017 kill -USR1 1472 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1472 killed at Tue Oct 3 07:03:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:03:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1528 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1528 found at Tue Oct 3 07:03:10 UTC 2017 selfserv_9238 with PID 1528 started at Tue Oct 3 07:03:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1048: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1528 at Tue Oct 3 07:03:11 UTC 2017 kill -USR1 1528 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1528 killed at Tue Oct 3 07:03:12 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:03:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1597 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1597 found at Tue Oct 3 07:03:12 UTC 2017 selfserv_9238 with PID 1597 started at Tue Oct 3 07:03:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1049: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1597 at Tue Oct 3 07:03:14 UTC 2017 kill -USR1 1597 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1597 killed at Tue Oct 3 07:03:14 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:03:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1654 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1654 found at Tue Oct 3 07:03:15 UTC 2017 selfserv_9238 with PID 1654 started at Tue Oct 3 07:03:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1050: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1654 at Tue Oct 3 07:03:16 UTC 2017 kill -USR1 1654 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1654 killed at Tue Oct 3 07:03:17 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:03:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1710 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1710 found at Tue Oct 3 07:03:17 UTC 2017 selfserv_9238 with PID 1710 started at Tue Oct 3 07:03:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1051: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1710 at Tue Oct 3 07:03:18 UTC 2017 kill -USR1 1710 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1710 killed at Tue Oct 3 07:03:19 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:03:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1781 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1781 found at Tue Oct 3 07:03:19 UTC 2017 selfserv_9238 with PID 1781 started at Tue Oct 3 07:03:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1052: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1781 at Tue Oct 3 07:03:21 UTC 2017 kill -USR1 1781 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1781 killed at Tue Oct 3 07:03:21 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:03:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1841 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1841 found at Tue Oct 3 07:03:22 UTC 2017 selfserv_9238 with PID 1841 started at Tue Oct 3 07:03:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1053: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 1841 at Tue Oct 3 07:03:24 UTC 2017 kill -USR1 1841 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1841 killed at Tue Oct 3 07:03:24 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:03:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1897 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1897 found at Tue Oct 3 07:03:25 UTC 2017 selfserv_9238 with PID 1897 started at Tue Oct 3 07:03:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1054: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1897 at Tue Oct 3 07:03:26 UTC 2017 kill -USR1 1897 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1897 killed at Tue Oct 3 07:03:27 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:03:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1965 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1965 found at Tue Oct 3 07:03:27 UTC 2017 selfserv_9238 with PID 1965 started at Tue Oct 3 07:03:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1055: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 1965 at Tue Oct 3 07:03:29 UTC 2017 kill -USR1 1965 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1965 killed at Tue Oct 3 07:03:29 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:03:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2021 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2021 found at Tue Oct 3 07:03:30 UTC 2017 selfserv_9238 with PID 2021 started at Tue Oct 3 07:03:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1056: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 2021 at Tue Oct 3 07:03:31 UTC 2017 kill -USR1 2021 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2021 killed at Tue Oct 3 07:03:31 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:03:32 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2077 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2077 found at Tue Oct 3 07:03:32 UTC 2017 selfserv_9238 with PID 2077 started at Tue Oct 3 07:03:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1057: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 2077 at Tue Oct 3 07:03:33 UTC 2017 kill -USR1 2077 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2077 killed at Tue Oct 3 07:03:34 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:03:34 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2146 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2146 found at Tue Oct 3 07:03:34 UTC 2017 selfserv_9238 with PID 2146 started at Tue Oct 3 07:03:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1058: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2146 at Tue Oct 3 07:03:36 UTC 2017 kill -USR1 2146 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2146 killed at Tue Oct 3 07:03:36 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:03:36 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2203 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2203 found at Tue Oct 3 07:03:37 UTC 2017 selfserv_9238 with PID 2203 started at Tue Oct 3 07:03:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1059: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 2203 at Tue Oct 3 07:03:39 UTC 2017 kill -USR1 2203 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2203 killed at Tue Oct 3 07:03:39 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:03:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2259 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2259 found at Tue Oct 3 07:03:40 UTC 2017 selfserv_9238 with PID 2259 started at Tue Oct 3 07:03:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1060: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2259 at Tue Oct 3 07:03:41 UTC 2017 kill -USR1 2259 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2259 killed at Tue Oct 3 07:03:42 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:03:42 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2327 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2327 found at Tue Oct 3 07:03:42 UTC 2017 selfserv_9238 with PID 2327 started at Tue Oct 3 07:03:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1061: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2327 at Tue Oct 3 07:03:43 UTC 2017 kill -USR1 2327 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2327 killed at Tue Oct 3 07:03:44 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:03:44 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2383 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2383 found at Tue Oct 3 07:03:45 UTC 2017 selfserv_9238 with PID 2383 started at Tue Oct 3 07:03:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1062: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2383 at Tue Oct 3 07:03:46 UTC 2017 kill -USR1 2383 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2383 killed at Tue Oct 3 07:03:46 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:03:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2440 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2440 found at Tue Oct 3 07:03:47 UTC 2017 selfserv_9238 with PID 2440 started at Tue Oct 3 07:03:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1063: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2440 at Tue Oct 3 07:03:48 UTC 2017 kill -USR1 2440 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2440 killed at Tue Oct 3 07:03:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:03:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2510 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2510 found at Tue Oct 3 07:03:49 UTC 2017 selfserv_9238 with PID 2510 started at Tue Oct 3 07:03:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1064: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2510 at Tue Oct 3 07:03:51 UTC 2017 kill -USR1 2510 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2510 killed at Tue Oct 3 07:03:51 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:03:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2566 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2566 found at Tue Oct 3 07:03:52 UTC 2017 selfserv_9238 with PID 2566 started at Tue Oct 3 07:03:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1065: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 2566 at Tue Oct 3 07:03:53 UTC 2017 kill -USR1 2566 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2566 killed at Tue Oct 3 07:03:54 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:03:54 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2622 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2622 found at Tue Oct 3 07:03:54 UTC 2017 selfserv_9238 with PID 2622 started at Tue Oct 3 07:03:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1066: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2622 at Tue Oct 3 07:03:56 UTC 2017 kill -USR1 2622 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2622 killed at Tue Oct 3 07:03:56 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:03:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2693 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2693 found at Tue Oct 3 07:03:57 UTC 2017 selfserv_9238 with PID 2693 started at Tue Oct 3 07:03:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1067: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 2693 at Tue Oct 3 07:03:58 UTC 2017 kill -USR1 2693 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2693 killed at Tue Oct 3 07:03:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:03:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:03:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2749 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2749 found at Tue Oct 3 07:03:59 UTC 2017 selfserv_9238 with PID 2749 started at Tue Oct 3 07:03:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1068: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 2749 at Tue Oct 3 07:04:00 UTC 2017 kill -USR1 2749 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2749 killed at Tue Oct 3 07:04:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:04:01 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:04:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2805 found at Tue Oct 3 07:04:01 UTC 2017 selfserv_9238 with PID 2805 started at Tue Oct 3 07:04:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1069: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 2805 at Tue Oct 3 07:04:02 UTC 2017 kill -USR1 2805 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2805 killed at Tue Oct 3 07:04:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:04:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:04:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2887 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2887 found at Tue Oct 3 07:04:03 UTC 2017 selfserv_9238 with PID 2887 started at Tue Oct 3 07:04:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1070: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2887 at Tue Oct 3 07:04:04 UTC 2017 kill -USR1 2887 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2887 killed at Tue Oct 3 07:04:05 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:04:05 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:04:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2943 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2943 found at Tue Oct 3 07:04:05 UTC 2017 selfserv_9238 with PID 2943 started at Tue Oct 3 07:04:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1071: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 2943 at Tue Oct 3 07:04:07 UTC 2017 kill -USR1 2943 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2943 killed at Tue Oct 3 07:04:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:04:07 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:04:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2999 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2999 found at Tue Oct 3 07:04:08 UTC 2017 selfserv_9238 with PID 2999 started at Tue Oct 3 07:04:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1072: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2999 at Tue Oct 3 07:04:09 UTC 2017 kill -USR1 2999 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2999 killed at Tue Oct 3 07:04:09 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:04:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:04:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3067 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3067 found at Tue Oct 3 07:04:10 UTC 2017 selfserv_9238 with PID 3067 started at Tue Oct 3 07:04:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1073: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 3067 at Tue Oct 3 07:04:11 UTC 2017 kill -USR1 3067 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3067 killed at Tue Oct 3 07:04:12 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:04:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:04:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3123 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3123 found at Tue Oct 3 07:04:12 UTC 2017 selfserv_9238 with PID 3123 started at Tue Oct 3 07:04:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1074: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 3123 at Tue Oct 3 07:04:13 UTC 2017 kill -USR1 3123 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3123 killed at Tue Oct 3 07:04:14 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:04:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:04:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3179 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3179 found at Tue Oct 3 07:04:14 UTC 2017 selfserv_9238 with PID 3179 started at Tue Oct 3 07:04:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1075: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 3179 at Tue Oct 3 07:04:15 UTC 2017 kill -USR1 3179 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3179 killed at Tue Oct 3 07:04:16 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:04:16 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:04:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3247 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3247 found at Tue Oct 3 07:04:16 UTC 2017 selfserv_9238 with PID 3247 started at Tue Oct 3 07:04:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1076: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 3247 at Tue Oct 3 07:04:17 UTC 2017 kill -USR1 3247 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3247 killed at Tue Oct 3 07:04:18 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:04:18 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:04:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3305 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3305 found at Tue Oct 3 07:04:18 UTC 2017 selfserv_9238 with PID 3305 started at Tue Oct 3 07:04:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1077: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 3305 at Tue Oct 3 07:04:20 UTC 2017 kill -USR1 3305 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3305 killed at Tue Oct 3 07:04:20 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:04:20 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:04:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3361 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3361 found at Tue Oct 3 07:04:21 UTC 2017 selfserv_9238 with PID 3361 started at Tue Oct 3 07:04:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1078: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 3361 at Tue Oct 3 07:04:22 UTC 2017 kill -USR1 3361 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3361 killed at Tue Oct 3 07:04:22 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/authin.tl.tmp 0 selfserv_9238 starting at Tue Oct 3 07:04:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:04:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:23 UTC 2017 selfserv_9238 with PID 3445 started at Tue Oct 3 07:04:23 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:24 UTC 2017 ssl.sh: #1079: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:25 UTC 2017 ssl.sh: #1080: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:26 UTC 2017 ssl.sh: #1081: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:27 UTC 2017 ssl.sh: #1082: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:29 UTC 2017 ssl.sh: #1083: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:30 UTC 2017 ssl.sh: #1084: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:31 UTC 2017 ssl.sh: #1085: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:32 UTC 2017 ssl.sh: #1086: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:33 UTC 2017 ssl.sh: #1087: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:34 UTC 2017 ssl.sh: #1088: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:35 UTC 2017 ssl.sh: #1089: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:36 UTC 2017 ssl.sh: #1090: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:38 UTC 2017 ssl.sh: #1091: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:39 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1092: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:40 UTC 2017 ssl.sh: #1093: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:41 UTC 2017 ssl.sh: #1094: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:42 UTC 2017 ssl.sh: #1095: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:43 UTC 2017 ssl.sh: #1096: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:44 UTC 2017 ssl.sh: #1097: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:45 UTC 2017 ssl.sh: #1098: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:46 UTC 2017 ssl.sh: #1099: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:47 UTC 2017 ssl.sh: #1100: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:48 UTC 2017 ssl.sh: #1101: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:49 UTC 2017 ssl.sh: #1102: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:51 UTC 2017 ssl.sh: #1103: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:52 UTC 2017 ssl.sh: #1104: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:53 UTC 2017 ssl.sh: #1105: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:54 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1106: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:55 UTC 2017 ssl.sh: #1107: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:56 UTC 2017 ssl.sh: #1108: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:57 UTC 2017 ssl.sh: #1109: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:58 UTC 2017 ssl.sh: #1110: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:04:59 UTC 2017 ssl.sh: #1111: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:05:00 UTC 2017 ssl.sh: #1112: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:05:01 UTC 2017 ssl.sh: #1113: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:05:03 UTC 2017 ssl.sh: #1114: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:05:04 UTC 2017 ssl.sh: #1115: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:05:05 UTC 2017 ssl.sh: #1116: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:05:06 UTC 2017 ssl.sh: #1117: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:05:07 UTC 2017 ssl.sh: #1118: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3445 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3445 found at Tue Oct 3 07:05:08 UTC 2017 ssl.sh: #1119: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 3445 at Tue Oct 3 07:05:08 UTC 2017 kill -USR1 3445 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3445 killed at Tue Oct 3 07:05:09 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:05:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:05:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:09 UTC 2017 selfserv_9238 with PID 4917 started at Tue Oct 3 07:05:09 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:10 UTC 2017 ssl.sh: #1120: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:11 UTC 2017 ssl.sh: #1121: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:12 UTC 2017 ssl.sh: #1122: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:13 UTC 2017 ssl.sh: #1123: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:14 UTC 2017 ssl.sh: #1124: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:15 UTC 2017 ssl.sh: #1125: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:16 UTC 2017 ssl.sh: #1126: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:17 UTC 2017 ssl.sh: #1127: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:18 UTC 2017 ssl.sh: #1128: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:19 UTC 2017 ssl.sh: #1129: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:20 UTC 2017 ssl.sh: #1130: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:21 UTC 2017 ssl.sh: #1131: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:22 UTC 2017 ssl.sh: #1132: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:23 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1133: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:24 UTC 2017 ssl.sh: #1134: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:25 UTC 2017 ssl.sh: #1135: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:26 UTC 2017 ssl.sh: #1136: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:27 UTC 2017 ssl.sh: #1137: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:28 UTC 2017 ssl.sh: #1138: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:29 UTC 2017 ssl.sh: #1139: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:30 UTC 2017 ssl.sh: #1140: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:31 UTC 2017 ssl.sh: #1141: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:32 UTC 2017 ssl.sh: #1142: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:33 UTC 2017 ssl.sh: #1143: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:34 UTC 2017 ssl.sh: #1144: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:35 UTC 2017 ssl.sh: #1145: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:36 UTC 2017 ssl.sh: #1146: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:37 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1147: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:38 UTC 2017 ssl.sh: #1148: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:39 UTC 2017 ssl.sh: #1149: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:40 UTC 2017 ssl.sh: #1150: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:41 UTC 2017 ssl.sh: #1151: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:42 UTC 2017 ssl.sh: #1152: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:43 UTC 2017 ssl.sh: #1153: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:44 UTC 2017 ssl.sh: #1154: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:45 UTC 2017 ssl.sh: #1155: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:46 UTC 2017 ssl.sh: #1156: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:47 UTC 2017 ssl.sh: #1157: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:48 UTC 2017 ssl.sh: #1158: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:49 UTC 2017 ssl.sh: #1159: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4917 found at Tue Oct 3 07:05:50 UTC 2017 ssl.sh: #1160: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 4917 at Tue Oct 3 07:05:50 UTC 2017 kill -USR1 4917 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4917 killed at Tue Oct 3 07:05:50 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:05:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:05:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:05:51 UTC 2017 selfserv_9238 with PID 6350 started at Tue Oct 3 07:05:51 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:05:52 UTC 2017 ssl.sh: #1161: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:05:53 UTC 2017 ssl.sh: #1162: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:05:54 UTC 2017 ssl.sh: #1163: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:05:55 UTC 2017 ssl.sh: #1164: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:05:57 UTC 2017 ssl.sh: #1165: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:05:58 UTC 2017 ssl.sh: #1166: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:05:59 UTC 2017 ssl.sh: #1167: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:00 UTC 2017 ssl.sh: #1168: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:01 UTC 2017 ssl.sh: #1169: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:03 UTC 2017 ssl.sh: #1170: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:04 UTC 2017 ssl.sh: #1171: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:05 UTC 2017 ssl.sh: #1172: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:06 UTC 2017 ssl.sh: #1173: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1174: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:09 UTC 2017 ssl.sh: #1175: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:10 UTC 2017 ssl.sh: #1176: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:11 UTC 2017 ssl.sh: #1177: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:12 UTC 2017 ssl.sh: #1178: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:13 UTC 2017 ssl.sh: #1179: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:14 UTC 2017 ssl.sh: #1180: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:15 UTC 2017 ssl.sh: #1181: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:16 UTC 2017 ssl.sh: #1182: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:18 UTC 2017 ssl.sh: #1183: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:19 UTC 2017 ssl.sh: #1184: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:20 UTC 2017 ssl.sh: #1185: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:21 UTC 2017 ssl.sh: #1186: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:22 UTC 2017 ssl.sh: #1187: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:24 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1188: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:25 UTC 2017 ssl.sh: #1189: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:26 UTC 2017 ssl.sh: #1190: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:27 UTC 2017 ssl.sh: #1191: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:28 UTC 2017 ssl.sh: #1192: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:29 UTC 2017 ssl.sh: #1193: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:30 UTC 2017 ssl.sh: #1194: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:31 UTC 2017 ssl.sh: #1195: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:33 UTC 2017 ssl.sh: #1196: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:34 UTC 2017 ssl.sh: #1197: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:35 UTC 2017 ssl.sh: #1198: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:36 UTC 2017 ssl.sh: #1199: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:37 UTC 2017 ssl.sh: #1200: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6350 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6350 found at Tue Oct 3 07:06:38 UTC 2017 ssl.sh: #1201: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 6350 at Tue Oct 3 07:06:38 UTC 2017 kill -USR1 6350 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6350 killed at Tue Oct 3 07:06:39 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:06:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:06:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:39 UTC 2017 selfserv_9238 with PID 7797 started at Tue Oct 3 07:06:39 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:40 UTC 2017 ssl.sh: #1202: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:41 UTC 2017 ssl.sh: #1203: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:42 UTC 2017 ssl.sh: #1204: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:43 UTC 2017 ssl.sh: #1205: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:45 UTC 2017 ssl.sh: #1206: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:46 UTC 2017 ssl.sh: #1207: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:47 UTC 2017 ssl.sh: #1208: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:48 UTC 2017 ssl.sh: #1209: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:49 UTC 2017 ssl.sh: #1210: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:50 UTC 2017 ssl.sh: #1211: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:51 UTC 2017 ssl.sh: #1212: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:52 UTC 2017 ssl.sh: #1213: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:53 UTC 2017 ssl.sh: #1214: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1215: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:56 UTC 2017 ssl.sh: #1216: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:57 UTC 2017 ssl.sh: #1217: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:58 UTC 2017 ssl.sh: #1218: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:59 UTC 2017 ssl.sh: #1219: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:06:59 UTC 2017 ssl.sh: #1220: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:00 UTC 2017 ssl.sh: #1221: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:02 UTC 2017 ssl.sh: #1222: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:03 UTC 2017 ssl.sh: #1223: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:04 UTC 2017 ssl.sh: #1224: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:05 UTC 2017 ssl.sh: #1225: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:06 UTC 2017 ssl.sh: #1226: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:07 UTC 2017 ssl.sh: #1227: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:08 UTC 2017 ssl.sh: #1228: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1229: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:10 UTC 2017 ssl.sh: #1230: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:11 UTC 2017 ssl.sh: #1231: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:12 UTC 2017 ssl.sh: #1232: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:13 UTC 2017 ssl.sh: #1233: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:14 UTC 2017 ssl.sh: #1234: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:15 UTC 2017 ssl.sh: #1235: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:16 UTC 2017 ssl.sh: #1236: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:17 UTC 2017 ssl.sh: #1237: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:18 UTC 2017 ssl.sh: #1238: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:19 UTC 2017 ssl.sh: #1239: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:20 UTC 2017 ssl.sh: #1240: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:21 UTC 2017 ssl.sh: #1241: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7797 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7797 found at Tue Oct 3 07:07:22 UTC 2017 ssl.sh: #1242: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 7797 at Tue Oct 3 07:07:22 UTC 2017 kill -USR1 7797 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7797 killed at Tue Oct 3 07:07:23 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:07:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:07:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9236 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9236 found at Tue Oct 3 07:07:23 UTC 2017 selfserv_9238 with PID 9236 started at Tue Oct 3 07:07:23 UTC 2017 trying to kill selfserv_9238 with PID 9236 at Tue Oct 3 07:07:23 UTC 2017 kill -USR1 9236 ./ssl.sh: line 197: 9236 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9238 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9236 killed at Tue Oct 3 07:07:24 UTC 2017 selfserv_9238 starting at Tue Oct 3 07:07:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:07:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:25 UTC 2017 selfserv_9238 with PID 9273 started at Tue Oct 3 07:07:25 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:26 UTC 2017 ssl.sh: #1243: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:27 UTC 2017 ssl.sh: #1244: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:29 UTC 2017 ssl.sh: #1245: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:30 UTC 2017 ssl.sh: #1246: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:31 UTC 2017 ssl.sh: #1247: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:33 UTC 2017 ssl.sh: #1248: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:34 UTC 2017 ssl.sh: #1249: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:35 UTC 2017 ssl.sh: #1250: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:37 UTC 2017 ssl.sh: #1251: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:38 UTC 2017 ssl.sh: #1252: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:40 UTC 2017 ssl.sh: #1253: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:41 UTC 2017 ssl.sh: #1254: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:42 UTC 2017 ssl.sh: #1255: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:44 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1256: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:45 UTC 2017 ssl.sh: #1257: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:46 UTC 2017 ssl.sh: #1258: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:48 UTC 2017 ssl.sh: #1259: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:49 UTC 2017 ssl.sh: #1260: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:50 UTC 2017 ssl.sh: #1261: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:52 UTC 2017 ssl.sh: #1262: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:53 UTC 2017 ssl.sh: #1263: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:54 UTC 2017 ssl.sh: #1264: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:56 UTC 2017 ssl.sh: #1265: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:57 UTC 2017 ssl.sh: #1266: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:07:58 UTC 2017 ssl.sh: #1267: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:00 UTC 2017 ssl.sh: #1268: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:01 UTC 2017 ssl.sh: #1269: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1270: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:04 UTC 2017 ssl.sh: #1271: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:05 UTC 2017 ssl.sh: #1272: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:07 UTC 2017 ssl.sh: #1273: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:08 UTC 2017 ssl.sh: #1274: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:09 UTC 2017 ssl.sh: #1275: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:11 UTC 2017 ssl.sh: #1276: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:12 UTC 2017 ssl.sh: #1277: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:13 UTC 2017 ssl.sh: #1278: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:15 UTC 2017 ssl.sh: #1279: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:16 UTC 2017 ssl.sh: #1280: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:17 UTC 2017 ssl.sh: #1281: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:19 UTC 2017 ssl.sh: #1282: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9273 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9273 found at Tue Oct 3 07:08:20 UTC 2017 ssl.sh: #1283: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 9273 at Tue Oct 3 07:08:20 UTC 2017 kill -USR1 9273 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9273 killed at Tue Oct 3 07:08:21 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:08:21 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:08:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:21 UTC 2017 selfserv_9238 with PID 10714 started at Tue Oct 3 07:08:21 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:23 UTC 2017 ssl.sh: #1284: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:24 UTC 2017 ssl.sh: #1285: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:25 UTC 2017 ssl.sh: #1286: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:27 UTC 2017 ssl.sh: #1287: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:28 UTC 2017 ssl.sh: #1288: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:29 UTC 2017 ssl.sh: #1289: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:31 UTC 2017 ssl.sh: #1290: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:32 UTC 2017 ssl.sh: #1291: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:34 UTC 2017 ssl.sh: #1292: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:35 UTC 2017 ssl.sh: #1293: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:36 UTC 2017 ssl.sh: #1294: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:38 UTC 2017 ssl.sh: #1295: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:39 UTC 2017 ssl.sh: #1296: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:40 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1297: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:42 UTC 2017 ssl.sh: #1298: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:43 UTC 2017 ssl.sh: #1299: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:44 UTC 2017 ssl.sh: #1300: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:46 UTC 2017 ssl.sh: #1301: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:47 UTC 2017 ssl.sh: #1302: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:48 UTC 2017 ssl.sh: #1303: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:50 UTC 2017 ssl.sh: #1304: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:51 UTC 2017 ssl.sh: #1305: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:52 UTC 2017 ssl.sh: #1306: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:54 UTC 2017 ssl.sh: #1307: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:55 UTC 2017 ssl.sh: #1308: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:57 UTC 2017 ssl.sh: #1309: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:58 UTC 2017 ssl.sh: #1310: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:08:59 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1311: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:09:01 UTC 2017 ssl.sh: #1312: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:09:02 UTC 2017 ssl.sh: #1313: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:09:03 UTC 2017 ssl.sh: #1314: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:09:05 UTC 2017 ssl.sh: #1315: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:09:06 UTC 2017 ssl.sh: #1316: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:09:07 UTC 2017 ssl.sh: #1317: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:09:09 UTC 2017 ssl.sh: #1318: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:09:10 UTC 2017 ssl.sh: #1319: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:09:11 UTC 2017 ssl.sh: #1320: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:09:13 UTC 2017 ssl.sh: #1321: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:09:14 UTC 2017 ssl.sh: #1322: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:09:15 UTC 2017 ssl.sh: #1323: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10714 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10714 found at Tue Oct 3 07:09:17 UTC 2017 ssl.sh: #1324: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 10714 at Tue Oct 3 07:09:17 UTC 2017 kill -USR1 10714 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10714 killed at Tue Oct 3 07:09:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:09:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:09:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:18 UTC 2017 selfserv_9238 with PID 12160 started at Tue Oct 3 07:09:18 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:19 UTC 2017 ssl.sh: #1325: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:20 UTC 2017 ssl.sh: #1326: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:21 UTC 2017 ssl.sh: #1327: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:22 UTC 2017 ssl.sh: #1328: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:24 UTC 2017 ssl.sh: #1329: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:25 UTC 2017 ssl.sh: #1330: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:26 UTC 2017 ssl.sh: #1331: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:27 UTC 2017 ssl.sh: #1332: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:28 UTC 2017 ssl.sh: #1333: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:29 UTC 2017 ssl.sh: #1334: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:31 UTC 2017 ssl.sh: #1335: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:32 UTC 2017 ssl.sh: #1336: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:33 UTC 2017 ssl.sh: #1337: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1338: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:36 UTC 2017 ssl.sh: #1339: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:37 UTC 2017 ssl.sh: #1340: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:38 UTC 2017 ssl.sh: #1341: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:39 UTC 2017 ssl.sh: #1342: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:40 UTC 2017 ssl.sh: #1343: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:41 UTC 2017 ssl.sh: #1344: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:42 UTC 2017 ssl.sh: #1345: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:44 UTC 2017 ssl.sh: #1346: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:45 UTC 2017 ssl.sh: #1347: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:46 UTC 2017 ssl.sh: #1348: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:47 UTC 2017 ssl.sh: #1349: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:48 UTC 2017 ssl.sh: #1350: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:49 UTC 2017 ssl.sh: #1351: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1352: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:52 UTC 2017 ssl.sh: #1353: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:53 UTC 2017 ssl.sh: #1354: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:54 UTC 2017 ssl.sh: #1355: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:55 UTC 2017 ssl.sh: #1356: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:56 UTC 2017 ssl.sh: #1357: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:58 UTC 2017 ssl.sh: #1358: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:09:59 UTC 2017 ssl.sh: #1359: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:10:00 UTC 2017 ssl.sh: #1360: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:10:01 UTC 2017 ssl.sh: #1361: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:10:02 UTC 2017 ssl.sh: #1362: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:10:03 UTC 2017 ssl.sh: #1363: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:10:05 UTC 2017 ssl.sh: #1364: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12160 found at Tue Oct 3 07:10:06 UTC 2017 ssl.sh: #1365: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 12160 at Tue Oct 3 07:10:06 UTC 2017 kill -USR1 12160 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12160 killed at Tue Oct 3 07:10:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:10:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:10:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:07 UTC 2017 selfserv_9238 with PID 13612 started at Tue Oct 3 07:10:07 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:08 UTC 2017 ssl.sh: #1366: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:10 UTC 2017 ssl.sh: #1367: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:11 UTC 2017 ssl.sh: #1368: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:13 UTC 2017 ssl.sh: #1369: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:14 UTC 2017 ssl.sh: #1370: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:16 UTC 2017 ssl.sh: #1371: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:17 UTC 2017 ssl.sh: #1372: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:18 UTC 2017 ssl.sh: #1373: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:20 UTC 2017 ssl.sh: #1374: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:21 UTC 2017 ssl.sh: #1375: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:23 UTC 2017 ssl.sh: #1376: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:24 UTC 2017 ssl.sh: #1377: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:26 UTC 2017 ssl.sh: #1378: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:27 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1379: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:29 UTC 2017 ssl.sh: #1380: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:30 UTC 2017 ssl.sh: #1381: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:31 UTC 2017 ssl.sh: #1382: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:33 UTC 2017 ssl.sh: #1383: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:34 UTC 2017 ssl.sh: #1384: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:35 UTC 2017 ssl.sh: #1385: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:37 UTC 2017 ssl.sh: #1386: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:38 UTC 2017 ssl.sh: #1387: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:40 UTC 2017 ssl.sh: #1388: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:41 UTC 2017 ssl.sh: #1389: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:43 UTC 2017 ssl.sh: #1390: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:44 UTC 2017 ssl.sh: #1391: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:46 UTC 2017 ssl.sh: #1392: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:47 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1393: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:48 UTC 2017 ssl.sh: #1394: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:50 UTC 2017 ssl.sh: #1395: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:51 UTC 2017 ssl.sh: #1396: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:52 UTC 2017 ssl.sh: #1397: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:54 UTC 2017 ssl.sh: #1398: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:55 UTC 2017 ssl.sh: #1399: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:57 UTC 2017 ssl.sh: #1400: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:58 UTC 2017 ssl.sh: #1401: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:10:59 UTC 2017 ssl.sh: #1402: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:11:01 UTC 2017 ssl.sh: #1403: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:11:02 UTC 2017 ssl.sh: #1404: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:11:04 UTC 2017 ssl.sh: #1405: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13612 found at Tue Oct 3 07:11:05 UTC 2017 ssl.sh: #1406: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 13612 at Tue Oct 3 07:11:05 UTC 2017 kill -USR1 13612 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13612 killed at Tue Oct 3 07:11:06 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:11:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:11:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:06 UTC 2017 selfserv_9238 with PID 15061 started at Tue Oct 3 07:11:06 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:08 UTC 2017 ssl.sh: #1407: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:09 UTC 2017 ssl.sh: #1408: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:10 UTC 2017 ssl.sh: #1409: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:12 UTC 2017 ssl.sh: #1410: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:13 UTC 2017 ssl.sh: #1411: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:15 UTC 2017 ssl.sh: #1412: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:16 UTC 2017 ssl.sh: #1413: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:18 UTC 2017 ssl.sh: #1414: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:19 UTC 2017 ssl.sh: #1415: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:21 UTC 2017 ssl.sh: #1416: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:22 UTC 2017 ssl.sh: #1417: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:24 UTC 2017 ssl.sh: #1418: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:25 UTC 2017 ssl.sh: #1419: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:27 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1420: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:28 UTC 2017 ssl.sh: #1421: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:30 UTC 2017 ssl.sh: #1422: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:31 UTC 2017 ssl.sh: #1423: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:32 UTC 2017 ssl.sh: #1424: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:34 UTC 2017 ssl.sh: #1425: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:35 UTC 2017 ssl.sh: #1426: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:36 UTC 2017 ssl.sh: #1427: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:38 UTC 2017 ssl.sh: #1428: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:39 UTC 2017 ssl.sh: #1429: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:41 UTC 2017 ssl.sh: #1430: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:42 UTC 2017 ssl.sh: #1431: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:44 UTC 2017 ssl.sh: #1432: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:45 UTC 2017 ssl.sh: #1433: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:46 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1434: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:48 UTC 2017 ssl.sh: #1435: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:49 UTC 2017 ssl.sh: #1436: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:51 UTC 2017 ssl.sh: #1437: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:52 UTC 2017 ssl.sh: #1438: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:53 UTC 2017 ssl.sh: #1439: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:55 UTC 2017 ssl.sh: #1440: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:56 UTC 2017 ssl.sh: #1441: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:57 UTC 2017 ssl.sh: #1442: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:11:59 UTC 2017 ssl.sh: #1443: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:12:00 UTC 2017 ssl.sh: #1444: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:12:02 UTC 2017 ssl.sh: #1445: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:12:03 UTC 2017 ssl.sh: #1446: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15061 found at Tue Oct 3 07:12:05 UTC 2017 ssl.sh: #1447: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15061 at Tue Oct 3 07:12:05 UTC 2017 kill -USR1 15061 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15061 killed at Tue Oct 3 07:12:05 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:12:05 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:12:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:06 UTC 2017 selfserv_9238 with PID 16515 started at Tue Oct 3 07:12:06 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:07 UTC 2017 ssl.sh: #1448: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:08 UTC 2017 ssl.sh: #1449: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:09 UTC 2017 ssl.sh: #1450: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:11 UTC 2017 ssl.sh: #1451: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:12 UTC 2017 ssl.sh: #1452: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:13 UTC 2017 ssl.sh: #1453: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:14 UTC 2017 ssl.sh: #1454: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:16 UTC 2017 ssl.sh: #1455: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:17 UTC 2017 ssl.sh: #1456: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:18 UTC 2017 ssl.sh: #1457: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:19 UTC 2017 ssl.sh: #1458: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:21 UTC 2017 ssl.sh: #1459: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:22 UTC 2017 ssl.sh: #1460: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:23 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1461: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:25 UTC 2017 ssl.sh: #1462: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:26 UTC 2017 ssl.sh: #1463: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:27 UTC 2017 ssl.sh: #1464: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:28 UTC 2017 ssl.sh: #1465: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:29 UTC 2017 ssl.sh: #1466: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:30 UTC 2017 ssl.sh: #1467: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:32 UTC 2017 ssl.sh: #1468: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:33 UTC 2017 ssl.sh: #1469: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:34 UTC 2017 ssl.sh: #1470: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:35 UTC 2017 ssl.sh: #1471: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:37 UTC 2017 ssl.sh: #1472: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:38 UTC 2017 ssl.sh: #1473: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:39 UTC 2017 ssl.sh: #1474: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:41 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1475: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:42 UTC 2017 ssl.sh: #1476: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:43 UTC 2017 ssl.sh: #1477: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:44 UTC 2017 ssl.sh: #1478: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:45 UTC 2017 ssl.sh: #1479: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:46 UTC 2017 ssl.sh: #1480: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:48 UTC 2017 ssl.sh: #1481: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:49 UTC 2017 ssl.sh: #1482: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:50 UTC 2017 ssl.sh: #1483: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:51 UTC 2017 ssl.sh: #1484: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:52 UTC 2017 ssl.sh: #1485: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:54 UTC 2017 ssl.sh: #1486: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:55 UTC 2017 ssl.sh: #1487: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16515 found at Tue Oct 3 07:12:56 UTC 2017 ssl.sh: #1488: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 16515 at Tue Oct 3 07:12:56 UTC 2017 kill -USR1 16515 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16515 killed at Tue Oct 3 07:12:57 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:12:57 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:12:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17947 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17947 found at Tue Oct 3 07:12:57 UTC 2017 selfserv_9238 with PID 17947 started at Tue Oct 3 07:12:57 UTC 2017 trying to kill selfserv_9238 with PID 17947 at Tue Oct 3 07:12:57 UTC 2017 kill -USR1 17947 ./ssl.sh: line 197: 17947 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9238 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17947 killed at Tue Oct 3 07:12:58 UTC 2017 selfserv_9238 starting at Tue Oct 3 07:12:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:12:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:12:58 UTC 2017 selfserv_9238 with PID 17981 started at Tue Oct 3 07:12:58 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:00 UTC 2017 ssl.sh: #1489: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:01 UTC 2017 ssl.sh: #1490: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:02 UTC 2017 ssl.sh: #1491: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:04 UTC 2017 ssl.sh: #1492: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:05 UTC 2017 ssl.sh: #1493: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:06 UTC 2017 ssl.sh: #1494: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:08 UTC 2017 ssl.sh: #1495: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:09 UTC 2017 ssl.sh: #1496: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:11 UTC 2017 ssl.sh: #1497: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:12 UTC 2017 ssl.sh: #1498: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:13 UTC 2017 ssl.sh: #1499: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:15 UTC 2017 ssl.sh: #1500: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:16 UTC 2017 ssl.sh: #1501: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1502: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:19 UTC 2017 ssl.sh: #1503: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:20 UTC 2017 ssl.sh: #1504: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:22 UTC 2017 ssl.sh: #1505: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:23 UTC 2017 ssl.sh: #1506: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:24 UTC 2017 ssl.sh: #1507: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:26 UTC 2017 ssl.sh: #1508: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:27 UTC 2017 ssl.sh: #1509: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:28 UTC 2017 ssl.sh: #1510: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:30 UTC 2017 ssl.sh: #1511: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:31 UTC 2017 ssl.sh: #1512: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:32 UTC 2017 ssl.sh: #1513: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:34 UTC 2017 ssl.sh: #1514: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:35 UTC 2017 ssl.sh: #1515: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1516: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:38 UTC 2017 ssl.sh: #1517: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:39 UTC 2017 ssl.sh: #1518: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:40 UTC 2017 ssl.sh: #1519: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:42 UTC 2017 ssl.sh: #1520: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:43 UTC 2017 ssl.sh: #1521: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:44 UTC 2017 ssl.sh: #1522: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:46 UTC 2017 ssl.sh: #1523: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:47 UTC 2017 ssl.sh: #1524: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:48 UTC 2017 ssl.sh: #1525: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:50 UTC 2017 ssl.sh: #1526: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:51 UTC 2017 ssl.sh: #1527: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:53 UTC 2017 ssl.sh: #1528: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17981 found at Tue Oct 3 07:13:54 UTC 2017 ssl.sh: #1529: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 17981 at Tue Oct 3 07:13:54 UTC 2017 kill -USR1 17981 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17981 killed at Tue Oct 3 07:13:54 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:13:55 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:13:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:13:55 UTC 2017 selfserv_9238 with PID 19423 started at Tue Oct 3 07:13:55 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:13:56 UTC 2017 ssl.sh: #1530: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:13:58 UTC 2017 ssl.sh: #1531: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:13:59 UTC 2017 ssl.sh: #1532: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:01 UTC 2017 ssl.sh: #1533: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:02 UTC 2017 ssl.sh: #1534: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:03 UTC 2017 ssl.sh: #1535: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:05 UTC 2017 ssl.sh: #1536: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:06 UTC 2017 ssl.sh: #1537: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:07 UTC 2017 ssl.sh: #1538: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:09 UTC 2017 ssl.sh: #1539: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:10 UTC 2017 ssl.sh: #1540: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:12 UTC 2017 ssl.sh: #1541: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:13 UTC 2017 ssl.sh: #1542: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:14 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1543: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:16 UTC 2017 ssl.sh: #1544: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:17 UTC 2017 ssl.sh: #1545: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:18 UTC 2017 ssl.sh: #1546: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:20 UTC 2017 ssl.sh: #1547: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:21 UTC 2017 ssl.sh: #1548: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:22 UTC 2017 ssl.sh: #1549: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:24 UTC 2017 ssl.sh: #1550: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:25 UTC 2017 ssl.sh: #1551: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:26 UTC 2017 ssl.sh: #1552: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:28 UTC 2017 ssl.sh: #1553: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:29 UTC 2017 ssl.sh: #1554: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:31 UTC 2017 ssl.sh: #1555: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:32 UTC 2017 ssl.sh: #1556: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1557: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:35 UTC 2017 ssl.sh: #1558: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:36 UTC 2017 ssl.sh: #1559: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:37 UTC 2017 ssl.sh: #1560: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:39 UTC 2017 ssl.sh: #1561: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:40 UTC 2017 ssl.sh: #1562: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:41 UTC 2017 ssl.sh: #1563: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:43 UTC 2017 ssl.sh: #1564: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:44 UTC 2017 ssl.sh: #1565: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:45 UTC 2017 ssl.sh: #1566: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:47 UTC 2017 ssl.sh: #1567: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:48 UTC 2017 ssl.sh: #1568: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:49 UTC 2017 ssl.sh: #1569: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19423 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19423 found at Tue Oct 3 07:14:51 UTC 2017 ssl.sh: #1570: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 19423 at Tue Oct 3 07:14:51 UTC 2017 kill -USR1 19423 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19423 killed at Tue Oct 3 07:14:51 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:14:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:14:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:14:52 UTC 2017 selfserv_9238 with PID 20868 started at Tue Oct 3 07:14:52 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:14:53 UTC 2017 ssl.sh: #1571: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:14:54 UTC 2017 ssl.sh: #1572: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:14:55 UTC 2017 ssl.sh: #1573: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:14:56 UTC 2017 ssl.sh: #1574: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:14:58 UTC 2017 ssl.sh: #1575: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:14:59 UTC 2017 ssl.sh: #1576: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:00 UTC 2017 ssl.sh: #1577: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:01 UTC 2017 ssl.sh: #1578: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:02 UTC 2017 ssl.sh: #1579: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:04 UTC 2017 ssl.sh: #1580: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:05 UTC 2017 ssl.sh: #1581: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:06 UTC 2017 ssl.sh: #1582: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:07 UTC 2017 ssl.sh: #1583: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1584: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:10 UTC 2017 ssl.sh: #1585: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:11 UTC 2017 ssl.sh: #1586: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:12 UTC 2017 ssl.sh: #1587: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:13 UTC 2017 ssl.sh: #1588: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:14 UTC 2017 ssl.sh: #1589: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:15 UTC 2017 ssl.sh: #1590: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:17 UTC 2017 ssl.sh: #1591: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:18 UTC 2017 ssl.sh: #1592: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:19 UTC 2017 ssl.sh: #1593: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:20 UTC 2017 ssl.sh: #1594: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:21 UTC 2017 ssl.sh: #1595: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:22 UTC 2017 ssl.sh: #1596: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:24 UTC 2017 ssl.sh: #1597: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1598: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:26 UTC 2017 ssl.sh: #1599: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:27 UTC 2017 ssl.sh: #1600: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:28 UTC 2017 ssl.sh: #1601: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:29 UTC 2017 ssl.sh: #1602: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:31 UTC 2017 ssl.sh: #1603: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:32 UTC 2017 ssl.sh: #1604: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:33 UTC 2017 ssl.sh: #1605: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:34 UTC 2017 ssl.sh: #1606: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:35 UTC 2017 ssl.sh: #1607: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:36 UTC 2017 ssl.sh: #1608: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:37 UTC 2017 ssl.sh: #1609: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:39 UTC 2017 ssl.sh: #1610: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20868 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20868 found at Tue Oct 3 07:15:40 UTC 2017 ssl.sh: #1611: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 20868 at Tue Oct 3 07:15:40 UTC 2017 kill -USR1 20868 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20868 killed at Tue Oct 3 07:15:40 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:15:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:15:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:15:41 UTC 2017 selfserv_9238 with PID 22312 started at Tue Oct 3 07:15:41 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:15:42 UTC 2017 ssl.sh: #1612: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:15:44 UTC 2017 ssl.sh: #1613: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:15:45 UTC 2017 ssl.sh: #1614: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:15:47 UTC 2017 ssl.sh: #1615: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:15:48 UTC 2017 ssl.sh: #1616: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:15:50 UTC 2017 ssl.sh: #1617: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:15:51 UTC 2017 ssl.sh: #1618: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:15:53 UTC 2017 ssl.sh: #1619: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:15:54 UTC 2017 ssl.sh: #1620: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:15:56 UTC 2017 ssl.sh: #1621: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:15:57 UTC 2017 ssl.sh: #1622: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:15:59 UTC 2017 ssl.sh: #1623: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:00 UTC 2017 ssl.sh: #1624: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1625: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:03 UTC 2017 ssl.sh: #1626: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:04 UTC 2017 ssl.sh: #1627: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:06 UTC 2017 ssl.sh: #1628: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:07 UTC 2017 ssl.sh: #1629: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:08 UTC 2017 ssl.sh: #1630: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:10 UTC 2017 ssl.sh: #1631: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:11 UTC 2017 ssl.sh: #1632: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:13 UTC 2017 ssl.sh: #1633: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:14 UTC 2017 ssl.sh: #1634: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:15 UTC 2017 ssl.sh: #1635: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:17 UTC 2017 ssl.sh: #1636: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:18 UTC 2017 ssl.sh: #1637: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:20 UTC 2017 ssl.sh: #1638: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:21 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1639: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:23 UTC 2017 ssl.sh: #1640: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:24 UTC 2017 ssl.sh: #1641: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:25 UTC 2017 ssl.sh: #1642: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:27 UTC 2017 ssl.sh: #1643: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:28 UTC 2017 ssl.sh: #1644: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:30 UTC 2017 ssl.sh: #1645: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:31 UTC 2017 ssl.sh: #1646: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:32 UTC 2017 ssl.sh: #1647: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:34 UTC 2017 ssl.sh: #1648: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:35 UTC 2017 ssl.sh: #1649: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:37 UTC 2017 ssl.sh: #1650: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:38 UTC 2017 ssl.sh: #1651: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22312 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22312 found at Tue Oct 3 07:16:39 UTC 2017 ssl.sh: #1652: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 22312 at Tue Oct 3 07:16:40 UTC 2017 kill -USR1 22312 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22312 killed at Tue Oct 3 07:16:40 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:16:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:16:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:16:41 UTC 2017 selfserv_9238 with PID 23757 started at Tue Oct 3 07:16:41 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:16:42 UTC 2017 ssl.sh: #1653: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:16:43 UTC 2017 ssl.sh: #1654: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:16:45 UTC 2017 ssl.sh: #1655: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:16:46 UTC 2017 ssl.sh: #1656: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:16:48 UTC 2017 ssl.sh: #1657: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:16:49 UTC 2017 ssl.sh: #1658: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:16:51 UTC 2017 ssl.sh: #1659: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:16:52 UTC 2017 ssl.sh: #1660: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:16:54 UTC 2017 ssl.sh: #1661: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:16:55 UTC 2017 ssl.sh: #1662: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:16:57 UTC 2017 ssl.sh: #1663: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:16:58 UTC 2017 ssl.sh: #1664: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:00 UTC 2017 ssl.sh: #1665: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1666: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:02 UTC 2017 ssl.sh: #1667: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:04 UTC 2017 ssl.sh: #1668: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:05 UTC 2017 ssl.sh: #1669: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:07 UTC 2017 ssl.sh: #1670: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:08 UTC 2017 ssl.sh: #1671: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:09 UTC 2017 ssl.sh: #1672: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:11 UTC 2017 ssl.sh: #1673: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:12 UTC 2017 ssl.sh: #1674: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:13 UTC 2017 ssl.sh: #1675: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:15 UTC 2017 ssl.sh: #1676: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:16 UTC 2017 ssl.sh: #1677: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:18 UTC 2017 ssl.sh: #1678: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:19 UTC 2017 ssl.sh: #1679: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:21 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1680: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:22 UTC 2017 ssl.sh: #1681: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:24 UTC 2017 ssl.sh: #1682: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:25 UTC 2017 ssl.sh: #1683: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:26 UTC 2017 ssl.sh: #1684: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:28 UTC 2017 ssl.sh: #1685: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:29 UTC 2017 ssl.sh: #1686: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:31 UTC 2017 ssl.sh: #1687: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:32 UTC 2017 ssl.sh: #1688: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:33 UTC 2017 ssl.sh: #1689: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:35 UTC 2017 ssl.sh: #1690: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:36 UTC 2017 ssl.sh: #1691: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:38 UTC 2017 ssl.sh: #1692: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23757 found at Tue Oct 3 07:17:39 UTC 2017 ssl.sh: #1693: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 23757 at Tue Oct 3 07:17:39 UTC 2017 kill -USR1 23757 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23757 killed at Tue Oct 3 07:17:40 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:17:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:17:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:40 UTC 2017 selfserv_9238 with PID 25202 started at Tue Oct 3 07:17:40 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:41 UTC 2017 ssl.sh: #1694: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:43 UTC 2017 ssl.sh: #1695: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:44 UTC 2017 ssl.sh: #1696: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:45 UTC 2017 ssl.sh: #1697: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:46 UTC 2017 ssl.sh: #1698: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:47 UTC 2017 ssl.sh: #1699: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:49 UTC 2017 ssl.sh: #1700: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:50 UTC 2017 ssl.sh: #1701: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:51 UTC 2017 ssl.sh: #1702: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:52 UTC 2017 ssl.sh: #1703: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:54 UTC 2017 ssl.sh: #1704: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:55 UTC 2017 ssl.sh: #1705: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:56 UTC 2017 ssl.sh: #1706: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1707: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:17:59 UTC 2017 ssl.sh: #1708: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:00 UTC 2017 ssl.sh: #1709: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:01 UTC 2017 ssl.sh: #1710: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:03 UTC 2017 ssl.sh: #1711: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:04 UTC 2017 ssl.sh: #1712: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:05 UTC 2017 ssl.sh: #1713: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:06 UTC 2017 ssl.sh: #1714: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:07 UTC 2017 ssl.sh: #1715: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:09 UTC 2017 ssl.sh: #1716: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:10 UTC 2017 ssl.sh: #1717: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:11 UTC 2017 ssl.sh: #1718: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:12 UTC 2017 ssl.sh: #1719: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:14 UTC 2017 ssl.sh: #1720: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1721: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:16 UTC 2017 ssl.sh: #1722: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:18 UTC 2017 ssl.sh: #1723: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:19 UTC 2017 ssl.sh: #1724: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:20 UTC 2017 ssl.sh: #1725: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:21 UTC 2017 ssl.sh: #1726: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:22 UTC 2017 ssl.sh: #1727: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:23 UTC 2017 ssl.sh: #1728: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:25 UTC 2017 ssl.sh: #1729: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:26 UTC 2017 ssl.sh: #1730: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:27 UTC 2017 ssl.sh: #1731: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:28 UTC 2017 ssl.sh: #1732: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:30 UTC 2017 ssl.sh: #1733: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25202 found at Tue Oct 3 07:18:31 UTC 2017 ssl.sh: #1734: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 25202 at Tue Oct 3 07:18:31 UTC 2017 kill -USR1 25202 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 25202 killed at Tue Oct 3 07:18:31 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:18:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:18:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26647 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26647 found at Tue Oct 3 07:18:32 UTC 2017 selfserv_9238 with PID 26647 started at Tue Oct 3 07:18:32 UTC 2017 trying to kill selfserv_9238 with PID 26647 at Tue Oct 3 07:18:32 UTC 2017 kill -USR1 26647 ./ssl.sh: line 197: 26647 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9238 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 26647 killed at Tue Oct 3 07:18:32 UTC 2017 ssl.sh: SSL - FIPS mode on for server =============================== ssl.sh: Turning FIPS on for the server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -fips true -force FIPS mode enabled. ssl.sh: #1735: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -list ssl.sh: #1736: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #1737: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -fips true -force FIPS mode enabled. ssl.sh: #1738: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -list ssl.sh: #1739: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #1740: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server fips/client normal - with ECC =============================== selfserv_9238 starting at Tue Oct 3 07:18:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:18:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26750 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26750 found at Tue Oct 3 07:18:35 UTC 2017 selfserv_9238 with PID 26750 started at Tue Oct 3 07:18:35 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1741: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1742: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1743: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1744: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1745: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1746: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1747: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1748: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1749: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1750: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1751: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1752: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1753: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1754: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1755: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1756: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1757: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1758: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1759: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1760: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1761: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1762: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1763: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1764: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1765: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1766: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1767: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1768: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1769: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1770: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1771: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1772: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1773: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1774: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1775: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1776: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1777: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1778: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1779: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1780: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1781: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1782: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1783: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1784: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1785: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1786: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1787: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1788: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1789: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1790: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1791: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1792: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1793: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1794: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1795: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1796: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1797: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1798: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1799: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1800: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1801: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1802: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1803: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1804: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1805: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1806: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1807: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1808: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1809: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1810: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1811: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1812: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1813: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1814: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1815: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1816: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1817: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1818: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1819: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1820: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1821: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1822: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1823: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1824: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1825: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1826: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1827: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1828: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1829: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1830: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1831: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1832: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1833: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1834: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1835: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1836: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1837: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1838: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1839: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1840: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1841: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1842: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1843: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1844: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1845: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1846: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1847: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1848: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1849: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1850: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1851: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1852: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1853: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1854: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1855: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1856: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1857: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1858: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1859: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1860: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1861: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 26750 at Tue Oct 3 07:20:10 UTC 2017 kill -USR1 26750 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 26750 killed at Tue Oct 3 07:20:10 UTC 2017 ssl.sh: SSL Client Authentication - server fips/client normal - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:20:11 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29059 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29059 found at Tue Oct 3 07:20:11 UTC 2017 selfserv_9238 with PID 29059 started at Tue Oct 3 07:20:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1862: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29059 at Tue Oct 3 07:20:12 UTC 2017 kill -USR1 29059 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29059 killed at Tue Oct 3 07:20:13 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:20:13 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29116 found at Tue Oct 3 07:20:13 UTC 2017 selfserv_9238 with PID 29116 started at Tue Oct 3 07:20:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1863: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29116 at Tue Oct 3 07:20:15 UTC 2017 kill -USR1 29116 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29116 killed at Tue Oct 3 07:20:15 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:20:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29173 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29173 found at Tue Oct 3 07:20:16 UTC 2017 selfserv_9238 with PID 29173 started at Tue Oct 3 07:20:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1864: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29173 at Tue Oct 3 07:20:17 UTC 2017 kill -USR1 29173 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29173 killed at Tue Oct 3 07:20:17 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:20:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29230 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29230 found at Tue Oct 3 07:20:18 UTC 2017 selfserv_9238 with PID 29230 started at Tue Oct 3 07:20:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1865: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29230 at Tue Oct 3 07:20:19 UTC 2017 kill -USR1 29230 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29230 killed at Tue Oct 3 07:20:19 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:20:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29287 found at Tue Oct 3 07:20:20 UTC 2017 selfserv_9238 with PID 29287 started at Tue Oct 3 07:20:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1866: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29287 at Tue Oct 3 07:20:21 UTC 2017 kill -USR1 29287 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29287 killed at Tue Oct 3 07:20:21 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:20:21 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29344 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29344 found at Tue Oct 3 07:20:22 UTC 2017 selfserv_9238 with PID 29344 started at Tue Oct 3 07:20:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1867: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29344 at Tue Oct 3 07:20:23 UTC 2017 kill -USR1 29344 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29344 killed at Tue Oct 3 07:20:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:20:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29401 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29401 found at Tue Oct 3 07:20:24 UTC 2017 selfserv_9238 with PID 29401 started at Tue Oct 3 07:20:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1868: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29401 at Tue Oct 3 07:20:25 UTC 2017 kill -USR1 29401 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29401 killed at Tue Oct 3 07:20:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:20:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29458 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29458 found at Tue Oct 3 07:20:26 UTC 2017 selfserv_9238 with PID 29458 started at Tue Oct 3 07:20:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1869: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29458 at Tue Oct 3 07:20:27 UTC 2017 kill -USR1 29458 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29458 killed at Tue Oct 3 07:20:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:20:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29518 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29518 found at Tue Oct 3 07:20:28 UTC 2017 selfserv_9238 with PID 29518 started at Tue Oct 3 07:20:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1870: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29518 at Tue Oct 3 07:20:29 UTC 2017 kill -USR1 29518 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29518 killed at Tue Oct 3 07:20:29 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:20:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29576 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29576 found at Tue Oct 3 07:20:30 UTC 2017 selfserv_9238 with PID 29576 started at Tue Oct 3 07:20:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1871: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29576 at Tue Oct 3 07:20:31 UTC 2017 kill -USR1 29576 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29576 killed at Tue Oct 3 07:20:31 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:20:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29634 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29634 found at Tue Oct 3 07:20:32 UTC 2017 selfserv_9238 with PID 29634 started at Tue Oct 3 07:20:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1872: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29634 at Tue Oct 3 07:20:33 UTC 2017 kill -USR1 29634 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29634 killed at Tue Oct 3 07:20:33 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:20:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29691 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29691 found at Tue Oct 3 07:20:34 UTC 2017 selfserv_9238 with PID 29691 started at Tue Oct 3 07:20:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1873: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29691 at Tue Oct 3 07:20:35 UTC 2017 kill -USR1 29691 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29691 killed at Tue Oct 3 07:20:35 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:20:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29748 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29748 found at Tue Oct 3 07:20:36 UTC 2017 selfserv_9238 with PID 29748 started at Tue Oct 3 07:20:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1874: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29748 at Tue Oct 3 07:20:37 UTC 2017 kill -USR1 29748 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29748 killed at Tue Oct 3 07:20:37 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:20:38 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29805 found at Tue Oct 3 07:20:38 UTC 2017 selfserv_9238 with PID 29805 started at Tue Oct 3 07:20:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1875: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29805 at Tue Oct 3 07:20:39 UTC 2017 kill -USR1 29805 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29805 killed at Tue Oct 3 07:20:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:20:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29862 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29862 found at Tue Oct 3 07:20:40 UTC 2017 selfserv_9238 with PID 29862 started at Tue Oct 3 07:20:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1876: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29862 at Tue Oct 3 07:20:42 UTC 2017 kill -USR1 29862 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29862 killed at Tue Oct 3 07:20:42 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:20:42 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29919 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29919 found at Tue Oct 3 07:20:43 UTC 2017 selfserv_9238 with PID 29919 started at Tue Oct 3 07:20:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1877: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29919 at Tue Oct 3 07:20:44 UTC 2017 kill -USR1 29919 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29919 killed at Tue Oct 3 07:20:45 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:20:45 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29976 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29976 found at Tue Oct 3 07:20:45 UTC 2017 selfserv_9238 with PID 29976 started at Tue Oct 3 07:20:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1878: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29976 at Tue Oct 3 07:20:47 UTC 2017 kill -USR1 29976 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29976 killed at Tue Oct 3 07:20:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:20:47 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30033 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30033 found at Tue Oct 3 07:20:48 UTC 2017 selfserv_9238 with PID 30033 started at Tue Oct 3 07:20:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1879: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30033 at Tue Oct 3 07:20:49 UTC 2017 kill -USR1 30033 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30033 killed at Tue Oct 3 07:20:49 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:20:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30090 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30090 found at Tue Oct 3 07:20:50 UTC 2017 selfserv_9238 with PID 30090 started at Tue Oct 3 07:20:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1880: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30090 at Tue Oct 3 07:20:51 UTC 2017 kill -USR1 30090 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30090 killed at Tue Oct 3 07:20:52 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:20:52 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30148 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30148 found at Tue Oct 3 07:20:52 UTC 2017 selfserv_9238 with PID 30148 started at Tue Oct 3 07:20:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1881: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30148 at Tue Oct 3 07:20:54 UTC 2017 kill -USR1 30148 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30148 killed at Tue Oct 3 07:20:54 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:20:54 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30206 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30206 found at Tue Oct 3 07:20:55 UTC 2017 selfserv_9238 with PID 30206 started at Tue Oct 3 07:20:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1882: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30206 at Tue Oct 3 07:20:56 UTC 2017 kill -USR1 30206 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30206 killed at Tue Oct 3 07:20:57 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:20:57 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30263 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30263 found at Tue Oct 3 07:20:57 UTC 2017 selfserv_9238 with PID 30263 started at Tue Oct 3 07:20:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1883: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30263 at Tue Oct 3 07:20:59 UTC 2017 kill -USR1 30263 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30263 killed at Tue Oct 3 07:20:59 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:20:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:20:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30320 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30320 found at Tue Oct 3 07:21:00 UTC 2017 selfserv_9238 with PID 30320 started at Tue Oct 3 07:21:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1884: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30320 at Tue Oct 3 07:21:01 UTC 2017 kill -USR1 30320 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30320 killed at Tue Oct 3 07:21:01 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:21:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30386 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30386 found at Tue Oct 3 07:21:02 UTC 2017 selfserv_9238 with PID 30386 started at Tue Oct 3 07:21:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1885: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30386 at Tue Oct 3 07:21:04 UTC 2017 kill -USR1 30386 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30386 killed at Tue Oct 3 07:21:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:21:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30448 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30448 found at Tue Oct 3 07:21:05 UTC 2017 selfserv_9238 with PID 30448 started at Tue Oct 3 07:21:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1886: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30448 at Tue Oct 3 07:21:06 UTC 2017 kill -USR1 30448 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30448 killed at Tue Oct 3 07:21:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:21:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30505 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30505 found at Tue Oct 3 07:21:07 UTC 2017 selfserv_9238 with PID 30505 started at Tue Oct 3 07:21:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1887: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30505 at Tue Oct 3 07:21:08 UTC 2017 kill -USR1 30505 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30505 killed at Tue Oct 3 07:21:08 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:21:08 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30562 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30562 found at Tue Oct 3 07:21:09 UTC 2017 selfserv_9238 with PID 30562 started at Tue Oct 3 07:21:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1888: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30562 at Tue Oct 3 07:21:10 UTC 2017 kill -USR1 30562 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30562 killed at Tue Oct 3 07:21:10 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:21:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30619 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30619 found at Tue Oct 3 07:21:11 UTC 2017 selfserv_9238 with PID 30619 started at Tue Oct 3 07:21:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1889: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30619 at Tue Oct 3 07:21:12 UTC 2017 kill -USR1 30619 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30619 killed at Tue Oct 3 07:21:12 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:21:13 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30676 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30676 found at Tue Oct 3 07:21:13 UTC 2017 selfserv_9238 with PID 30676 started at Tue Oct 3 07:21:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1890: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30676 at Tue Oct 3 07:21:14 UTC 2017 kill -USR1 30676 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30676 killed at Tue Oct 3 07:21:14 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:21:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30735 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30735 found at Tue Oct 3 07:21:15 UTC 2017 selfserv_9238 with PID 30735 started at Tue Oct 3 07:21:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1891: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30735 at Tue Oct 3 07:21:16 UTC 2017 kill -USR1 30735 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30735 killed at Tue Oct 3 07:21:17 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:21:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30807 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30807 found at Tue Oct 3 07:21:17 UTC 2017 selfserv_9238 with PID 30807 started at Tue Oct 3 07:21:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1892: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30807 at Tue Oct 3 07:21:18 UTC 2017 kill -USR1 30807 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30807 killed at Tue Oct 3 07:21:19 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:21:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30864 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30864 found at Tue Oct 3 07:21:19 UTC 2017 selfserv_9238 with PID 30864 started at Tue Oct 3 07:21:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1893: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30864 at Tue Oct 3 07:21:21 UTC 2017 kill -USR1 30864 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30864 killed at Tue Oct 3 07:21:21 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:21:21 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30921 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30921 found at Tue Oct 3 07:21:22 UTC 2017 selfserv_9238 with PID 30921 started at Tue Oct 3 07:21:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1894: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30921 at Tue Oct 3 07:21:23 UTC 2017 kill -USR1 30921 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30921 killed at Tue Oct 3 07:21:23 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:21:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30978 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30978 found at Tue Oct 3 07:21:24 UTC 2017 selfserv_9238 with PID 30978 started at Tue Oct 3 07:21:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1895: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30978 at Tue Oct 3 07:21:25 UTC 2017 kill -USR1 30978 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30978 killed at Tue Oct 3 07:21:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:21:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31035 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31035 found at Tue Oct 3 07:21:26 UTC 2017 selfserv_9238 with PID 31035 started at Tue Oct 3 07:21:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1896: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31035 at Tue Oct 3 07:21:27 UTC 2017 kill -USR1 31035 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31035 killed at Tue Oct 3 07:21:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:21:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31095 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31095 found at Tue Oct 3 07:21:28 UTC 2017 selfserv_9238 with PID 31095 started at Tue Oct 3 07:21:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1897: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31095 at Tue Oct 3 07:21:29 UTC 2017 kill -USR1 31095 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31095 killed at Tue Oct 3 07:21:30 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:21:30 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31152 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31152 found at Tue Oct 3 07:21:30 UTC 2017 selfserv_9238 with PID 31152 started at Tue Oct 3 07:21:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1898: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 31152 at Tue Oct 3 07:21:31 UTC 2017 kill -USR1 31152 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31152 killed at Tue Oct 3 07:21:32 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:21:32 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31209 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31209 found at Tue Oct 3 07:21:32 UTC 2017 selfserv_9238 with PID 31209 started at Tue Oct 3 07:21:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1899: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31209 at Tue Oct 3 07:21:33 UTC 2017 kill -USR1 31209 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31209 killed at Tue Oct 3 07:21:34 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:21:34 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31266 found at Tue Oct 3 07:21:34 UTC 2017 selfserv_9238 with PID 31266 started at Tue Oct 3 07:21:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1900: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31266 at Tue Oct 3 07:21:36 UTC 2017 kill -USR1 31266 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31266 killed at Tue Oct 3 07:21:36 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:21:36 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31325 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31325 found at Tue Oct 3 07:21:37 UTC 2017 selfserv_9238 with PID 31325 started at Tue Oct 3 07:21:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1901: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31325 at Tue Oct 3 07:21:38 UTC 2017 kill -USR1 31325 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31325 killed at Tue Oct 3 07:21:39 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:21:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31382 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31382 found at Tue Oct 3 07:21:39 UTC 2017 selfserv_9238 with PID 31382 started at Tue Oct 3 07:21:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1902: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 31382 at Tue Oct 3 07:21:41 UTC 2017 kill -USR1 31382 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31382 killed at Tue Oct 3 07:21:41 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:21:41 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31439 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31439 found at Tue Oct 3 07:21:42 UTC 2017 selfserv_9238 with PID 31439 started at Tue Oct 3 07:21:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1903: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31439 at Tue Oct 3 07:21:43 UTC 2017 kill -USR1 31439 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31439 killed at Tue Oct 3 07:21:44 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:21:44 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31496 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31496 found at Tue Oct 3 07:21:44 UTC 2017 selfserv_9238 with PID 31496 started at Tue Oct 3 07:21:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1904: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31496 at Tue Oct 3 07:21:46 UTC 2017 kill -USR1 31496 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31496 killed at Tue Oct 3 07:21:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:21:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31553 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31553 found at Tue Oct 3 07:21:47 UTC 2017 selfserv_9238 with PID 31553 started at Tue Oct 3 07:21:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1905: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31553 at Tue Oct 3 07:21:48 UTC 2017 kill -USR1 31553 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31553 killed at Tue Oct 3 07:21:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:21:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31610 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31610 found at Tue Oct 3 07:21:49 UTC 2017 selfserv_9238 with PID 31610 started at Tue Oct 3 07:21:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1906: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 31610 at Tue Oct 3 07:21:51 UTC 2017 kill -USR1 31610 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31610 killed at Tue Oct 3 07:21:51 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:21:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31667 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31667 found at Tue Oct 3 07:21:52 UTC 2017 selfserv_9238 with PID 31667 started at Tue Oct 3 07:21:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1907: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31667 at Tue Oct 3 07:21:53 UTC 2017 kill -USR1 31667 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31667 killed at Tue Oct 3 07:21:54 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:21:54 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31724 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31724 found at Tue Oct 3 07:21:54 UTC 2017 selfserv_9238 with PID 31724 started at Tue Oct 3 07:21:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1908: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31724 at Tue Oct 3 07:21:55 UTC 2017 kill -USR1 31724 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31724 killed at Tue Oct 3 07:21:56 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:21:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31782 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31782 found at Tue Oct 3 07:21:57 UTC 2017 selfserv_9238 with PID 31782 started at Tue Oct 3 07:21:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1909: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31782 at Tue Oct 3 07:21:58 UTC 2017 kill -USR1 31782 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31782 killed at Tue Oct 3 07:21:58 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:21:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:21:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31840 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31840 found at Tue Oct 3 07:21:59 UTC 2017 selfserv_9238 with PID 31840 started at Tue Oct 3 07:21:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1910: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 31840 at Tue Oct 3 07:22:00 UTC 2017 kill -USR1 31840 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31840 killed at Tue Oct 3 07:22:00 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:22:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31897 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31897 found at Tue Oct 3 07:22:01 UTC 2017 selfserv_9238 with PID 31897 started at Tue Oct 3 07:22:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1911: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31897 at Tue Oct 3 07:22:02 UTC 2017 kill -USR1 31897 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31897 killed at Tue Oct 3 07:22:03 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9238 starting at Tue Oct 3 07:22:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31989 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31989 found at Tue Oct 3 07:22:04 UTC 2017 selfserv_9238 with PID 31989 started at Tue Oct 3 07:22:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1912: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31989 at Tue Oct 3 07:22:04 UTC 2017 kill -USR1 31989 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31989 killed at Tue Oct 3 07:22:05 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9238 starting at Tue Oct 3 07:22:05 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32052 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32052 found at Tue Oct 3 07:22:05 UTC 2017 selfserv_9238 with PID 32052 started at Tue Oct 3 07:22:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1913: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 32052 at Tue Oct 3 07:22:06 UTC 2017 kill -USR1 32052 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32052 killed at Tue Oct 3 07:22:07 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9238 starting at Tue Oct 3 07:22:07 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32115 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32115 found at Tue Oct 3 07:22:07 UTC 2017 selfserv_9238 with PID 32115 started at Tue Oct 3 07:22:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1914: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 32115 at Tue Oct 3 07:22:08 UTC 2017 kill -USR1 32115 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32115 killed at Tue Oct 3 07:22:09 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9238 starting at Tue Oct 3 07:22:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32178 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32178 found at Tue Oct 3 07:22:09 UTC 2017 selfserv_9238 with PID 32178 started at Tue Oct 3 07:22:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1915: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 32178 at Tue Oct 3 07:22:10 UTC 2017 kill -USR1 32178 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32178 killed at Tue Oct 3 07:22:10 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9238 starting at Tue Oct 3 07:22:11 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32241 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32241 found at Tue Oct 3 07:22:11 UTC 2017 selfserv_9238 with PID 32241 started at Tue Oct 3 07:22:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #1916: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 32241 at Tue Oct 3 07:22:12 UTC 2017 kill -USR1 32241 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32241 killed at Tue Oct 3 07:22:12 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9238 starting at Tue Oct 3 07:22:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32304 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32304 found at Tue Oct 3 07:22:13 UTC 2017 selfserv_9238 with PID 32304 started at Tue Oct 3 07:22:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1917: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 32304 at Tue Oct 3 07:22:14 UTC 2017 kill -USR1 32304 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32304 killed at Tue Oct 3 07:22:14 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9238 starting at Tue Oct 3 07:22:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32367 found at Tue Oct 3 07:22:15 UTC 2017 selfserv_9238 with PID 32367 started at Tue Oct 3 07:22:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1918: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 32367 at Tue Oct 3 07:22:16 UTC 2017 kill -USR1 32367 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32367 killed at Tue Oct 3 07:22:16 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9238 starting at Tue Oct 3 07:22:16 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32430 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32430 found at Tue Oct 3 07:22:17 UTC 2017 selfserv_9238 with PID 32430 started at Tue Oct 3 07:22:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #1919: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 32430 at Tue Oct 3 07:22:18 UTC 2017 kill -USR1 32430 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32430 killed at Tue Oct 3 07:22:18 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9238 starting at Tue Oct 3 07:22:18 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32494 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32494 found at Tue Oct 3 07:22:19 UTC 2017 selfserv_9238 with PID 32494 started at Tue Oct 3 07:22:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1920: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 32494 at Tue Oct 3 07:22:20 UTC 2017 kill -USR1 32494 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32494 killed at Tue Oct 3 07:22:20 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9238 starting at Tue Oct 3 07:22:20 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32558 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32558 found at Tue Oct 3 07:22:21 UTC 2017 selfserv_9238 with PID 32558 started at Tue Oct 3 07:22:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1921: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 32558 at Tue Oct 3 07:22:21 UTC 2017 kill -USR1 32558 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32558 killed at Tue Oct 3 07:22:22 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server fips/client normal - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server fips/client normal - with ECC =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9238 starting at Tue Oct 3 07:22:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32665 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32665 found at Tue Oct 3 07:22:23 UTC 2017 selfserv_9238 with PID 32665 started at Tue Oct 3 07:22:23 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:22:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:22:25 UTC 2017 ssl.sh: #1922: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 32665 at Tue Oct 3 07:22:26 UTC 2017 kill -USR1 32665 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32665 killed at Tue Oct 3 07:22:26 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9238 starting at Tue Oct 3 07:22:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32736 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32736 found at Tue Oct 3 07:22:27 UTC 2017 selfserv_9238 with PID 32736 started at Tue Oct 3 07:22:27 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:22:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:22:29 UTC 2017 ssl.sh: #1923: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 32736 at Tue Oct 3 07:22:30 UTC 2017 kill -USR1 32736 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32736 killed at Tue Oct 3 07:22:30 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9238 starting at Tue Oct 3 07:22:30 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 342 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 342 found at Tue Oct 3 07:22:31 UTC 2017 selfserv_9238 with PID 342 started at Tue Oct 3 07:22:31 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:22:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:22:33 UTC 2017 ssl.sh: #1924: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 342 at Tue Oct 3 07:22:34 UTC 2017 kill -USR1 342 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 342 killed at Tue Oct 3 07:22:34 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9238 starting at Tue Oct 3 07:22:34 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 416 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 416 found at Tue Oct 3 07:22:35 UTC 2017 selfserv_9238 with PID 416 started at Tue Oct 3 07:22:35 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:22:35 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Oct 3 07:22:38 UTC 2017 ssl.sh: #1925: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 416 at Tue Oct 3 07:22:38 UTC 2017 kill -USR1 416 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 416 killed at Tue Oct 3 07:22:38 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9238 starting at Tue Oct 3 07:22:38 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 489 found at Tue Oct 3 07:22:39 UTC 2017 selfserv_9238 with PID 489 started at Tue Oct 3 07:22:39 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:22:39 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:22:42 UTC 2017 ssl.sh: #1926: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 489 at Tue Oct 3 07:22:42 UTC 2017 kill -USR1 489 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 489 killed at Tue Oct 3 07:22:43 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9238 starting at Tue Oct 3 07:22:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 562 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 562 found at Tue Oct 3 07:22:43 UTC 2017 selfserv_9238 with PID 562 started at Tue Oct 3 07:22:43 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:22:43 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Oct 3 07:22:47 UTC 2017 ssl.sh: #1927: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 562 at Tue Oct 3 07:22:47 UTC 2017 kill -USR1 562 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 562 killed at Tue Oct 3 07:22:47 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9238 starting at Tue Oct 3 07:22:47 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 633 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 633 found at Tue Oct 3 07:22:48 UTC 2017 selfserv_9238 with PID 633 started at Tue Oct 3 07:22:48 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:22:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Oct 3 07:22:51 UTC 2017 ssl.sh: #1928: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 633 at Tue Oct 3 07:22:51 UTC 2017 kill -USR1 633 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 633 killed at Tue Oct 3 07:22:52 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI) ---- selfserv_9238 starting at Tue Oct 3 07:22:52 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 710 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 710 found at Tue Oct 3 07:22:53 UTC 2017 selfserv_9238 with PID 710 started at Tue Oct 3 07:22:53 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:22:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Oct 3 07:22:55 UTC 2017 ssl.sh: #1929: Stress TLS RC4 128 with MD5 (session ticket, SNI) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 710 at Tue Oct 3 07:22:56 UTC 2017 kill -USR1 710 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 710 killed at Tue Oct 3 07:22:56 UTC 2017 ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:22:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:22:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 796 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 796 found at Tue Oct 3 07:22:57 UTC 2017 selfserv_9238 with PID 796 started at Tue Oct 3 07:22:57 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:22:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:23:01 UTC 2017 ssl.sh: #1930: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 796 at Tue Oct 3 07:23:01 UTC 2017 kill -USR1 796 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 796 killed at Tue Oct 3 07:23:02 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:23:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:23:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 881 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 881 found at Tue Oct 3 07:23:02 UTC 2017 selfserv_9238 with PID 881 started at Tue Oct 3 07:23:03 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -c 100 -C c -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:23:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:23:07 UTC 2017 ssl.sh: #1931: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 881 at Tue Oct 3 07:23:07 UTC 2017 kill -USR1 881 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 881 killed at Tue Oct 3 07:23:07 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:23:08 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:23:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 951 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 951 found at Tue Oct 3 07:23:08 UTC 2017 selfserv_9238 with PID 951 started at Tue Oct 3 07:23:08 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:23:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 07:23:09 UTC 2017 ssl.sh: #1932: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 951 at Tue Oct 3 07:23:09 UTC 2017 kill -USR1 951 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 951 killed at Tue Oct 3 07:23:10 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:23:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:23:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1022 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1022 found at Tue Oct 3 07:23:10 UTC 2017 selfserv_9238 with PID 1022 started at Tue Oct 3 07:23:10 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:23:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:23:11 UTC 2017 ssl.sh: #1933: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 1022 at Tue Oct 3 07:23:11 UTC 2017 kill -USR1 1022 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1022 killed at Tue Oct 3 07:23:12 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9238 starting at Tue Oct 3 07:23:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:23:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1111 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1111 found at Tue Oct 3 07:23:12 UTC 2017 selfserv_9238 with PID 1111 started at Tue Oct 3 07:23:12 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:23:13 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:23:14 UTC 2017 ssl.sh: #1934: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 1111 at Tue Oct 3 07:23:14 UTC 2017 kill -USR1 1111 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1111 killed at Tue Oct 3 07:23:14 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:23:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:23:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1184 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1184 found at Tue Oct 3 07:23:15 UTC 2017 selfserv_9238 with PID 1184 started at Tue Oct 3 07:23:15 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:23:15 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 07:23:16 UTC 2017 ssl.sh: #1935: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 1184 at Tue Oct 3 07:23:16 UTC 2017 kill -USR1 1184 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1184 killed at Tue Oct 3 07:23:16 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9238 starting at Tue Oct 3 07:23:16 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:23:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1255 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1255 found at Tue Oct 3 07:23:17 UTC 2017 selfserv_9238 with PID 1255 started at Tue Oct 3 07:23:17 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:23:17 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 07:23:18 UTC 2017 ssl.sh: #1936: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 1255 at Tue Oct 3 07:23:18 UTC 2017 kill -USR1 1255 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1255 killed at Tue Oct 3 07:23:19 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9238 starting at Tue Oct 3 07:23:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:23:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1332 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1332 found at Tue Oct 3 07:23:19 UTC 2017 selfserv_9238 with PID 1332 started at Tue Oct 3 07:23:19 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:23:19 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Oct 3 07:23:23 UTC 2017 ssl.sh: #1937: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 1332 at Tue Oct 3 07:23:23 UTC 2017 kill -USR1 1332 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1332 killed at Tue Oct 3 07:23:23 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9238 starting at Tue Oct 3 07:23:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:23:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1411 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1411 found at Tue Oct 3 07:23:24 UTC 2017 selfserv_9238 with PID 1411 started at Tue Oct 3 07:23:24 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:23:24 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Oct 3 07:23:27 UTC 2017 ssl.sh: #1938: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 1411 at Tue Oct 3 07:23:27 UTC 2017 kill -USR1 1411 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1411 killed at Tue Oct 3 07:23:28 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:23:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:23:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1500 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1500 found at Tue Oct 3 07:23:29 UTC 2017 selfserv_9238 with PID 1500 started at Tue Oct 3 07:23:29 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:23:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:23:37 UTC 2017 ssl.sh: #1939: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 1500 at Tue Oct 3 07:23:37 UTC 2017 kill -USR1 1500 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1500 killed at Tue Oct 3 07:23:37 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:23:38 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C023 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:23:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1570 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1570 found at Tue Oct 3 07:23:38 UTC 2017 selfserv_9238 with PID 1570 started at Tue Oct 3 07:23:38 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:23:38 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:23:46 UTC 2017 ssl.sh: #1940: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 1570 at Tue Oct 3 07:23:46 UTC 2017 kill -USR1 1570 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1570 killed at Tue Oct 3 07:23:47 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:23:47 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02B -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:23:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1642 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1642 found at Tue Oct 3 07:23:47 UTC 2017 selfserv_9238 with PID 1642 started at Tue Oct 3 07:23:47 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:23:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:23:55 UTC 2017 ssl.sh: #1941: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 1642 at Tue Oct 3 07:23:56 UTC 2017 kill -USR1 1642 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1642 killed at Tue Oct 3 07:23:56 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:23:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:23:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1712 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1712 found at Tue Oct 3 07:23:57 UTC 2017 selfserv_9238 with PID 1712 started at Tue Oct 3 07:23:57 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:23:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:24:06 UTC 2017 ssl.sh: #1942: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 1712 at Tue Oct 3 07:24:06 UTC 2017 kill -USR1 1712 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1712 killed at Tue Oct 3 07:24:06 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:24:07 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C00E -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:24:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1800 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1800 found at Tue Oct 3 07:24:07 UTC 2017 selfserv_9238 with PID 1800 started at Tue Oct 3 07:24:07 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:24:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:24:13 UTC 2017 ssl.sh: #1943: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 1800 at Tue Oct 3 07:24:13 UTC 2017 kill -USR1 1800 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1800 killed at Tue Oct 3 07:24:14 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA ---- selfserv_9238 starting at Tue Oct 3 07:24:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C013 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:24:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1871 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1871 found at Tue Oct 3 07:24:14 UTC 2017 selfserv_9238 with PID 1871 started at Tue Oct 3 07:24:14 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:24:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:24:17 UTC 2017 ssl.sh: #1944: Stress TLS ECDHE-RSA AES 128 CBC with SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 1871 at Tue Oct 3 07:24:18 UTC 2017 kill -USR1 1871 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1871 killed at Tue Oct 3 07:24:18 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 ---- selfserv_9238 starting at Tue Oct 3 07:24:18 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C027 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:24:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1942 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1942 found at Tue Oct 3 07:24:19 UTC 2017 selfserv_9238 with PID 1942 started at Tue Oct 3 07:24:19 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:24:19 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:24:22 UTC 2017 ssl.sh: #1945: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 1942 at Tue Oct 3 07:24:22 UTC 2017 kill -USR1 1942 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1942 killed at Tue Oct 3 07:24:22 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 GCM ---- selfserv_9238 starting at Tue Oct 3 07:24:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02F -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:24:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 07:24:23 UTC 2017 selfserv_9238 with PID 2013 started at Tue Oct 3 07:24:23 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:24:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:24:26 UTC 2017 ssl.sh: #1946: Stress TLS ECDHE-RSA AES 128 GCM produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 2013 at Tue Oct 3 07:24:26 UTC 2017 kill -USR1 2013 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2013 killed at Tue Oct 3 07:24:26 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9238 starting at Tue Oct 3 07:24:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:24:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2084 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2084 found at Tue Oct 3 07:24:27 UTC 2017 selfserv_9238 with PID 2084 started at Tue Oct 3 07:24:27 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:24:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Oct 3 07:24:30 UTC 2017 ssl.sh: #1947: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 2084 at Tue Oct 3 07:24:31 UTC 2017 kill -USR1 2084 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2084 killed at Tue Oct 3 07:24:31 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9238 starting at Tue Oct 3 07:24:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:24:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2160 found at Tue Oct 3 07:24:32 UTC 2017 selfserv_9238 with PID 2160 started at Tue Oct 3 07:24:32 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:24:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 07:24:33 UTC 2017 ssl.sh: #1948: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 2160 at Tue Oct 3 07:24:33 UTC 2017 kill -USR1 2160 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2160 killed at Tue Oct 3 07:24:33 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:24:34 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:24:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2246 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2246 found at Tue Oct 3 07:24:34 UTC 2017 selfserv_9238 with PID 2246 started at Tue Oct 3 07:24:34 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:24:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Oct 3 07:24:36 UTC 2017 ssl.sh: #1949: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 2246 at Tue Oct 3 07:24:36 UTC 2017 kill -USR1 2246 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2246 killed at Tue Oct 3 07:24:37 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:24:37 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:24:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2316 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2316 found at Tue Oct 3 07:24:38 UTC 2017 selfserv_9238 with PID 2316 started at Tue Oct 3 07:24:38 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:24:38 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:24:39 UTC 2017 ssl.sh: #1950: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 2316 at Tue Oct 3 07:24:39 UTC 2017 kill -USR1 2316 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2316 killed at Tue Oct 3 07:24:39 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:24:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:24:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2387 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2387 found at Tue Oct 3 07:24:40 UTC 2017 selfserv_9238 with PID 2387 started at Tue Oct 3 07:24:40 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:24:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Oct 3 07:24:42 UTC 2017 ssl.sh: #1951: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 2387 at Tue Oct 3 07:24:42 UTC 2017 kill -USR1 2387 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2387 killed at Tue Oct 3 07:24:43 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:24:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:24:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2458 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2458 found at Tue Oct 3 07:24:43 UTC 2017 selfserv_9238 with PID 2458 started at Tue Oct 3 07:24:43 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n TestUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:24:43 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Oct 3 07:24:45 UTC 2017 ssl.sh: #1952: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 2458 at Tue Oct 3 07:24:45 UTC 2017 kill -USR1 2458 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2458 killed at Tue Oct 3 07:24:46 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9238 starting at Tue Oct 3 07:24:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:24:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2530 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2530 found at Tue Oct 3 07:24:46 UTC 2017 selfserv_9238 with PID 2530 started at Tue Oct 3 07:24:46 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:24:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:24:48 UTC 2017 ssl.sh: #1953: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 2530 at Tue Oct 3 07:24:48 UTC 2017 kill -USR1 2530 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2530 killed at Tue Oct 3 07:24:48 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:24:48 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:24:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2601 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2601 found at Tue Oct 3 07:24:49 UTC 2017 selfserv_9238 with PID 2601 started at Tue Oct 3 07:24:49 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:24:49 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 07:24:50 UTC 2017 ssl.sh: #1954: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 2601 at Tue Oct 3 07:24:50 UTC 2017 kill -USR1 2601 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2601 killed at Tue Oct 3 07:24:51 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:24:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:24:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2690 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2690 found at Tue Oct 3 07:24:51 UTC 2017 selfserv_9238 with PID 2690 started at Tue Oct 3 07:24:51 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:24:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:24:57 UTC 2017 ssl.sh: #1955: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 2690 at Tue Oct 3 07:24:57 UTC 2017 kill -USR1 2690 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2690 killed at Tue Oct 3 07:24:58 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9238 starting at Tue Oct 3 07:24:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:24:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2760 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2760 found at Tue Oct 3 07:24:58 UTC 2017 selfserv_9238 with PID 2760 started at Tue Oct 3 07:24:58 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:24:58 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:25:02 UTC 2017 ssl.sh: #1956: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 2760 at Tue Oct 3 07:25:02 UTC 2017 kill -USR1 2760 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2760 killed at Tue Oct 3 07:25:02 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:25:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:25:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2844 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2844 found at Tue Oct 3 07:25:03 UTC 2017 selfserv_9238 with PID 2844 started at Tue Oct 3 07:25:03 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:25:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:25:09 UTC 2017 ssl.sh: #1957: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 2844 at Tue Oct 3 07:25:09 UTC 2017 kill -USR1 2844 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2844 killed at Tue Oct 3 07:25:09 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:25:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:25:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2914 found at Tue Oct 3 07:25:10 UTC 2017 selfserv_9238 with PID 2914 started at Tue Oct 3 07:25:10 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:25:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:25:17 UTC 2017 ssl.sh: #1958: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 2914 at Tue Oct 3 07:25:17 UTC 2017 kill -USR1 2914 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2914 killed at Tue Oct 3 07:25:18 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:25:18 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:25:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2996 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2996 found at Tue Oct 3 07:25:18 UTC 2017 selfserv_9238 with PID 2996 started at Tue Oct 3 07:25:18 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:25:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Oct 3 07:26:25 UTC 2017 ssl.sh: #1959: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 2996 at Tue Oct 3 07:26:25 UTC 2017 kill -USR1 2996 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2996 killed at Tue Oct 3 07:26:26 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9238 starting at Tue Oct 3 07:26:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:26:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3098 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3098 found at Tue Oct 3 07:26:26 UTC 2017 selfserv_9238 with PID 3098 started at Tue Oct 3 07:26:26 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:26:26 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 5 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Oct 3 07:27:33 UTC 2017 ssl.sh: #1960: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 3098 at Tue Oct 3 07:27:33 UTC 2017 kill -USR1 3098 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3098 killed at Tue Oct 3 07:27:34 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:27:34 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:27:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3197 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3197 found at Tue Oct 3 07:27:34 UTC 2017 selfserv_9238 with PID 3197 started at Tue Oct 3 07:27:34 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:27:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:27:40 UTC 2017 ssl.sh: #1961: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 3197 at Tue Oct 3 07:27:40 UTC 2017 kill -USR1 3197 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3197 killed at Tue Oct 3 07:27:41 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:27:41 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:27:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3267 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3267 found at Tue Oct 3 07:27:41 UTC 2017 selfserv_9238 with PID 3267 started at Tue Oct 3 07:27:41 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:27:41 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:27:47 UTC 2017 ssl.sh: #1962: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 3267 at Tue Oct 3 07:27:47 UTC 2017 kill -USR1 3267 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3267 killed at Tue Oct 3 07:27:48 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:27:48 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:27:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3339 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3339 found at Tue Oct 3 07:27:48 UTC 2017 selfserv_9238 with PID 3339 started at Tue Oct 3 07:27:48 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:27:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:27:54 UTC 2017 ssl.sh: #1963: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 3339 at Tue Oct 3 07:27:54 UTC 2017 kill -USR1 3339 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3339 killed at Tue Oct 3 07:27:54 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:27:55 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:27:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3440 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3440 found at Tue Oct 3 07:27:55 UTC 2017 selfserv_9238 with PID 3440 started at Tue Oct 3 07:27:55 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:27:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:28:06 UTC 2017 ssl.sh: #1964: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 3440 at Tue Oct 3 07:28:06 UTC 2017 kill -USR1 3440 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3440 killed at Tue Oct 3 07:28:06 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:28:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:28:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3544 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3544 found at Tue Oct 3 07:28:07 UTC 2017 selfserv_9238 with PID 3544 started at Tue Oct 3 07:28:07 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:28:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:28:10 UTC 2017 ssl.sh: #1965: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 3544 at Tue Oct 3 07:28:10 UTC 2017 kill -USR1 3544 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3544 killed at Tue Oct 3 07:28:11 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:28:11 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:28:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3641 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3641 found at Tue Oct 3 07:28:11 UTC 2017 selfserv_9238 with PID 3641 started at Tue Oct 3 07:28:11 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:28:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Oct 3 07:29:49 UTC 2017 ssl.sh: #1966: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 3641 at Tue Oct 3 07:29:49 UTC 2017 kill -USR1 3641 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3641 killed at Tue Oct 3 07:29:50 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:29:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:29:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3746 found at Tue Oct 3 07:29:50 UTC 2017 selfserv_9238 with PID 3746 started at Tue Oct 3 07:29:51 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:29:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Oct 3 07:31:28 UTC 2017 ssl.sh: #1967: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 3746 at Tue Oct 3 07:31:29 UTC 2017 kill -USR1 3746 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3746 killed at Tue Oct 3 07:31:29 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server fips/client normal - with ECC =============================== selfserv_9238 starting at Tue Oct 3 07:31:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:31:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3852 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3852 found at Tue Oct 3 07:31:30 UTC 2017 selfserv_9238 with PID 3852 started at Tue Oct 3 07:31:30 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1968: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1969: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1970: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1971: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1972: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1973: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1974: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1975: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1976: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1977: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1978: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1979: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1980: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1981: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1982: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1983: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1984: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1985: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1986: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1987: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1988: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1989: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1990: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1991: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1992: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1993: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1994: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1995: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1996: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1997: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1998: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1999: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2000: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2001: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2002: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2003: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2004: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2005: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2006: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2007: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2008: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2009: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2010: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2011: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2012: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2013: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2014: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2015: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2016: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2017: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2018: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2019: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2020: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2021: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2022: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2023: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2024: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2025: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2026: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2027: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2028: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2029: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2030: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2031: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2032: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2033: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2034: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2035: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2036: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2037: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2038: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2039: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2040: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2041: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2042: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2043: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2044: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2045: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2046: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2047: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2048: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2049: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2050: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2051: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2052: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2053: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2054: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2055: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2056: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2057: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2058: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2059: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2060: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2061: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2062: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2063: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2064: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2065: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2066: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2067: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2068: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2069: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2070: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2071: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2072: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2073: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2074: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2075: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2076: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2077: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2078: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2079: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2080: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2081: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2082: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2083: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2084: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2085: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2086: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2087: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2088: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 3852 at Tue Oct 3 07:33:05 UTC 2017 kill -USR1 3852 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3852 killed at Tue Oct 3 07:33:06 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server fips/client normal - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6155 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6155 found at Tue Oct 3 07:33:07 UTC 2017 selfserv_9238 with PID 6155 started at Tue Oct 3 07:33:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2089: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6155 at Tue Oct 3 07:33:08 UTC 2017 kill -USR1 6155 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6155 killed at Tue Oct 3 07:33:08 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:33:08 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6214 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6214 found at Tue Oct 3 07:33:09 UTC 2017 selfserv_9238 with PID 6214 started at Tue Oct 3 07:33:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2090: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6214 at Tue Oct 3 07:33:10 UTC 2017 kill -USR1 6214 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6214 killed at Tue Oct 3 07:33:10 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6271 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6271 found at Tue Oct 3 07:33:11 UTC 2017 selfserv_9238 with PID 6271 started at Tue Oct 3 07:33:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2091: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6271 at Tue Oct 3 07:33:12 UTC 2017 kill -USR1 6271 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6271 killed at Tue Oct 3 07:33:12 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6330 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6330 found at Tue Oct 3 07:33:13 UTC 2017 selfserv_9238 with PID 6330 started at Tue Oct 3 07:33:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2092: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 6330 at Tue Oct 3 07:33:14 UTC 2017 kill -USR1 6330 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6330 killed at Tue Oct 3 07:33:14 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:33:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6387 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6387 found at Tue Oct 3 07:33:15 UTC 2017 selfserv_9238 with PID 6387 started at Tue Oct 3 07:33:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2093: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 6387 at Tue Oct 3 07:33:16 UTC 2017 kill -USR1 6387 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6387 killed at Tue Oct 3 07:33:16 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:16 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6444 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6444 found at Tue Oct 3 07:33:17 UTC 2017 selfserv_9238 with PID 6444 started at Tue Oct 3 07:33:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2094: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6444 at Tue Oct 3 07:33:18 UTC 2017 kill -USR1 6444 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6444 killed at Tue Oct 3 07:33:18 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6501 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6501 found at Tue Oct 3 07:33:19 UTC 2017 selfserv_9238 with PID 6501 started at Tue Oct 3 07:33:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2095: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6501 at Tue Oct 3 07:33:20 UTC 2017 kill -USR1 6501 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6501 killed at Tue Oct 3 07:33:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:33:20 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6558 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6558 found at Tue Oct 3 07:33:21 UTC 2017 selfserv_9238 with PID 6558 started at Tue Oct 3 07:33:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2096: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6558 at Tue Oct 3 07:33:22 UTC 2017 kill -USR1 6558 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6558 killed at Tue Oct 3 07:33:22 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6615 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6615 found at Tue Oct 3 07:33:23 UTC 2017 selfserv_9238 with PID 6615 started at Tue Oct 3 07:33:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2097: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6615 at Tue Oct 3 07:33:24 UTC 2017 kill -USR1 6615 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6615 killed at Tue Oct 3 07:33:24 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6672 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6672 found at Tue Oct 3 07:33:25 UTC 2017 selfserv_9238 with PID 6672 started at Tue Oct 3 07:33:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2098: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 6672 at Tue Oct 3 07:33:26 UTC 2017 kill -USR1 6672 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6672 killed at Tue Oct 3 07:33:26 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:33:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6729 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6729 found at Tue Oct 3 07:33:27 UTC 2017 selfserv_9238 with PID 6729 started at Tue Oct 3 07:33:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2099: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 6729 at Tue Oct 3 07:33:28 UTC 2017 kill -USR1 6729 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6729 killed at Tue Oct 3 07:33:28 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6787 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6787 found at Tue Oct 3 07:33:29 UTC 2017 selfserv_9238 with PID 6787 started at Tue Oct 3 07:33:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2100: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6787 at Tue Oct 3 07:33:30 UTC 2017 kill -USR1 6787 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6787 killed at Tue Oct 3 07:33:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:30 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6845 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6845 found at Tue Oct 3 07:33:31 UTC 2017 selfserv_9238 with PID 6845 started at Tue Oct 3 07:33:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2101: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6845 at Tue Oct 3 07:33:32 UTC 2017 kill -USR1 6845 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6845 killed at Tue Oct 3 07:33:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:33:32 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6905 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6905 found at Tue Oct 3 07:33:33 UTC 2017 selfserv_9238 with PID 6905 started at Tue Oct 3 07:33:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2102: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6905 at Tue Oct 3 07:33:34 UTC 2017 kill -USR1 6905 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6905 killed at Tue Oct 3 07:33:35 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6962 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6962 found at Tue Oct 3 07:33:35 UTC 2017 selfserv_9238 with PID 6962 started at Tue Oct 3 07:33:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2103: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6962 at Tue Oct 3 07:33:37 UTC 2017 kill -USR1 6962 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6962 killed at Tue Oct 3 07:33:37 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:37 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7019 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7019 found at Tue Oct 3 07:33:38 UTC 2017 selfserv_9238 with PID 7019 started at Tue Oct 3 07:33:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2104: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 7019 at Tue Oct 3 07:33:39 UTC 2017 kill -USR1 7019 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7019 killed at Tue Oct 3 07:33:39 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:33:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7076 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7076 found at Tue Oct 3 07:33:40 UTC 2017 selfserv_9238 with PID 7076 started at Tue Oct 3 07:33:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2105: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 7076 at Tue Oct 3 07:33:41 UTC 2017 kill -USR1 7076 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7076 killed at Tue Oct 3 07:33:42 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:42 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7133 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7133 found at Tue Oct 3 07:33:42 UTC 2017 selfserv_9238 with PID 7133 started at Tue Oct 3 07:33:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2106: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7133 at Tue Oct 3 07:33:43 UTC 2017 kill -USR1 7133 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7133 killed at Tue Oct 3 07:33:44 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:44 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7190 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7190 found at Tue Oct 3 07:33:45 UTC 2017 selfserv_9238 with PID 7190 started at Tue Oct 3 07:33:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2107: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7190 at Tue Oct 3 07:33:46 UTC 2017 kill -USR1 7190 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7190 killed at Tue Oct 3 07:33:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:33:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7247 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7247 found at Tue Oct 3 07:33:47 UTC 2017 selfserv_9238 with PID 7247 started at Tue Oct 3 07:33:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2108: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7247 at Tue Oct 3 07:33:48 UTC 2017 kill -USR1 7247 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7247 killed at Tue Oct 3 07:33:49 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7304 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7304 found at Tue Oct 3 07:33:49 UTC 2017 selfserv_9238 with PID 7304 started at Tue Oct 3 07:33:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2109: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7304 at Tue Oct 3 07:33:50 UTC 2017 kill -USR1 7304 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7304 killed at Tue Oct 3 07:33:51 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7364 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7364 found at Tue Oct 3 07:33:52 UTC 2017 selfserv_9238 with PID 7364 started at Tue Oct 3 07:33:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2110: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 7364 at Tue Oct 3 07:33:53 UTC 2017 kill -USR1 7364 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7364 killed at Tue Oct 3 07:33:53 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:33:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7422 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7422 found at Tue Oct 3 07:33:54 UTC 2017 selfserv_9238 with PID 7422 started at Tue Oct 3 07:33:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2111: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 7422 at Tue Oct 3 07:33:55 UTC 2017 kill -USR1 7422 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7422 killed at Tue Oct 3 07:33:55 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7479 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7479 found at Tue Oct 3 07:33:56 UTC 2017 selfserv_9238 with PID 7479 started at Tue Oct 3 07:33:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2112: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7479 at Tue Oct 3 07:33:57 UTC 2017 kill -USR1 7479 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7479 killed at Tue Oct 3 07:33:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:33:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:33:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7536 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7536 found at Tue Oct 3 07:33:58 UTC 2017 selfserv_9238 with PID 7536 started at Tue Oct 3 07:33:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2113: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7536 at Tue Oct 3 07:33:59 UTC 2017 kill -USR1 7536 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7536 killed at Tue Oct 3 07:34:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:34:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7593 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7593 found at Tue Oct 3 07:34:01 UTC 2017 selfserv_9238 with PID 7593 started at Tue Oct 3 07:34:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2114: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7593 at Tue Oct 3 07:34:02 UTC 2017 kill -USR1 7593 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7593 killed at Tue Oct 3 07:34:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:34:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7663 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7663 found at Tue Oct 3 07:34:03 UTC 2017 selfserv_9238 with PID 7663 started at Tue Oct 3 07:34:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2115: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7663 at Tue Oct 3 07:34:04 UTC 2017 kill -USR1 7663 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7663 killed at Tue Oct 3 07:34:04 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:34:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7721 found at Tue Oct 3 07:34:05 UTC 2017 selfserv_9238 with PID 7721 started at Tue Oct 3 07:34:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2116: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 7721 at Tue Oct 3 07:34:06 UTC 2017 kill -USR1 7721 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7721 killed at Tue Oct 3 07:34:06 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:34:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7778 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7778 found at Tue Oct 3 07:34:07 UTC 2017 selfserv_9238 with PID 7778 started at Tue Oct 3 07:34:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2117: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 7778 at Tue Oct 3 07:34:08 UTC 2017 kill -USR1 7778 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7778 killed at Tue Oct 3 07:34:08 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:34:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7835 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7835 found at Tue Oct 3 07:34:09 UTC 2017 selfserv_9238 with PID 7835 started at Tue Oct 3 07:34:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2118: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7835 at Tue Oct 3 07:34:10 UTC 2017 kill -USR1 7835 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7835 killed at Tue Oct 3 07:34:11 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:34:11 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7907 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7907 found at Tue Oct 3 07:34:11 UTC 2017 selfserv_9238 with PID 7907 started at Tue Oct 3 07:34:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2119: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7907 at Tue Oct 3 07:34:12 UTC 2017 kill -USR1 7907 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7907 killed at Tue Oct 3 07:34:13 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:34:13 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7966 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7966 found at Tue Oct 3 07:34:13 UTC 2017 selfserv_9238 with PID 7966 started at Tue Oct 3 07:34:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2120: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7966 at Tue Oct 3 07:34:15 UTC 2017 kill -USR1 7966 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7966 killed at Tue Oct 3 07:34:15 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:34:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8023 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8023 found at Tue Oct 3 07:34:16 UTC 2017 selfserv_9238 with PID 8023 started at Tue Oct 3 07:34:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2121: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 8023 at Tue Oct 3 07:34:17 UTC 2017 kill -USR1 8023 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8023 killed at Tue Oct 3 07:34:17 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:34:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8080 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8080 found at Tue Oct 3 07:34:18 UTC 2017 selfserv_9238 with PID 8080 started at Tue Oct 3 07:34:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2122: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8080 at Tue Oct 3 07:34:19 UTC 2017 kill -USR1 8080 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8080 killed at Tue Oct 3 07:34:19 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:34:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8137 found at Tue Oct 3 07:34:20 UTC 2017 selfserv_9238 with PID 8137 started at Tue Oct 3 07:34:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2123: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8137 at Tue Oct 3 07:34:21 UTC 2017 kill -USR1 8137 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8137 killed at Tue Oct 3 07:34:21 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:34:21 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8194 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8194 found at Tue Oct 3 07:34:22 UTC 2017 selfserv_9238 with PID 8194 started at Tue Oct 3 07:34:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2124: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8194 at Tue Oct 3 07:34:23 UTC 2017 kill -USR1 8194 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8194 killed at Tue Oct 3 07:34:23 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:34:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8251 found at Tue Oct 3 07:34:24 UTC 2017 selfserv_9238 with PID 8251 started at Tue Oct 3 07:34:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2125: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 8251 at Tue Oct 3 07:34:25 UTC 2017 kill -USR1 8251 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8251 killed at Tue Oct 3 07:34:25 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:34:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8308 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8308 found at Tue Oct 3 07:34:26 UTC 2017 selfserv_9238 with PID 8308 started at Tue Oct 3 07:34:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2126: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8308 at Tue Oct 3 07:34:27 UTC 2017 kill -USR1 8308 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8308 killed at Tue Oct 3 07:34:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:34:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8365 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8365 found at Tue Oct 3 07:34:28 UTC 2017 selfserv_9238 with PID 8365 started at Tue Oct 3 07:34:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2127: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8365 at Tue Oct 3 07:34:29 UTC 2017 kill -USR1 8365 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8365 killed at Tue Oct 3 07:34:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:34:30 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8422 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8422 found at Tue Oct 3 07:34:30 UTC 2017 selfserv_9238 with PID 8422 started at Tue Oct 3 07:34:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2128: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8422 at Tue Oct 3 07:34:32 UTC 2017 kill -USR1 8422 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8422 killed at Tue Oct 3 07:34:32 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:34:32 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8482 found at Tue Oct 3 07:34:33 UTC 2017 selfserv_9238 with PID 8482 started at Tue Oct 3 07:34:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2129: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 8482 at Tue Oct 3 07:34:34 UTC 2017 kill -USR1 8482 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8482 killed at Tue Oct 3 07:34:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:34:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8541 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8541 found at Tue Oct 3 07:34:35 UTC 2017 selfserv_9238 with PID 8541 started at Tue Oct 3 07:34:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2130: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8541 at Tue Oct 3 07:34:37 UTC 2017 kill -USR1 8541 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8541 killed at Tue Oct 3 07:34:37 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:34:37 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8598 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8598 found at Tue Oct 3 07:34:38 UTC 2017 selfserv_9238 with PID 8598 started at Tue Oct 3 07:34:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2131: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8598 at Tue Oct 3 07:34:39 UTC 2017 kill -USR1 8598 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8598 killed at Tue Oct 3 07:34:39 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:34:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8655 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8655 found at Tue Oct 3 07:34:40 UTC 2017 selfserv_9238 with PID 8655 started at Tue Oct 3 07:34:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2132: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8655 at Tue Oct 3 07:34:41 UTC 2017 kill -USR1 8655 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8655 killed at Tue Oct 3 07:34:42 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:34:42 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8712 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8712 found at Tue Oct 3 07:34:42 UTC 2017 selfserv_9238 with PID 8712 started at Tue Oct 3 07:34:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2133: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 8712 at Tue Oct 3 07:34:44 UTC 2017 kill -USR1 8712 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8712 killed at Tue Oct 3 07:34:44 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:34:44 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8769 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8769 found at Tue Oct 3 07:34:45 UTC 2017 selfserv_9238 with PID 8769 started at Tue Oct 3 07:34:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2134: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8769 at Tue Oct 3 07:34:46 UTC 2017 kill -USR1 8769 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8769 killed at Tue Oct 3 07:34:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:34:47 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8826 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8826 found at Tue Oct 3 07:34:47 UTC 2017 selfserv_9238 with PID 8826 started at Tue Oct 3 07:34:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2135: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8826 at Tue Oct 3 07:34:48 UTC 2017 kill -USR1 8826 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8826 killed at Tue Oct 3 07:34:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:34:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8883 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8883 found at Tue Oct 3 07:34:49 UTC 2017 selfserv_9238 with PID 8883 started at Tue Oct 3 07:34:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2136: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8883 at Tue Oct 3 07:34:51 UTC 2017 kill -USR1 8883 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8883 killed at Tue Oct 3 07:34:51 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:34:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8940 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8940 found at Tue Oct 3 07:34:52 UTC 2017 selfserv_9238 with PID 8940 started at Tue Oct 3 07:34:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2137: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 8940 at Tue Oct 3 07:34:53 UTC 2017 kill -USR1 8940 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8940 killed at Tue Oct 3 07:34:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:34:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8997 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8997 found at Tue Oct 3 07:34:54 UTC 2017 selfserv_9238 with PID 8997 started at Tue Oct 3 07:34:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2138: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8997 at Tue Oct 3 07:34:55 UTC 2017 kill -USR1 8997 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8997 killed at Tue Oct 3 07:34:55 UTC 2017 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server fips/client normal - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server fips/client normal - with ECC =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9238 starting at Tue Oct 3 07:34:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:34:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9141 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9141 found at Tue Oct 3 07:34:57 UTC 2017 selfserv_9238 with PID 9141 started at Tue Oct 3 07:34:57 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:34:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:34:59 UTC 2017 ssl.sh: #2139: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 9141 at Tue Oct 3 07:35:00 UTC 2017 kill -USR1 9141 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9141 killed at Tue Oct 3 07:35:00 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9238 starting at Tue Oct 3 07:35:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:35:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9212 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9212 found at Tue Oct 3 07:35:01 UTC 2017 selfserv_9238 with PID 9212 started at Tue Oct 3 07:35:01 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:35:01 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:35:04 UTC 2017 ssl.sh: #2140: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 9212 at Tue Oct 3 07:35:04 UTC 2017 kill -USR1 9212 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9212 killed at Tue Oct 3 07:35:04 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9238 starting at Tue Oct 3 07:35:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:35:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9298 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9298 found at Tue Oct 3 07:35:05 UTC 2017 selfserv_9238 with PID 9298 started at Tue Oct 3 07:35:05 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:35:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:35:08 UTC 2017 ssl.sh: #2141: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 9298 at Tue Oct 3 07:35:08 UTC 2017 kill -USR1 9298 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9298 killed at Tue Oct 3 07:35:08 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9238 starting at Tue Oct 3 07:35:08 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:35:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9369 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9369 found at Tue Oct 3 07:35:09 UTC 2017 selfserv_9238 with PID 9369 started at Tue Oct 3 07:35:09 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:35:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Oct 3 07:35:12 UTC 2017 ssl.sh: #2142: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 9369 at Tue Oct 3 07:35:12 UTC 2017 kill -USR1 9369 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9369 killed at Tue Oct 3 07:35:12 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9238 starting at Tue Oct 3 07:35:13 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:35:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9440 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9440 found at Tue Oct 3 07:35:13 UTC 2017 selfserv_9238 with PID 9440 started at Tue Oct 3 07:35:13 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:35:13 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:35:16 UTC 2017 ssl.sh: #2143: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 9440 at Tue Oct 3 07:35:17 UTC 2017 kill -USR1 9440 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9440 killed at Tue Oct 3 07:35:17 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9238 starting at Tue Oct 3 07:35:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:35:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9513 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9513 found at Tue Oct 3 07:35:18 UTC 2017 selfserv_9238 with PID 9513 started at Tue Oct 3 07:35:18 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:35:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Oct 3 07:35:21 UTC 2017 ssl.sh: #2144: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 9513 at Tue Oct 3 07:35:21 UTC 2017 kill -USR1 9513 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9513 killed at Tue Oct 3 07:35:22 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9238 starting at Tue Oct 3 07:35:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:35:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9584 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9584 found at Tue Oct 3 07:35:22 UTC 2017 selfserv_9238 with PID 9584 started at Tue Oct 3 07:35:22 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:35:22 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Oct 3 07:35:26 UTC 2017 ssl.sh: #2145: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 9584 at Tue Oct 3 07:35:26 UTC 2017 kill -USR1 9584 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9584 killed at Tue Oct 3 07:35:26 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:35:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:35:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9672 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9672 found at Tue Oct 3 07:35:27 UTC 2017 selfserv_9238 with PID 9672 started at Tue Oct 3 07:35:27 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:35:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:35:32 UTC 2017 ssl.sh: #2146: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 9672 at Tue Oct 3 07:35:32 UTC 2017 kill -USR1 9672 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9672 killed at Tue Oct 3 07:35:33 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:35:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:35:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9745 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9745 found at Tue Oct 3 07:35:33 UTC 2017 selfserv_9238 with PID 9745 started at Tue Oct 3 07:35:33 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -c 100 -C c -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:35:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:35:38 UTC 2017 ssl.sh: #2147: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 9745 at Tue Oct 3 07:35:38 UTC 2017 kill -USR1 9745 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9745 killed at Tue Oct 3 07:35:39 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:35:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:35:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9817 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9817 found at Tue Oct 3 07:35:39 UTC 2017 selfserv_9238 with PID 9817 started at Tue Oct 3 07:35:39 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:35:39 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 07:35:40 UTC 2017 ssl.sh: #2148: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 9817 at Tue Oct 3 07:35:40 UTC 2017 kill -USR1 9817 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9817 killed at Tue Oct 3 07:35:41 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:35:41 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:35:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9888 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9888 found at Tue Oct 3 07:35:41 UTC 2017 selfserv_9238 with PID 9888 started at Tue Oct 3 07:35:41 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:35:42 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:35:43 UTC 2017 ssl.sh: #2149: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 9888 at Tue Oct 3 07:35:43 UTC 2017 kill -USR1 9888 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9888 killed at Tue Oct 3 07:35:43 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9238 starting at Tue Oct 3 07:35:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:35:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9959 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9959 found at Tue Oct 3 07:35:44 UTC 2017 selfserv_9238 with PID 9959 started at Tue Oct 3 07:35:44 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:35:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:35:45 UTC 2017 ssl.sh: #2150: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 9959 at Tue Oct 3 07:35:45 UTC 2017 kill -USR1 9959 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9959 killed at Tue Oct 3 07:35:45 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:35:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:35:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10030 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10030 found at Tue Oct 3 07:35:46 UTC 2017 selfserv_9238 with PID 10030 started at Tue Oct 3 07:35:46 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:35:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 07:35:47 UTC 2017 ssl.sh: #2151: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 10030 at Tue Oct 3 07:35:47 UTC 2017 kill -USR1 10030 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10030 killed at Tue Oct 3 07:35:48 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9238 starting at Tue Oct 3 07:35:48 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:35:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10101 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10101 found at Tue Oct 3 07:35:48 UTC 2017 selfserv_9238 with PID 10101 started at Tue Oct 3 07:35:48 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:35:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 07:35:49 UTC 2017 ssl.sh: #2152: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 10101 at Tue Oct 3 07:35:50 UTC 2017 kill -USR1 10101 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10101 killed at Tue Oct 3 07:35:50 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:35:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:35:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10191 found at Tue Oct 3 07:35:51 UTC 2017 selfserv_9238 with PID 10191 started at Tue Oct 3 07:35:51 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:35:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:36:02 UTC 2017 ssl.sh: #2153: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 10191 at Tue Oct 3 07:36:02 UTC 2017 kill -USR1 10191 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10191 killed at Tue Oct 3 07:36:03 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:36:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C023 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:36:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10276 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10276 found at Tue Oct 3 07:36:03 UTC 2017 selfserv_9238 with PID 10276 started at Tue Oct 3 07:36:03 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:36:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:36:15 UTC 2017 ssl.sh: #2154: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 10276 at Tue Oct 3 07:36:15 UTC 2017 kill -USR1 10276 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10276 killed at Tue Oct 3 07:36:15 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:36:16 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02B -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:36:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10346 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10346 found at Tue Oct 3 07:36:16 UTC 2017 selfserv_9238 with PID 10346 started at Tue Oct 3 07:36:16 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:36:16 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:36:28 UTC 2017 ssl.sh: #2155: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 10346 at Tue Oct 3 07:36:28 UTC 2017 kill -USR1 10346 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10346 killed at Tue Oct 3 07:36:28 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:36:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:36:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10418 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10418 found at Tue Oct 3 07:36:29 UTC 2017 selfserv_9238 with PID 10418 started at Tue Oct 3 07:36:29 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:36:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:36:39 UTC 2017 ssl.sh: #2156: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 10418 at Tue Oct 3 07:36:39 UTC 2017 kill -USR1 10418 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10418 killed at Tue Oct 3 07:36:39 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:36:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C00E -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:36:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10491 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10491 found at Tue Oct 3 07:36:40 UTC 2017 selfserv_9238 with PID 10491 started at Tue Oct 3 07:36:40 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:36:40 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:36:42 UTC 2017 ssl.sh: #2157: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 10491 at Tue Oct 3 07:36:42 UTC 2017 kill -USR1 10491 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10491 killed at Tue Oct 3 07:36:42 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA ---- selfserv_9238 starting at Tue Oct 3 07:36:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C013 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:36:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10561 found at Tue Oct 3 07:36:43 UTC 2017 selfserv_9238 with PID 10561 started at Tue Oct 3 07:36:43 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:36:43 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:36:46 UTC 2017 ssl.sh: #2158: Stress TLS ECDHE-RSA AES 128 CBC with SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 10561 at Tue Oct 3 07:36:46 UTC 2017 kill -USR1 10561 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10561 killed at Tue Oct 3 07:36:47 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 ---- selfserv_9238 starting at Tue Oct 3 07:36:47 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C027 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:36:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10634 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10634 found at Tue Oct 3 07:36:47 UTC 2017 selfserv_9238 with PID 10634 started at Tue Oct 3 07:36:47 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:36:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:36:51 UTC 2017 ssl.sh: #2159: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 10634 at Tue Oct 3 07:36:51 UTC 2017 kill -USR1 10634 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10634 killed at Tue Oct 3 07:36:51 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 GCM ---- selfserv_9238 starting at Tue Oct 3 07:36:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02F -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:36:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10705 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10705 found at Tue Oct 3 07:36:52 UTC 2017 selfserv_9238 with PID 10705 started at Tue Oct 3 07:36:52 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:36:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:36:55 UTC 2017 ssl.sh: #2160: Stress TLS ECDHE-RSA AES 128 GCM produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 10705 at Tue Oct 3 07:36:55 UTC 2017 kill -USR1 10705 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10705 killed at Tue Oct 3 07:36:55 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9238 starting at Tue Oct 3 07:36:55 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:36:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10776 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10776 found at Tue Oct 3 07:36:56 UTC 2017 selfserv_9238 with PID 10776 started at Tue Oct 3 07:36:56 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:36:56 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Oct 3 07:36:59 UTC 2017 ssl.sh: #2161: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 10776 at Tue Oct 3 07:36:59 UTC 2017 kill -USR1 10776 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10776 killed at Tue Oct 3 07:37:00 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9238 starting at Tue Oct 3 07:37:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:37:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10847 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10847 found at Tue Oct 3 07:37:00 UTC 2017 selfserv_9238 with PID 10847 started at Tue Oct 3 07:37:00 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:37:00 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 07:37:02 UTC 2017 ssl.sh: #2162: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 10847 at Tue Oct 3 07:37:02 UTC 2017 kill -USR1 10847 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10847 killed at Tue Oct 3 07:37:02 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:37:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:37:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10949 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10949 found at Tue Oct 3 07:37:03 UTC 2017 selfserv_9238 with PID 10949 started at Tue Oct 3 07:37:03 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:37:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Oct 3 07:37:06 UTC 2017 ssl.sh: #2163: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 10949 at Tue Oct 3 07:37:06 UTC 2017 kill -USR1 10949 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10949 killed at Tue Oct 3 07:37:06 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:37:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:37:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11021 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11021 found at Tue Oct 3 07:37:07 UTC 2017 selfserv_9238 with PID 11021 started at Tue Oct 3 07:37:07 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:37:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:37:08 UTC 2017 ssl.sh: #2164: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 11021 at Tue Oct 3 07:37:08 UTC 2017 kill -USR1 11021 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11021 killed at Tue Oct 3 07:37:09 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:37:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:37:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11092 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11092 found at Tue Oct 3 07:37:09 UTC 2017 selfserv_9238 with PID 11092 started at Tue Oct 3 07:37:09 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:37:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Oct 3 07:37:12 UTC 2017 ssl.sh: #2165: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 11092 at Tue Oct 3 07:37:12 UTC 2017 kill -USR1 11092 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11092 killed at Tue Oct 3 07:37:13 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:37:13 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:37:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11162 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11162 found at Tue Oct 3 07:37:13 UTC 2017 selfserv_9238 with PID 11162 started at Tue Oct 3 07:37:13 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n ExtendedSSLUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:37:13 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Oct 3 07:37:14 UTC 2017 ssl.sh: #2166: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 11162 at Tue Oct 3 07:37:14 UTC 2017 kill -USR1 11162 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11162 killed at Tue Oct 3 07:37:15 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9238 starting at Tue Oct 3 07:37:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:37:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11232 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11232 found at Tue Oct 3 07:37:15 UTC 2017 selfserv_9238 with PID 11232 started at Tue Oct 3 07:37:15 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:37:15 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:37:17 UTC 2017 ssl.sh: #2167: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 11232 at Tue Oct 3 07:37:17 UTC 2017 kill -USR1 11232 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11232 killed at Tue Oct 3 07:37:17 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:37:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:37:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11303 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11303 found at Tue Oct 3 07:37:18 UTC 2017 selfserv_9238 with PID 11303 started at Tue Oct 3 07:37:18 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:37:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 07:37:19 UTC 2017 ssl.sh: #2168: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 11303 at Tue Oct 3 07:37:19 UTC 2017 kill -USR1 11303 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11303 killed at Tue Oct 3 07:37:20 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:37:20 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:37:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11389 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11389 found at Tue Oct 3 07:37:20 UTC 2017 selfserv_9238 with PID 11389 started at Tue Oct 3 07:37:20 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:37:20 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 5 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:37:26 UTC 2017 ssl.sh: #2169: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 11389 at Tue Oct 3 07:37:26 UTC 2017 kill -USR1 11389 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11389 killed at Tue Oct 3 07:37:27 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9238 starting at Tue Oct 3 07:37:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:37:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11461 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11461 found at Tue Oct 3 07:37:27 UTC 2017 selfserv_9238 with PID 11461 started at Tue Oct 3 07:37:27 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:37:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:37:31 UTC 2017 ssl.sh: #2170: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 11461 at Tue Oct 3 07:37:31 UTC 2017 kill -USR1 11461 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11461 killed at Tue Oct 3 07:37:31 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:37:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:37:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11535 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11535 found at Tue Oct 3 07:37:32 UTC 2017 selfserv_9238 with PID 11535 started at Tue Oct 3 07:37:32 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:37:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:37:38 UTC 2017 ssl.sh: #2171: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 11535 at Tue Oct 3 07:37:38 UTC 2017 kill -USR1 11535 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11535 killed at Tue Oct 3 07:37:38 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:37:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:37:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11605 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11605 found at Tue Oct 3 07:37:39 UTC 2017 selfserv_9238 with PID 11605 started at Tue Oct 3 07:37:39 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:37:39 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:37:49 UTC 2017 ssl.sh: #2172: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 11605 at Tue Oct 3 07:37:49 UTC 2017 kill -USR1 11605 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11605 killed at Tue Oct 3 07:37:49 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:37:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:37:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11687 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11687 found at Tue Oct 3 07:37:50 UTC 2017 selfserv_9238 with PID 11687 started at Tue Oct 3 07:37:50 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:37:50 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Oct 3 07:39:23 UTC 2017 ssl.sh: #2173: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 11687 at Tue Oct 3 07:39:23 UTC 2017 kill -USR1 11687 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11687 killed at Tue Oct 3 07:39:23 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9238 starting at Tue Oct 3 07:39:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:39:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11805 found at Tue Oct 3 07:39:24 UTC 2017 selfserv_9238 with PID 11805 started at Tue Oct 3 07:39:24 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:39:24 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Oct 3 07:40:56 UTC 2017 ssl.sh: #2174: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 11805 at Tue Oct 3 07:40:56 UTC 2017 kill -USR1 11805 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11805 killed at Tue Oct 3 07:40:57 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:40:57 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:40:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11907 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11907 found at Tue Oct 3 07:40:57 UTC 2017 selfserv_9238 with PID 11907 started at Tue Oct 3 07:40:57 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:40:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:41:03 UTC 2017 ssl.sh: #2175: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 11907 at Tue Oct 3 07:41:03 UTC 2017 kill -USR1 11907 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11907 killed at Tue Oct 3 07:41:04 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:41:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:41:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11992 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11992 found at Tue Oct 3 07:41:04 UTC 2017 selfserv_9238 with PID 11992 started at Tue Oct 3 07:41:04 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:41:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:41:10 UTC 2017 ssl.sh: #2176: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 11992 at Tue Oct 3 07:41:11 UTC 2017 kill -USR1 11992 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11992 killed at Tue Oct 3 07:41:11 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9238 starting at Tue Oct 3 07:41:11 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:41:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12062 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12062 found at Tue Oct 3 07:41:12 UTC 2017 selfserv_9238 with PID 12062 started at Tue Oct 3 07:41:12 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:41:12 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:41:18 UTC 2017 ssl.sh: #2177: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 12062 at Tue Oct 3 07:41:18 UTC 2017 kill -USR1 12062 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12062 killed at Tue Oct 3 07:41:18 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:41:18 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:41:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12147 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12147 found at Tue Oct 3 07:41:19 UTC 2017 selfserv_9238 with PID 12147 started at Tue Oct 3 07:41:19 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:41:19 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:41:35 UTC 2017 ssl.sh: #2178: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 12147 at Tue Oct 3 07:41:35 UTC 2017 kill -USR1 12147 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12147 killed at Tue Oct 3 07:41:35 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:41:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:41:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12222 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12222 found at Tue Oct 3 07:41:36 UTC 2017 selfserv_9238 with PID 12222 started at Tue Oct 3 07:41:36 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:41:36 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:41:39 UTC 2017 ssl.sh: #2179: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 12222 at Tue Oct 3 07:41:39 UTC 2017 kill -USR1 12222 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12222 killed at Tue Oct 3 07:41:40 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:41:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:41:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12308 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12308 found at Tue Oct 3 07:41:41 UTC 2017 selfserv_9238 with PID 12308 started at Tue Oct 3 07:41:41 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:41:41 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Oct 3 07:44:11 UTC 2017 ssl.sh: #2180: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 12308 at Tue Oct 3 07:44:12 UTC 2017 kill -USR1 12308 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12308 killed at Tue Oct 3 07:44:12 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:44:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:44:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12438 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12438 found at Tue Oct 3 07:44:13 UTC 2017 selfserv_9238 with PID 12438 started at Tue Oct 3 07:44:13 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:44:13 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Oct 3 07:46:44 UTC 2017 ssl.sh: #2181: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 12438 at Tue Oct 3 07:46:44 UTC 2017 kill -USR1 12438 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12438 killed at Tue Oct 3 07:46:45 UTC 2017 ssl.sh: SSL - FIPS mode off for server =============================== ssl.sh: Turning FIPS off for the server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -fips false -force FIPS mode disabled. ssl.sh: #2182: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -list ssl.sh: #2183: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2184: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -fips false -force FIPS mode disabled. ssl.sh: #2185: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -list ssl.sh: #2186: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2187: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: SSL - FIPS mode on for client =============================== ssl.sh: Turning FIPS on for the client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -fips true -force FIPS mode enabled. ssl.sh: #2188: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -list ssl.sh: #2189: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #2190: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -fips true -force FIPS mode enabled. ssl.sh: #2191: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -list ssl.sh: #2192: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #2193: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server normal/client fips - with ECC =============================== selfserv_9238 starting at Tue Oct 3 07:46:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:46:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12684 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12684 found at Tue Oct 3 07:46:50 UTC 2017 selfserv_9238 with PID 12684 started at Tue Oct 3 07:46:50 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2194: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2195: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2196: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2197: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2198: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2199: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2200: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2201: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2202: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2203: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2204: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2205: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2206: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2207: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2208: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2209: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2210: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2211: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2212: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2213: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2214: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2215: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2216: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2217: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2218: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2219: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2220: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2221: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2222: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2223: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2224: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2225: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2226: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2227: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2228: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2229: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2230: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2231: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2232: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2233: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2234: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2235: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2236: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2237: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2238: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2239: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2240: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2241: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2242: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2243: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2244: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2245: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2246: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2247: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2248: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2249: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2250: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2251: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2252: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2253: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2254: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2255: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2256: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2257: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2258: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2259: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2260: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2261: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2262: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2263: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2264: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2265: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2266: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2267: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2268: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2269: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2270: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2271: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2272: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2273: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2274: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2275: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2276: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2277: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2278: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2279: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2280: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2281: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2282: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2283: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2284: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2285: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2286: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2287: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2288: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2289: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2290: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2291: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2292: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2293: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2294: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2295: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2296: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2297: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2298: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2299: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2300: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2301: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2302: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2303: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2304: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2305: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2306: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2307: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2308: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2309: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2310: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2311: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2312: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2313: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2314: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 12684 at Tue Oct 3 07:48:25 UTC 2017 kill -USR1 12684 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12684 killed at Tue Oct 3 07:48:26 UTC 2017 ssl.sh: SSL Client Authentication - server normal/client fips - with ECC =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:48:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:48:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14995 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14995 found at Tue Oct 3 07:48:27 UTC 2017 selfserv_9238 with PID 14995 started at Tue Oct 3 07:48:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2315: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 14995 at Tue Oct 3 07:48:28 UTC 2017 kill -USR1 14995 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14995 killed at Tue Oct 3 07:48:28 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:48:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:48:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15052 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15052 found at Tue Oct 3 07:48:29 UTC 2017 selfserv_9238 with PID 15052 started at Tue Oct 3 07:48:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2316: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15052 at Tue Oct 3 07:48:55 UTC 2017 kill -USR1 15052 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15052 killed at Tue Oct 3 07:48:56 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:48:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:48:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15114 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15114 found at Tue Oct 3 07:48:56 UTC 2017 selfserv_9238 with PID 15114 started at Tue Oct 3 07:48:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2317: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15114 at Tue Oct 3 07:48:58 UTC 2017 kill -USR1 15114 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15114 killed at Tue Oct 3 07:48:58 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:48:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:48:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15178 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15178 found at Tue Oct 3 07:48:59 UTC 2017 selfserv_9238 with PID 15178 started at Tue Oct 3 07:48:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2318: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15178 at Tue Oct 3 07:49:00 UTC 2017 kill -USR1 15178 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15178 killed at Tue Oct 3 07:49:00 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:49:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:49:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15236 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15236 found at Tue Oct 3 07:49:01 UTC 2017 selfserv_9238 with PID 15236 started at Tue Oct 3 07:49:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2319: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15236 at Tue Oct 3 07:49:24 UTC 2017 kill -USR1 15236 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15236 killed at Tue Oct 3 07:49:25 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:49:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:49:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15309 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15309 found at Tue Oct 3 07:49:26 UTC 2017 selfserv_9238 with PID 15309 started at Tue Oct 3 07:49:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2320: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15309 at Tue Oct 3 07:49:26 UTC 2017 kill -USR1 15309 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15309 killed at Tue Oct 3 07:49:27 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:49:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:49:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15372 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15372 found at Tue Oct 3 07:49:28 UTC 2017 selfserv_9238 with PID 15372 started at Tue Oct 3 07:49:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2321: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15372 at Tue Oct 3 07:49:29 UTC 2017 kill -USR1 15372 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15372 killed at Tue Oct 3 07:49:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:49:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:49:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15429 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15429 found at Tue Oct 3 07:49:30 UTC 2017 selfserv_9238 with PID 15429 started at Tue Oct 3 07:49:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2322: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15429 at Tue Oct 3 07:49:57 UTC 2017 kill -USR1 15429 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15429 killed at Tue Oct 3 07:49:57 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:49:57 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:49:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15491 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15491 found at Tue Oct 3 07:49:58 UTC 2017 selfserv_9238 with PID 15491 started at Tue Oct 3 07:49:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2323: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15491 at Tue Oct 3 07:49:59 UTC 2017 kill -USR1 15491 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15491 killed at Tue Oct 3 07:50:00 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:50:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:50:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15554 found at Tue Oct 3 07:50:00 UTC 2017 selfserv_9238 with PID 15554 started at Tue Oct 3 07:50:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2324: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15554 at Tue Oct 3 07:50:02 UTC 2017 kill -USR1 15554 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15554 killed at Tue Oct 3 07:50:02 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:50:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:50:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15630 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15630 found at Tue Oct 3 07:50:03 UTC 2017 selfserv_9238 with PID 15630 started at Tue Oct 3 07:50:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2325: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15630 at Tue Oct 3 07:50:29 UTC 2017 kill -USR1 15630 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15630 killed at Tue Oct 3 07:50:30 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:50:30 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:50:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15691 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15691 found at Tue Oct 3 07:50:30 UTC 2017 selfserv_9238 with PID 15691 started at Tue Oct 3 07:50:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2326: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15691 at Tue Oct 3 07:50:32 UTC 2017 kill -USR1 15691 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15691 killed at Tue Oct 3 07:50:32 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:50:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:50:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15757 found at Tue Oct 3 07:50:33 UTC 2017 selfserv_9238 with PID 15757 started at Tue Oct 3 07:50:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2327: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15757 at Tue Oct 3 07:50:34 UTC 2017 kill -USR1 15757 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15757 killed at Tue Oct 3 07:50:34 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:50:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:50:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15814 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15814 found at Tue Oct 3 07:50:35 UTC 2017 selfserv_9238 with PID 15814 started at Tue Oct 3 07:50:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2328: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15814 at Tue Oct 3 07:50:59 UTC 2017 kill -USR1 15814 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15814 killed at Tue Oct 3 07:50:59 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:50:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:50:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15873 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15873 found at Tue Oct 3 07:51:00 UTC 2017 selfserv_9238 with PID 15873 started at Tue Oct 3 07:51:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2329: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15873 at Tue Oct 3 07:51:01 UTC 2017 kill -USR1 15873 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15873 killed at Tue Oct 3 07:51:02 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:51:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:51:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15963 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15963 found at Tue Oct 3 07:51:02 UTC 2017 selfserv_9238 with PID 15963 started at Tue Oct 3 07:51:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2330: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15963 at Tue Oct 3 07:51:29 UTC 2017 kill -USR1 15963 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15963 killed at Tue Oct 3 07:51:29 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:51:30 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:51:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16023 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16023 found at Tue Oct 3 07:51:30 UTC 2017 selfserv_9238 with PID 16023 started at Tue Oct 3 07:51:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2331: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16023 at Tue Oct 3 07:51:31 UTC 2017 kill -USR1 16023 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16023 killed at Tue Oct 3 07:51:32 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:51:32 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:51:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16087 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16087 found at Tue Oct 3 07:51:33 UTC 2017 selfserv_9238 with PID 16087 started at Tue Oct 3 07:51:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2332: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 16087 at Tue Oct 3 07:51:56 UTC 2017 kill -USR1 16087 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16087 killed at Tue Oct 3 07:51:57 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:51:57 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:51:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16149 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16149 found at Tue Oct 3 07:51:57 UTC 2017 selfserv_9238 with PID 16149 started at Tue Oct 3 07:51:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2333: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16149 at Tue Oct 3 07:51:58 UTC 2017 kill -USR1 16149 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16149 killed at Tue Oct 3 07:51:59 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:51:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:51:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16212 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16212 found at Tue Oct 3 07:52:00 UTC 2017 selfserv_9238 with PID 16212 started at Tue Oct 3 07:52:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2334: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 16212 at Tue Oct 3 07:52:26 UTC 2017 kill -USR1 16212 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16212 killed at Tue Oct 3 07:52:27 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:52:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:52:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16284 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16284 found at Tue Oct 3 07:52:27 UTC 2017 selfserv_9238 with PID 16284 started at Tue Oct 3 07:52:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2335: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16284 at Tue Oct 3 07:52:29 UTC 2017 kill -USR1 16284 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16284 killed at Tue Oct 3 07:52:29 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:52:30 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:52:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16345 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16345 found at Tue Oct 3 07:52:30 UTC 2017 selfserv_9238 with PID 16345 started at Tue Oct 3 07:52:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2336: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 16345 at Tue Oct 3 07:52:57 UTC 2017 kill -USR1 16345 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16345 killed at Tue Oct 3 07:52:57 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:52:57 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:52:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16413 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16413 found at Tue Oct 3 07:52:58 UTC 2017 selfserv_9238 with PID 16413 started at Tue Oct 3 07:52:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2337: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16413 at Tue Oct 3 07:52:59 UTC 2017 kill -USR1 16413 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16413 killed at Tue Oct 3 07:53:00 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:53:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:53:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16474 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16474 found at Tue Oct 3 07:53:00 UTC 2017 selfserv_9238 with PID 16474 started at Tue Oct 3 07:53:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2338: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 16474 at Tue Oct 3 07:53:24 UTC 2017 kill -USR1 16474 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16474 killed at Tue Oct 3 07:53:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:53:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:53:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16548 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16548 found at Tue Oct 3 07:53:25 UTC 2017 selfserv_9238 with PID 16548 started at Tue Oct 3 07:53:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2339: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16548 at Tue Oct 3 07:53:27 UTC 2017 kill -USR1 16548 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16548 killed at Tue Oct 3 07:53:27 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9238 starting at Tue Oct 3 07:53:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:53:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16626 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16626 found at Tue Oct 3 07:53:28 UTC 2017 selfserv_9238 with PID 16626 started at Tue Oct 3 07:53:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2340: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16626 at Tue Oct 3 07:53:29 UTC 2017 kill -USR1 16626 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16626 killed at Tue Oct 3 07:53:29 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9238 starting at Tue Oct 3 07:53:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:53:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16689 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16689 found at Tue Oct 3 07:53:30 UTC 2017 selfserv_9238 with PID 16689 started at Tue Oct 3 07:53:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2341: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16689 at Tue Oct 3 07:53:31 UTC 2017 kill -USR1 16689 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16689 killed at Tue Oct 3 07:53:31 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9238 starting at Tue Oct 3 07:53:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:53:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16752 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16752 found at Tue Oct 3 07:53:32 UTC 2017 selfserv_9238 with PID 16752 started at Tue Oct 3 07:53:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #2342: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 16752 at Tue Oct 3 07:53:32 UTC 2017 kill -USR1 16752 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16752 killed at Tue Oct 3 07:53:33 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9238 starting at Tue Oct 3 07:53:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:53:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16818 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16818 found at Tue Oct 3 07:53:33 UTC 2017 selfserv_9238 with PID 16818 started at Tue Oct 3 07:53:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2343: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16818 at Tue Oct 3 07:53:34 UTC 2017 kill -USR1 16818 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16818 killed at Tue Oct 3 07:53:35 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9238 starting at Tue Oct 3 07:53:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:53:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16881 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16881 found at Tue Oct 3 07:53:35 UTC 2017 selfserv_9238 with PID 16881 started at Tue Oct 3 07:53:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #2344: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 16881 at Tue Oct 3 07:53:36 UTC 2017 kill -USR1 16881 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16881 killed at Tue Oct 3 07:53:36 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9238 starting at Tue Oct 3 07:53:37 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:53:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16944 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16944 found at Tue Oct 3 07:53:37 UTC 2017 selfserv_9238 with PID 16944 started at Tue Oct 3 07:53:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2345: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16944 at Tue Oct 3 07:53:38 UTC 2017 kill -USR1 16944 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16944 killed at Tue Oct 3 07:53:38 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9238 starting at Tue Oct 3 07:53:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:53:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17007 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17007 found at Tue Oct 3 07:53:39 UTC 2017 selfserv_9238 with PID 17007 started at Tue Oct 3 07:53:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2346: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 17007 at Tue Oct 3 07:53:40 UTC 2017 kill -USR1 17007 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17007 killed at Tue Oct 3 07:53:41 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9238 starting at Tue Oct 3 07:53:41 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:53:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17072 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17072 found at Tue Oct 3 07:53:41 UTC 2017 selfserv_9238 with PID 17072 started at Tue Oct 3 07:53:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2347: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 17072 at Tue Oct 3 07:53:42 UTC 2017 kill -USR1 17072 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17072 killed at Tue Oct 3 07:53:42 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9238 starting at Tue Oct 3 07:53:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:53:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17135 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17135 found at Tue Oct 3 07:53:43 UTC 2017 selfserv_9238 with PID 17135 started at Tue Oct 3 07:53:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #2348: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 17135 at Tue Oct 3 07:53:44 UTC 2017 kill -USR1 17135 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17135 killed at Tue Oct 3 07:53:44 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9238 starting at Tue Oct 3 07:53:44 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:53:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17198 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17198 found at Tue Oct 3 07:53:45 UTC 2017 selfserv_9238 with PID 17198 started at Tue Oct 3 07:53:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #2349: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 17198 at Tue Oct 3 07:53:46 UTC 2017 kill -USR1 17198 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17198 killed at Tue Oct 3 07:53:46 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client fips - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server normal/client fips - with ECC =============================== ssl.sh: skipping Form is subject to the terms of the Mozilla Public (non-FIPS only) ssl.sh: skipping If a copy of the MPL was not distributed with this (non-FIPS only) ssl.sh: skipping obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping the stress tests for SSL/TLS. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping client Test Case name (non-FIPS only) ssl.sh: skipping params (non-FIPS only) ssl.sh: skipping ------ --------------- (non-FIPS only) ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:53:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:53:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17297 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17297 found at Tue Oct 3 07:53:47 UTC 2017 selfserv_9238 with PID 17297 started at Tue Oct 3 07:53:47 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:53:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:53:51 UTC 2017 ssl.sh: #2350: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 17297 at Tue Oct 3 07:53:51 UTC 2017 kill -USR1 17297 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17297 killed at Tue Oct 3 07:53:52 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:53:52 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:53:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17367 found at Tue Oct 3 07:53:53 UTC 2017 selfserv_9238 with PID 17367 started at Tue Oct 3 07:53:53 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -c 100 -C c -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:53:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:53:57 UTC 2017 ssl.sh: #2351: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 17367 at Tue Oct 3 07:53:57 UTC 2017 kill -USR1 17367 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17367 killed at Tue Oct 3 07:53:57 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:53:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:53:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17437 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17437 found at Tue Oct 3 07:53:58 UTC 2017 selfserv_9238 with PID 17437 started at Tue Oct 3 07:53:58 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:53:58 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 07:53:59 UTC 2017 ssl.sh: #2352: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 17437 at Tue Oct 3 07:53:59 UTC 2017 kill -USR1 17437 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17437 killed at Tue Oct 3 07:54:00 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:54:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:54:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17508 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17508 found at Tue Oct 3 07:54:00 UTC 2017 selfserv_9238 with PID 17508 started at Tue Oct 3 07:54:00 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:54:00 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:54:01 UTC 2017 ssl.sh: #2353: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 17508 at Tue Oct 3 07:54:02 UTC 2017 kill -USR1 17508 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17508 killed at Tue Oct 3 07:54:02 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9238 starting at Tue Oct 3 07:54:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:54:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17594 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17594 found at Tue Oct 3 07:54:03 UTC 2017 selfserv_9238 with PID 17594 started at Tue Oct 3 07:54:03 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:54:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:54:04 UTC 2017 ssl.sh: #2354: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 17594 at Tue Oct 3 07:54:04 UTC 2017 kill -USR1 17594 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17594 killed at Tue Oct 3 07:54:04 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:54:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:54:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17665 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17665 found at Tue Oct 3 07:54:05 UTC 2017 selfserv_9238 with PID 17665 started at Tue Oct 3 07:54:05 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:54:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 07:54:06 UTC 2017 ssl.sh: #2355: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 17665 at Tue Oct 3 07:54:06 UTC 2017 kill -USR1 17665 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17665 killed at Tue Oct 3 07:54:07 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9238 starting at Tue Oct 3 07:54:07 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:54:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17736 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17736 found at Tue Oct 3 07:54:07 UTC 2017 selfserv_9238 with PID 17736 started at Tue Oct 3 07:54:07 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:54:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 07:54:08 UTC 2017 ssl.sh: #2356: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 17736 at Tue Oct 3 07:54:08 UTC 2017 kill -USR1 17736 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17736 killed at Tue Oct 3 07:54:09 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9238 starting at Tue Oct 3 07:54:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:54:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17813 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17813 found at Tue Oct 3 07:54:09 UTC 2017 selfserv_9238 with PID 17813 started at Tue Oct 3 07:54:09 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:54:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Oct 3 07:54:13 UTC 2017 ssl.sh: #2357: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 17813 at Tue Oct 3 07:54:13 UTC 2017 kill -USR1 17813 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17813 killed at Tue Oct 3 07:54:13 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9238 starting at Tue Oct 3 07:54:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:54:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17890 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17890 found at Tue Oct 3 07:54:14 UTC 2017 selfserv_9238 with PID 17890 started at Tue Oct 3 07:54:14 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:54:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Tue Oct 3 07:54:18 UTC 2017 ssl.sh: #2358: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 17890 at Tue Oct 3 07:54:18 UTC 2017 kill -USR1 17890 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17890 killed at Tue Oct 3 07:54:18 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:54:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:54:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17993 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17993 found at Tue Oct 3 07:54:19 UTC 2017 selfserv_9238 with PID 17993 started at Tue Oct 3 07:54:19 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:54:19 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Oct 3 07:54:21 UTC 2017 ssl.sh: #2359: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 17993 at Tue Oct 3 07:54:21 UTC 2017 kill -USR1 17993 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17993 killed at Tue Oct 3 07:54:22 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:54:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:54:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18063 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18063 found at Tue Oct 3 07:54:22 UTC 2017 selfserv_9238 with PID 18063 started at Tue Oct 3 07:54:22 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:54:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:54:24 UTC 2017 ssl.sh: #2360: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 18063 at Tue Oct 3 07:54:24 UTC 2017 kill -USR1 18063 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18063 killed at Tue Oct 3 07:54:24 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:54:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:54:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18136 found at Tue Oct 3 07:54:25 UTC 2017 selfserv_9238 with PID 18136 started at Tue Oct 3 07:54:25 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:54:25 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Oct 3 07:54:27 UTC 2017 ssl.sh: #2361: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 18136 at Tue Oct 3 07:54:27 UTC 2017 kill -USR1 18136 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18136 killed at Tue Oct 3 07:54:28 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:54:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:54:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18206 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18206 found at Tue Oct 3 07:54:28 UTC 2017 selfserv_9238 with PID 18206 started at Tue Oct 3 07:54:28 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n TestUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:54:28 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Oct 3 07:54:30 UTC 2017 ssl.sh: #2362: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 18206 at Tue Oct 3 07:54:30 UTC 2017 kill -USR1 18206 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18206 killed at Tue Oct 3 07:54:31 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9238 starting at Tue Oct 3 07:54:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:54:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18276 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18276 found at Tue Oct 3 07:54:31 UTC 2017 selfserv_9238 with PID 18276 started at Tue Oct 3 07:54:31 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:54:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:54:33 UTC 2017 ssl.sh: #2363: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 18276 at Tue Oct 3 07:54:33 UTC 2017 kill -USR1 18276 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18276 killed at Tue Oct 3 07:54:33 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:54:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:54:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18352 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18352 found at Tue Oct 3 07:54:34 UTC 2017 selfserv_9238 with PID 18352 started at Tue Oct 3 07:54:34 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:54:34 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 07:54:35 UTC 2017 ssl.sh: #2364: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 18352 at Tue Oct 3 07:54:35 UTC 2017 kill -USR1 18352 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18352 killed at Tue Oct 3 07:54:36 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only) ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:006A Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only) ssl.sh: skipping reuse test, once the session cache with DHE_DSS is working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:54:36 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:54:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18461 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18461 found at Tue Oct 3 07:54:36 UTC 2017 selfserv_9238 with PID 18461 started at Tue Oct 3 07:54:36 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:54:36 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 07:54:47 UTC 2017 ssl.sh: #2365: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 18461 at Tue Oct 3 07:54:47 UTC 2017 kill -USR1 18461 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18461 killed at Tue Oct 3 07:54:48 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9238 starting at Tue Oct 3 07:54:48 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:54:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18533 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18533 found at Tue Oct 3 07:54:48 UTC 2017 selfserv_9238 with PID 18533 started at Tue Oct 3 07:54:48 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:54:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 07:54:52 UTC 2017 ssl.sh: #2366: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 18533 at Tue Oct 3 07:54:52 UTC 2017 kill -USR1 18533 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18533 killed at Tue Oct 3 07:54:52 UTC 2017 ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:54:52 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:54:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18616 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18616 found at Tue Oct 3 07:54:53 UTC 2017 selfserv_9238 with PID 18616 started at Tue Oct 3 07:54:53 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:54:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Oct 3 07:56:32 UTC 2017 ssl.sh: #2367: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 18616 at Tue Oct 3 07:56:32 UTC 2017 kill -USR1 18616 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18616 killed at Tue Oct 3 07:56:32 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 07:56:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:56:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18728 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18728 found at Tue Oct 3 07:56:33 UTC 2017 selfserv_9238 with PID 18728 started at Tue Oct 3 07:56:33 UTC 2017 strsclnt -q -p 9238 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 07:56:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Oct 3 07:58:12 UTC 2017 ssl.sh: #2368: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 18728 at Tue Oct 3 07:58:12 UTC 2017 kill -USR1 18728 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18728 killed at Tue Oct 3 07:58:12 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server normal/client fips - with ECC =============================== selfserv_9238 starting at Tue Oct 3 07:58:13 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:58:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18828 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18828 found at Tue Oct 3 07:58:13 UTC 2017 selfserv_9238 with PID 18828 started at Tue Oct 3 07:58:13 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2369: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2370: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2371: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2372: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2373: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2374: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2375: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2376: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2377: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2378: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2379: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2380: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2381: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2382: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2383: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2384: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2385: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2386: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2387: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2388: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2389: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2390: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2391: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2392: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2393: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2394: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2395: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2396: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2397: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2398: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2399: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2400: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2401: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2402: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2403: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2404: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2405: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2406: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2407: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2408: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2409: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2410: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2411: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2412: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2413: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2414: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2415: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2416: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2417: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2418: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2419: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2420: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2421: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2422: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2423: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2424: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2425: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2426: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2427: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2428: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2429: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2430: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2431: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2432: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2433: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2434: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2435: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2436: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2437: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2438: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2439: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2440: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2441: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2442: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2443: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2444: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2445: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2446: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2447: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2448: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2449: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2450: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2451: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2452: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2453: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2454: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2455: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2456: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2457: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2458: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2459: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2460: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2461: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2462: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2463: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2464: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2465: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2466: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2467: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2468: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2469: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2470: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2471: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2472: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2473: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2474: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2475: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2476: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2477: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2478: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2479: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2480: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2481: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2482: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2483: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2484: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2485: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2486: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2487: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2488: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -p 9238 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2489: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 18828 at Tue Oct 3 07:59:49 UTC 2017 kill -USR1 18828 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18828 killed at Tue Oct 3 07:59:49 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 07:59:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:59:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21125 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21125 found at Tue Oct 3 07:59:50 UTC 2017 selfserv_9238 with PID 21125 started at Tue Oct 3 07:59:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2490: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 21125 at Tue Oct 3 07:59:51 UTC 2017 kill -USR1 21125 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21125 killed at Tue Oct 3 07:59:51 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 07:59:52 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 07:59:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21182 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21182 found at Tue Oct 3 07:59:52 UTC 2017 selfserv_9238 with PID 21182 started at Tue Oct 3 07:59:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2491: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 21182 at Tue Oct 3 08:00:20 UTC 2017 kill -USR1 21182 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21182 killed at Tue Oct 3 08:00:20 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 08:00:20 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:00:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21261 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21261 found at Tue Oct 3 08:00:21 UTC 2017 selfserv_9238 with PID 21261 started at Tue Oct 3 08:00:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2492: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 21261 at Tue Oct 3 08:00:22 UTC 2017 kill -USR1 21261 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21261 killed at Tue Oct 3 08:00:22 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 08:00:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:00:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21324 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21324 found at Tue Oct 3 08:00:23 UTC 2017 selfserv_9238 with PID 21324 started at Tue Oct 3 08:00:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2493: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 21324 at Tue Oct 3 08:00:24 UTC 2017 kill -USR1 21324 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21324 killed at Tue Oct 3 08:00:24 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 08:00:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:00:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21381 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21381 found at Tue Oct 3 08:00:25 UTC 2017 selfserv_9238 with PID 21381 started at Tue Oct 3 08:00:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2494: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 21381 at Tue Oct 3 08:00:49 UTC 2017 kill -USR1 21381 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21381 killed at Tue Oct 3 08:00:49 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 08:00:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:00:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21443 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21443 found at Tue Oct 3 08:00:50 UTC 2017 selfserv_9238 with PID 21443 started at Tue Oct 3 08:00:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2495: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 21443 at Tue Oct 3 08:00:51 UTC 2017 kill -USR1 21443 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21443 killed at Tue Oct 3 08:00:51 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 08:00:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:00:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21507 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21507 found at Tue Oct 3 08:00:52 UTC 2017 selfserv_9238 with PID 21507 started at Tue Oct 3 08:00:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2496: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 21507 at Tue Oct 3 08:00:53 UTC 2017 kill -USR1 21507 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21507 killed at Tue Oct 3 08:00:54 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 08:00:54 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:00:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21565 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21565 found at Tue Oct 3 08:00:54 UTC 2017 selfserv_9238 with PID 21565 started at Tue Oct 3 08:00:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2497: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 21565 at Tue Oct 3 08:01:22 UTC 2017 kill -USR1 21565 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21565 killed at Tue Oct 3 08:01:22 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 08:01:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:01:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21652 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21652 found at Tue Oct 3 08:01:23 UTC 2017 selfserv_9238 with PID 21652 started at Tue Oct 3 08:01:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2498: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 21652 at Tue Oct 3 08:01:24 UTC 2017 kill -USR1 21652 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21652 killed at Tue Oct 3 08:01:25 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 08:01:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:01:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21715 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21715 found at Tue Oct 3 08:01:25 UTC 2017 selfserv_9238 with PID 21715 started at Tue Oct 3 08:01:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2499: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 21715 at Tue Oct 3 08:01:27 UTC 2017 kill -USR1 21715 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21715 killed at Tue Oct 3 08:01:27 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 08:01:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:01:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21772 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21772 found at Tue Oct 3 08:01:28 UTC 2017 selfserv_9238 with PID 21772 started at Tue Oct 3 08:01:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2500: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 21772 at Tue Oct 3 08:01:55 UTC 2017 kill -USR1 21772 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21772 killed at Tue Oct 3 08:01:56 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 08:01:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:01:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21834 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21834 found at Tue Oct 3 08:01:56 UTC 2017 selfserv_9238 with PID 21834 started at Tue Oct 3 08:01:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2501: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 21834 at Tue Oct 3 08:01:58 UTC 2017 kill -USR1 21834 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21834 killed at Tue Oct 3 08:01:58 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 08:01:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:01:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21899 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21899 found at Tue Oct 3 08:01:59 UTC 2017 selfserv_9238 with PID 21899 started at Tue Oct 3 08:01:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2502: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 21899 at Tue Oct 3 08:02:00 UTC 2017 kill -USR1 21899 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21899 killed at Tue Oct 3 08:02:00 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 08:02:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:02:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21956 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21956 found at Tue Oct 3 08:02:01 UTC 2017 selfserv_9238 with PID 21956 started at Tue Oct 3 08:02:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2503: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 21956 at Tue Oct 3 08:02:25 UTC 2017 kill -USR1 21956 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21956 killed at Tue Oct 3 08:02:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 08:02:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:02:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22035 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22035 found at Tue Oct 3 08:02:26 UTC 2017 selfserv_9238 with PID 22035 started at Tue Oct 3 08:02:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2504: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 22035 at Tue Oct 3 08:02:27 UTC 2017 kill -USR1 22035 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22035 killed at Tue Oct 3 08:02:27 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 08:02:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:02:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22111 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22111 found at Tue Oct 3 08:02:28 UTC 2017 selfserv_9238 with PID 22111 started at Tue Oct 3 08:02:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2505: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 22111 at Tue Oct 3 08:02:56 UTC 2017 kill -USR1 22111 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22111 killed at Tue Oct 3 08:02:56 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 08:02:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:02:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22175 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22175 found at Tue Oct 3 08:02:57 UTC 2017 selfserv_9238 with PID 22175 started at Tue Oct 3 08:02:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2506: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 22175 at Tue Oct 3 08:02:58 UTC 2017 kill -USR1 22175 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22175 killed at Tue Oct 3 08:02:59 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 08:02:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:02:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22236 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22236 found at Tue Oct 3 08:02:59 UTC 2017 selfserv_9238 with PID 22236 started at Tue Oct 3 08:02:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2507: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 22236 at Tue Oct 3 08:03:23 UTC 2017 kill -USR1 22236 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22236 killed at Tue Oct 3 08:03:24 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 08:03:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:03:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22311 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22311 found at Tue Oct 3 08:03:24 UTC 2017 selfserv_9238 with PID 22311 started at Tue Oct 3 08:03:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2508: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 22311 at Tue Oct 3 08:03:25 UTC 2017 kill -USR1 22311 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22311 killed at Tue Oct 3 08:03:26 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 08:03:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:03:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22372 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22372 found at Tue Oct 3 08:03:26 UTC 2017 selfserv_9238 with PID 22372 started at Tue Oct 3 08:03:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2509: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 22372 at Tue Oct 3 08:03:54 UTC 2017 kill -USR1 22372 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22372 killed at Tue Oct 3 08:03:55 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 08:03:55 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:03:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22434 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22434 found at Tue Oct 3 08:03:55 UTC 2017 selfserv_9238 with PID 22434 started at Tue Oct 3 08:03:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2510: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 22434 at Tue Oct 3 08:03:57 UTC 2017 kill -USR1 22434 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22434 killed at Tue Oct 3 08:03:57 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 08:03:57 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:03:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22495 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22495 found at Tue Oct 3 08:03:58 UTC 2017 selfserv_9238 with PID 22495 started at Tue Oct 3 08:03:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2511: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 22495 at Tue Oct 3 08:04:25 UTC 2017 kill -USR1 22495 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22495 killed at Tue Oct 3 08:04:26 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 08:04:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:04:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22567 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22567 found at Tue Oct 3 08:04:26 UTC 2017 selfserv_9238 with PID 22567 started at Tue Oct 3 08:04:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2512: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 22567 at Tue Oct 3 08:04:28 UTC 2017 kill -USR1 22567 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22567 killed at Tue Oct 3 08:04:28 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 08:04:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:04:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22630 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22630 found at Tue Oct 3 08:04:29 UTC 2017 selfserv_9238 with PID 22630 started at Tue Oct 3 08:04:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2513: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 22630 at Tue Oct 3 08:04:53 UTC 2017 kill -USR1 22630 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22630 killed at Tue Oct 3 08:04:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 08:04:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:04:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22694 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22694 found at Tue Oct 3 08:04:54 UTC 2017 selfserv_9238 with PID 22694 started at Tue Oct 3 08:04:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2514: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 22694 at Tue Oct 3 08:04:55 UTC 2017 kill -USR1 22694 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22694 killed at Tue Oct 3 08:04:56 UTC 2017 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping Form is subject to the terms of the Mozilla Public (non-FIPS only) ssl.sh: skipping If a copy of the MPL was not distributed with this (non-FIPS only) ssl.sh: skipping obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping the stress tests for SSL/TLS. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping client Test Case name (non-FIPS only) ssl.sh: skipping params (non-FIPS only) ssl.sh: skipping ------ --------------- (non-FIPS only) ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 08:04:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:04:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22828 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22828 found at Tue Oct 3 08:04:57 UTC 2017 selfserv_9238 with PID 22828 started at Tue Oct 3 08:04:57 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:04:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 08:05:02 UTC 2017 ssl.sh: #2515: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 22828 at Tue Oct 3 08:05:02 UTC 2017 kill -USR1 22828 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22828 killed at Tue Oct 3 08:05:02 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 08:05:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:05:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22911 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22911 found at Tue Oct 3 08:05:03 UTC 2017 selfserv_9238 with PID 22911 started at Tue Oct 3 08:05:03 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -c 100 -C c -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:05:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 08:05:08 UTC 2017 ssl.sh: #2516: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 22911 at Tue Oct 3 08:05:08 UTC 2017 kill -USR1 22911 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22911 killed at Tue Oct 3 08:05:09 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9238 starting at Tue Oct 3 08:05:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:05:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22981 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22981 found at Tue Oct 3 08:05:09 UTC 2017 selfserv_9238 with PID 22981 started at Tue Oct 3 08:05:09 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:05:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 08:05:10 UTC 2017 ssl.sh: #2517: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 22981 at Tue Oct 3 08:05:10 UTC 2017 kill -USR1 22981 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22981 killed at Tue Oct 3 08:05:11 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9238 starting at Tue Oct 3 08:05:11 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:05:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23053 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23053 found at Tue Oct 3 08:05:11 UTC 2017 selfserv_9238 with PID 23053 started at Tue Oct 3 08:05:11 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:05:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 08:05:12 UTC 2017 ssl.sh: #2518: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 23053 at Tue Oct 3 08:05:13 UTC 2017 kill -USR1 23053 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23053 killed at Tue Oct 3 08:05:13 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9238 starting at Tue Oct 3 08:05:13 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:05:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23125 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23125 found at Tue Oct 3 08:05:14 UTC 2017 selfserv_9238 with PID 23125 started at Tue Oct 3 08:05:14 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:05:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 08:05:15 UTC 2017 ssl.sh: #2519: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 23125 at Tue Oct 3 08:05:15 UTC 2017 kill -USR1 23125 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23125 killed at Tue Oct 3 08:05:15 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9238 starting at Tue Oct 3 08:05:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:05:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23196 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23196 found at Tue Oct 3 08:05:16 UTC 2017 selfserv_9238 with PID 23196 started at Tue Oct 3 08:05:16 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:05:16 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 08:05:17 UTC 2017 ssl.sh: #2520: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 23196 at Tue Oct 3 08:05:17 UTC 2017 kill -USR1 23196 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23196 killed at Tue Oct 3 08:05:18 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9238 starting at Tue Oct 3 08:05:18 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:05:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23267 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23267 found at Tue Oct 3 08:05:18 UTC 2017 selfserv_9238 with PID 23267 started at Tue Oct 3 08:05:18 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:05:18 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 08:05:19 UTC 2017 ssl.sh: #2521: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 23267 at Tue Oct 3 08:05:19 UTC 2017 kill -USR1 23267 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23267 killed at Tue Oct 3 08:05:20 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 08:05:20 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:05:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23374 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23374 found at Tue Oct 3 08:05:21 UTC 2017 selfserv_9238 with PID 23374 started at Tue Oct 3 08:05:21 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:05:21 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Oct 3 08:05:24 UTC 2017 ssl.sh: #2522: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 23374 at Tue Oct 3 08:05:24 UTC 2017 kill -USR1 23374 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23374 killed at Tue Oct 3 08:05:24 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9238 starting at Tue Oct 3 08:05:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:05:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23444 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23444 found at Tue Oct 3 08:05:25 UTC 2017 selfserv_9238 with PID 23444 started at Tue Oct 3 08:05:25 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:05:25 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 08:05:26 UTC 2017 ssl.sh: #2523: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 23444 at Tue Oct 3 08:05:26 UTC 2017 kill -USR1 23444 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23444 killed at Tue Oct 3 08:05:27 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 08:05:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:05:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23515 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23515 found at Tue Oct 3 08:05:27 UTC 2017 selfserv_9238 with PID 23515 started at Tue Oct 3 08:05:27 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:05:27 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Oct 3 08:05:30 UTC 2017 ssl.sh: #2524: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 23515 at Tue Oct 3 08:05:30 UTC 2017 kill -USR1 23515 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23515 killed at Tue Oct 3 08:05:30 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 08:05:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:05:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23585 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23585 found at Tue Oct 3 08:05:31 UTC 2017 selfserv_9238 with PID 23585 started at Tue Oct 3 08:05:31 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n ExtendedSSLUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:05:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Tue Oct 3 08:05:32 UTC 2017 ssl.sh: #2525: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 23585 at Tue Oct 3 08:05:32 UTC 2017 kill -USR1 23585 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23585 killed at Tue Oct 3 08:05:33 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9238 starting at Tue Oct 3 08:05:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:05:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23659 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23659 found at Tue Oct 3 08:05:33 UTC 2017 selfserv_9238 with PID 23659 started at Tue Oct 3 08:05:33 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:05:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 08:05:34 UTC 2017 ssl.sh: #2526: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 23659 at Tue Oct 3 08:05:35 UTC 2017 kill -USR1 23659 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23659 killed at Tue Oct 3 08:05:35 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9238 starting at Tue Oct 3 08:05:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:05:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23731 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23731 found at Tue Oct 3 08:05:36 UTC 2017 selfserv_9238 with PID 23731 started at Tue Oct 3 08:05:36 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:05:36 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Tue Oct 3 08:05:37 UTC 2017 ssl.sh: #2527: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 23731 at Tue Oct 3 08:05:37 UTC 2017 kill -USR1 23731 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23731 killed at Tue Oct 3 08:05:37 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only) ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:006A Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only) ssl.sh: skipping reuse test, once the session cache with DHE_DSS is working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 08:05:38 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:05:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23840 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23840 found at Tue Oct 3 08:05:38 UTC 2017 selfserv_9238 with PID 23840 started at Tue Oct 3 08:05:38 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:05:38 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Tue Oct 3 08:05:54 UTC 2017 ssl.sh: #2528: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 23840 at Tue Oct 3 08:05:54 UTC 2017 kill -USR1 23840 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23840 killed at Tue Oct 3 08:05:55 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9238 starting at Tue Oct 3 08:05:55 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:05:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23911 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23911 found at Tue Oct 3 08:05:55 UTC 2017 selfserv_9238 with PID 23911 started at Tue Oct 3 08:05:55 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:05:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Tue Oct 3 08:05:59 UTC 2017 ssl.sh: #2529: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 23911 at Tue Oct 3 08:05:59 UTC 2017 kill -USR1 23911 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23911 killed at Tue Oct 3 08:05:59 UTC 2017 ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 08:05:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:05:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23995 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23995 found at Tue Oct 3 08:06:00 UTC 2017 selfserv_9238 with PID 23995 started at Tue Oct 3 08:06:00 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:06:00 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Oct 3 08:08:31 UTC 2017 ssl.sh: #2530: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 23995 at Tue Oct 3 08:08:31 UTC 2017 kill -USR1 23995 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23995 killed at Tue Oct 3 08:08:32 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9238 starting at Tue Oct 3 08:08:32 UTC 2017 selfserv_9238 -D -p 9238 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 08:08:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24128 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24128 found at Tue Oct 3 08:08:32 UTC 2017 selfserv_9238 with PID 24128 started at Tue Oct 3 08:08:32 UTC 2017 strsclnt -q -p 9238 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Tue Oct 3 08:08:33 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Tue Oct 3 08:11:04 UTC 2017 ssl.sh: #2531: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9238 with PID 24128 at Tue Oct 3 08:11:05 UTC 2017 kill -USR1 24128 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 24128 killed at Tue Oct 3 08:11:05 UTC 2017 ssl.sh: SSL - FIPS mode off for client =============================== ssl.sh: Turning FIPS off for the client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -fips false -force FIPS mode disabled. ssl.sh: #2532: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -list ssl.sh: #2533: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2534: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -fips false -force FIPS mode disabled. ssl.sh: #2535: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -list ssl.sh: #2536: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2537: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED TIMESTAMP ssl END: Tue Oct 3 08:11:08 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Tue Oct 3 08:11:08 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Tue Oct 3 08:11:08 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Tue Oct 3 08:11:08 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.16081 -t Test2 -f ../tests.pw merge.sh: #2538: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2539: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2540: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2541: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2542: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2543: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:52:23 2017 Not After : Mon Oct 03 06:52:23 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f4:24:62:68:fc:4b:ff:2e:5e:30:6c:87:a0:cf:a6:b3: bd:af:4e:eb:31:a7:e4:1a:a4:50:06:8c:af:89:01:4a: ab:76:a3:95:cf:d9:7d:13:fe:6c:08:25:ff:02:a5:5a: 42:42:b2:d2:7b:56:af:5f:b2:ed:6b:ce:09:b1:9b:8e: 08:77:39:25:44:e4:e8:2f:27:10:ad:ec:6f:31:bc:c5: 1c:4b:eb:9f:9d:a5:a1:f9:6b:7f:ff:93:f9:4a:eb:d2: 61:eb:26:48:76:c1:a9:cd:e1:9d:ed:7b:04:60:1c:bc: 72:36:cf:03:cf:68:51:4d:d2:0b:b6:78:4c:5a:2c:14: b3:07:3f:18:32:85:3b:d4:46:3f:52:b1:dc:55:19:df: 99:4d:d7:91:28:15:1b:f5:7a:64:bd:0e:2d:60:fd:6e: 74:34:8e:ff:86:b0:23:31:de:d6:d0:53:5e:ff:db:13: 82:55:07:84:0c:e2:66:0a:4e:04:12:c5:87:db:5b:f5: fd:fc:1a:b5:33:17:6e:5b:98:07:e3:77:0b:4f:5a:b2: 1d:2c:7c:c0:f4:8a:47:69:5f:7f:be:3c:97:b0:46:86: 62:e9:c4:58:d9:2d:2e:6a:78:78:c6:a7:3b:13:d1:34: 99:4d:1d:ad:08:67:d9:d2:a6:a9:31:9c:09:23:30:df Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:64:bf:b2:be:1d:b6:38:56:17:d0:3b:1f:ce:23:ad: b8:0a:7e:68:ca:4d:45:be:49:c8:44:ae:a3:7e:91:00: ad:52:bd:db:ec:e4:26:81:4a:51:c0:27:1c:23:f6:2b: 46:55:d5:2a:62:76:3c:55:c3:03:4e:95:0e:f7:09:fd: 17:a8:cd:06:b2:37:53:bf:b9:97:2c:e3:2f:08:75:27: 32:5b:0c:05:37:92:4a:87:c2:fa:dd:31:e6:82:03:0e: f5:28:e3:a6:da:37:2a:6b:0f:dd:58:38:ca:1a:e3:44: a1:e9:e5:10:f0:13:38:28:f1:8c:23:88:38:9d:c6:ac: 2a:be:be:ea:23:ae:52:8e:ab:ee:59:1e:dd:ee:20:3f: 76:36:21:70:fa:bc:38:da:2a:af:39:04:b7:c2:23:88: 98:b2:c9:cc:f1:eb:e2:08:45:49:36:28:c4:50:8b:88: e9:bd:01:91:65:37:d0:30:25:d6:dd:e0:17:87:47:c8: 96:e0:0d:02:ba:49:f4:fc:b4:97:af:bc:a8:ab:5c:70: aa:e9:49:0c:f7:df:7b:6b:81:85:64:6f:ed:64:b3:d6: ca:5c:67:f7:81:96:8e:31:71:53:c9:ee:e8:5f:d2:f6: 9f:52:d7:3e:c2:e9:f0:d7:18:a7:b5:08:76:72:14:51 Fingerprint (SHA-256): A4:C0:FE:77:C0:DC:56:1D:E9:DD:48:BC:06:89:B3:E8:80:88:FA:6D:93:6A:D5:AA:20:F7:63:4F:E7:5C:46:B5 Fingerprint (SHA1): 8B:77:66:26:05:65:36:6B:1B:43:BE:11:D2:62:28:59:60:41:D9:A0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #2544: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:52:37 2017 Not After : Mon Oct 03 06:52:37 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:e7:7c:bb:49:a7:44:bf:2a:94:0f:34:9b:1c:5c:23: f1:6f:87:04:d1:e0:f1:f0:74:d8:2e:d2:e5:df:1d:01: 1f:f2:e9:bc:20:74:19:9f:96:78:c6:ee:52:54:dc:ec: 6f:59:eb:96:94:d1:63:83:d8:01:72:84:ca:6e:ab:28: d9:fa:a3:d4:77:ee:ff:91:e5:ed:29:be:91:e3:a8:21: 90:d4:1f:d9:60:45:74:d7:11:5f:9e:9e:38:73:b1:3a: 38:d1:78:bb:ee:1e:d6:cd:e4:3a:53:24:b8:2d:d3:2d: 70:85:7b:6a:c8:5d:24:eb:cb:f1:52:49:ad:f4:76:55: 03:ee:a6:44:e7:f6:03:aa:d4:94:9e:16:7b:b7:63:16: 59:5a:14:ed:f5:0e:bc:51:25:dc:95:cc:8e:b2:32:58: 5d:92:ad:b8:58:f3:95:60:47:fc:fc:5a:5a:d4:74:2e: 41:89:20:3d:e0:b0:28:79:b1:e8:e9:26:60:28:14:20: 03:cd:90:a0:17:4c:f0:4a:2c:e7:67:c8:00:b6:11:20: 7f:19:0f:44:09:e0:39:45:e0:93:ce:ad:0e:f0:a5:c1: fa:bc:01:85:a5:8a:ff:7d:81:04:8e:57:b7:a3:67:37: d5:df:c4:fb:0e:72:98:f7:a8:5e:39:96:43:f3:e5:a7 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:34:93:9f:c4:f8:57:3d:0f:80:f4:52:cb:78:4a:52: 62:70:38:2f:99:08:f9:aa:b9:ce:2a:3a:a5:71:85:51: 71:eb:06:8b:c5:18:32:89:40:2f:df:b8:7e:8f:b0:1d: 63:ba:35:b3:b5:ad:84:98:8e:46:bd:a7:69:77:bf:e9: f8:e8:c8:42:36:36:67:8e:47:ef:b2:12:39:a2:9d:d4: 24:e9:78:eb:1e:38:fa:31:cd:19:6a:83:bc:55:08:7b: b0:c6:0d:a1:94:ca:aa:c7:dc:dc:02:db:5d:c3:f9:0e: 07:b8:b2:69:65:9c:86:06:b1:c1:28:c4:80:11:b1:e6: 9c:46:1c:6b:cf:e0:ee:79:7c:ef:c6:96:7c:19:9d:48: 62:2d:fd:6b:d6:98:ec:f9:14:ee:84:19:fd:f9:c7:70: bf:73:04:e7:38:1a:f5:0d:fc:9d:fd:cc:24:92:66:ba: f8:00:db:e4:bc:8c:42:bd:8b:50:cd:68:41:3c:fd:8f: 15:de:ea:d7:82:b1:60:01:5c:33:0b:55:17:1a:e7:3d: 77:1c:33:ce:da:43:7d:20:76:68:fd:b4:d0:01:17:f5: 71:e2:4c:76:e2:92:9c:53:2e:73:90:31:99:b8:89:bd: 3f:15:7e:c8:30:f2:6c:9e:eb:39:de:8a:25:fa:f3:6d Fingerprint (SHA-256): CD:B9:65:74:AE:E2:4E:86:0A:48:EF:4B:EB:79:5F:82:82:1E:F3:7D:D5:08:A2:93:F5:56:F6:6E:42:B4:71:DA Fingerprint (SHA1): 2A:F6:2E:C0:DD:D1:AF:D1:80:87:9D:82:51:EF:79:18:FB:7F:7D:A6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #2545: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2546: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice-ec u,u,u Dave u,u,u localhost.localdomain-dsamixed ,, serverCA-dsa C,C,C chain-2-clientCA-ec ,, Alice #1 ,, Dave-dsa ,, localhost.localdomain-ecmixed ,, localhost-sni.localdomain-dsamixed ,, Alice #99 ,, Alice-dsamixed u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, localhost.localdomain u,u,u localhost-sni.localdomain-ecmixed ,, clientCA T,C,C Alice #3 ,, TestCA CT,C,C TestCA-ec CT,C,C Alice-ecmixed u,u,u Dave-ecmixed ,, localhost.localdomain-dsa ,, localhost-sni.localdomain u,u,u localhost-sni.localdomain-ec ,, ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-ec ,, serverCA-ec C,C,C chain-1-clientCA ,, clientCA-dsa T,C,C chain-1-clientCA-ec ,, Alice #2 ,, Alice #4 ,, Alice u,u,u Dave-ec ,, localhost-sni.localdomain-dsa ,, ExtendedSSLUser-dsa ,, ExtendedSSLUser-ecmixed ,, chain-1-clientCA-dsa ,, chain-2-clientCA ,, Alice #100 ,, Alice-dsa u,u,u ExtendedSSLUser-dsamixed ,, chain-2-clientCA-dsa ,, bob@bogus.com ,, Dave-dsamixed ,, localhost.localdomain-ec ,, clientCA-ec T,C,C CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.16081 -t Test2 -f ../tests.pw merge.sh: #2547: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v1.16081 -t Test1 -f ../tests.pw merge.sh: #2548: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #2549: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #2550: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #2551: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Tue Oct 03 06:54:13 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Tue Oct 03 06:45:06 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Tue Oct 03 06:54:06 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #2552: Verifying TestCA CRL - PASSED TEST_MODE=STANDARD NSS_DEFAULT_DB_TYPE=dbm TIMESTAMP merge END: Tue Oct 3 08:11:23 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Tue Oct 3 08:11:23 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Tue Oct 3 08:11:23 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Tue Oct 3 08:11:23 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #2553: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081124 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2554: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #2555: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2556: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #2557: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2558: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2559: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2560: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2561: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #2562: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2563: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2564: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2565: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2566: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #2567: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2568: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9249 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2569: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2570: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2571: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #2572: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2573: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2574: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2575: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #2576: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2577: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2578: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2579: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #2580: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2581: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2582: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2583: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #2584: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2585: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2586: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2587: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #2588: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2589: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9249 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2590: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2591: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #2592: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2593: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2594: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2595: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #2596: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2597: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2598: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2599: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #2600: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2601: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9249 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2602: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2603: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #2604: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2605: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2606: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2607: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #2608: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2609: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2610: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2611: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #2612: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2613: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9249 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2614: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2615: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20171003081251Z nextupdate=20181003081251Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Tue Oct 03 08:12:51 2017 Next Update: Wed Oct 03 08:12:51 2018 CRL Extensions: chains.sh: #2616: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20171003081252Z addcert 2 20171003081252Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Tue Oct 03 08:12:52 2017 Next Update: Wed Oct 03 08:12:51 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 08:12:52 2017 CRL Extensions: chains.sh: #2617: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171003081253Z nextupdate=20181003081253Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Oct 03 08:12:53 2017 Next Update: Wed Oct 03 08:12:53 2018 CRL Extensions: chains.sh: #2618: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171003081254Z addcert 2 20171003081254Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Oct 03 08:12:54 2017 Next Update: Wed Oct 03 08:12:53 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 08:12:54 2017 CRL Extensions: chains.sh: #2619: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171003081255Z addcert 4 20171003081255Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Oct 03 08:12:55 2017 Next Update: Wed Oct 03 08:12:53 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 08:12:54 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Tue Oct 03 08:12:55 2017 CRL Extensions: chains.sh: #2620: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171003081255Z nextupdate=20181003081255Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Oct 03 08:12:55 2017 Next Update: Wed Oct 03 08:12:55 2018 CRL Extensions: chains.sh: #2621: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171003081256Z addcert 2 20171003081256Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Oct 03 08:12:56 2017 Next Update: Wed Oct 03 08:12:55 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 08:12:56 2017 CRL Extensions: chains.sh: #2622: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171003081257Z addcert 3 20171003081257Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Oct 03 08:12:57 2017 Next Update: Wed Oct 03 08:12:55 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 08:12:56 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Tue Oct 03 08:12:57 2017 CRL Extensions: chains.sh: #2623: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171003081257Z nextupdate=20181003081257Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Oct 03 08:12:57 2017 Next Update: Wed Oct 03 08:12:57 2018 CRL Extensions: chains.sh: #2624: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171003081258Z addcert 2 20171003081258Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Oct 03 08:12:58 2017 Next Update: Wed Oct 03 08:12:57 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 08:12:58 2017 CRL Extensions: chains.sh: #2625: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171003081259Z addcert 3 20171003081259Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Oct 03 08:12:59 2017 Next Update: Wed Oct 03 08:12:57 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 08:12:58 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Tue Oct 03 08:12:59 2017 CRL Extensions: chains.sh: #2626: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #2627: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #2628: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #2629: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2630: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2631: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2632: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2633: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #2634: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #2635: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #2636: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #2637: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #2638: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #2639: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #2640: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #2641: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #2642: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #2643: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #2644: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #2645: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #2646: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #2647: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #2648: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #2649: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #2650: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Tue Oct 3 08:13:15 UTC 2017 httpserv -D -p 9248 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.16081 & trying to connect to httpserv at Tue Oct 3 08:13:15 UTC 2017 tstclnt -p 9248 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9248 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 25919 >/dev/null 2>/dev/null httpserv with PID 25919 found at Tue Oct 3 08:13:15 UTC 2017 httpserv with PID 25919 started at Tue Oct 3 08:13:15 UTC 2017 tstclnt -h localhost.localdomain -p 9248 -q -t 20 chains.sh: #2651: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081124 (0x3bc9cda4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Tue Oct 03 08:11:27 2017 Not After : Mon Oct 03 08:11:27 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:00:50:90:0f:8a:64:10:2c:0e:42:dc:24:fa:b5:a8: d1:56:20:2f:f7:d7:df:f3:bf:15:34:03:3f:41:f5:8b: e0:b0:10:7c:3c:22:40:9b:f8:7d:e1:cb:03:83:65:2c: 66:ad:00:24:78:74:36:e8:a6:a1:36:10:b4:6a:8c:e8: 1d:47:65:8a:6a:9c:cc:f9:d9:d0:10:63:de:e7:34:92: d4:0b:2c:23:6b:8e:95:2a:4c:83:1e:10:5f:91:54:75: ab:db:31:a8:ce:c4:d2:7a:44:49:60:da:57:c9:ed:22: 35:8e:a2:6a:73:58:63:52:6f:82:77:0e:1d:e2:82:e7: 41:5a:cb:74:3e:bc:12:44:13:eb:27:5d:3f:88:41:24: 32:4a:dc:62:5c:70:dd:1f:f7:39:e0:1e:71:9e:54:b8: 05:a5:77:5c:fc:39:7c:7b:94:26:5c:dd:21:45:31:9b: df:f0:44:4c:e3:40:cc:03:fb:8d:9c:80:5a:2e:ef:cc: b2:5e:d0:a9:2d:c5:66:55:e5:96:c2:7f:1a:e9:8d:39: ff:aa:55:0a:4e:92:a7:0a:c1:6b:66:28:eb:36:34:74: 44:ae:f1:fa:65:00:b1:84:1d:0c:5d:9a:1d:cd:dd:21: 08:26:cc:64:d3:73:c4:2f:08:8c:b3:a1:31:4f:96:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:0b:2d:8f:15:a7:c7:19:c5:3e:3e:d9:0f:70:d9:9e: fc:2b:2f:59:4a:bc:74:b4:67:36:c5:df:cf:20:0d:f6: 5c:e7:e4:d2:9d:84:f6:cc:a8:85:a2:f6:c3:65:45:d8: 8d:e0:bc:d2:8e:42:af:62:a0:85:33:97:db:fa:68:0b: 7c:dc:f7:e7:2f:52:35:eb:b1:ca:57:9a:a4:02:2c:44: 46:a1:43:6a:df:fc:b1:49:a2:72:94:35:02:f3:9d:ce: cd:f9:a1:1a:d4:d1:65:55:1b:23:af:8f:e4:35:68:4c: 40:c5:e0:7b:5b:58:7c:47:a3:73:80:18:95:6f:83:6b: 3c:ee:7f:83:fe:56:ab:25:ac:a5:14:d4:15:63:73:9b: 9f:0c:3c:fb:11:a3:bb:fd:da:e0:16:99:20:65:09:f7: 83:99:8f:65:ad:00:70:4b:00:07:03:62:e7:5b:62:a9: 14:55:58:ae:2a:c5:53:47:24:0b:3a:51:f5:1a:ab:f6: 6d:ab:e5:49:42:f5:44:2b:e1:54:c2:03:64:e7:f8:70: 5e:e8:00:2c:70:b5:1c:e3:62:cf:8b:72:3b:f2:45:d6: e2:1a:5e:89:7a:d5:9a:ac:9a:59:e7:d6:9d:e6:8f:e4: 83:9f:53:32:b6:81:5a:3c:de:15:d4:00:19:39:c9:ec Fingerprint (SHA-256): 51:3C:C0:99:F7:FE:6C:81:68:81:1B:74:09:50:4F:22:38:2A:3E:9B:D9:08:D5:99:5C:EA:81:A7:3F:1D:93:68 Fingerprint (SHA1): BE:BA:30:56:7B:B8:04:77:5E:81:10:58:B7:44:49:A9:75:5E:58:EE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #2652: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2653: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2654: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 25919 at Tue Oct 3 08:13:19 UTC 2017 kill -USR1 25919 httpserv: normal termination httpserv -b -p 9248 2>/dev/null; httpserv with PID 25919 killed at Tue Oct 3 08:13:20 UTC 2017 httpserv starting at Tue Oct 3 08:13:20 UTC 2017 httpserv -D -p 9248 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.16081 & trying to connect to httpserv at Tue Oct 3 08:13:20 UTC 2017 tstclnt -p 9248 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9248 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 26088 >/dev/null 2>/dev/null httpserv with PID 26088 found at Tue Oct 3 08:13:20 UTC 2017 httpserv with PID 26088 started at Tue Oct 3 08:13:20 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2655: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2656: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2657: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9248 -q -t 20 chains.sh: #2658: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081124 (0x3bc9cda4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Tue Oct 03 08:11:27 2017 Not After : Mon Oct 03 08:11:27 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:00:50:90:0f:8a:64:10:2c:0e:42:dc:24:fa:b5:a8: d1:56:20:2f:f7:d7:df:f3:bf:15:34:03:3f:41:f5:8b: e0:b0:10:7c:3c:22:40:9b:f8:7d:e1:cb:03:83:65:2c: 66:ad:00:24:78:74:36:e8:a6:a1:36:10:b4:6a:8c:e8: 1d:47:65:8a:6a:9c:cc:f9:d9:d0:10:63:de:e7:34:92: d4:0b:2c:23:6b:8e:95:2a:4c:83:1e:10:5f:91:54:75: ab:db:31:a8:ce:c4:d2:7a:44:49:60:da:57:c9:ed:22: 35:8e:a2:6a:73:58:63:52:6f:82:77:0e:1d:e2:82:e7: 41:5a:cb:74:3e:bc:12:44:13:eb:27:5d:3f:88:41:24: 32:4a:dc:62:5c:70:dd:1f:f7:39:e0:1e:71:9e:54:b8: 05:a5:77:5c:fc:39:7c:7b:94:26:5c:dd:21:45:31:9b: df:f0:44:4c:e3:40:cc:03:fb:8d:9c:80:5a:2e:ef:cc: b2:5e:d0:a9:2d:c5:66:55:e5:96:c2:7f:1a:e9:8d:39: ff:aa:55:0a:4e:92:a7:0a:c1:6b:66:28:eb:36:34:74: 44:ae:f1:fa:65:00:b1:84:1d:0c:5d:9a:1d:cd:dd:21: 08:26:cc:64:d3:73:c4:2f:08:8c:b3:a1:31:4f:96:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:0b:2d:8f:15:a7:c7:19:c5:3e:3e:d9:0f:70:d9:9e: fc:2b:2f:59:4a:bc:74:b4:67:36:c5:df:cf:20:0d:f6: 5c:e7:e4:d2:9d:84:f6:cc:a8:85:a2:f6:c3:65:45:d8: 8d:e0:bc:d2:8e:42:af:62:a0:85:33:97:db:fa:68:0b: 7c:dc:f7:e7:2f:52:35:eb:b1:ca:57:9a:a4:02:2c:44: 46:a1:43:6a:df:fc:b1:49:a2:72:94:35:02:f3:9d:ce: cd:f9:a1:1a:d4:d1:65:55:1b:23:af:8f:e4:35:68:4c: 40:c5:e0:7b:5b:58:7c:47:a3:73:80:18:95:6f:83:6b: 3c:ee:7f:83:fe:56:ab:25:ac:a5:14:d4:15:63:73:9b: 9f:0c:3c:fb:11:a3:bb:fd:da:e0:16:99:20:65:09:f7: 83:99:8f:65:ad:00:70:4b:00:07:03:62:e7:5b:62:a9: 14:55:58:ae:2a:c5:53:47:24:0b:3a:51:f5:1a:ab:f6: 6d:ab:e5:49:42:f5:44:2b:e1:54:c2:03:64:e7:f8:70: 5e:e8:00:2c:70:b5:1c:e3:62:cf:8b:72:3b:f2:45:d6: e2:1a:5e:89:7a:d5:9a:ac:9a:59:e7:d6:9d:e6:8f:e4: 83:9f:53:32:b6:81:5a:3c:de:15:d4:00:19:39:c9:ec Fingerprint (SHA-256): 51:3C:C0:99:F7:FE:6C:81:68:81:1B:74:09:50:4F:22:38:2A:3E:9B:D9:08:D5:99:5C:EA:81:A7:3F:1D:93:68 Fingerprint (SHA1): BE:BA:30:56:7B:B8:04:77:5E:81:10:58:B7:44:49:A9:75:5E:58:EE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #2659: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2660: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2661: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 26088 at Tue Oct 3 08:13:27 UTC 2017 kill -USR1 26088 httpserv: normal termination httpserv -b -p 9248 2>/dev/null; httpserv with PID 26088 killed at Tue Oct 3 08:13:27 UTC 2017 httpserv starting at Tue Oct 3 08:13:27 UTC 2017 httpserv -D -p 9248 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.16081 & trying to connect to httpserv at Tue Oct 3 08:13:27 UTC 2017 tstclnt -p 9248 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9248 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 26336 >/dev/null 2>/dev/null httpserv with PID 26336 found at Tue Oct 3 08:13:28 UTC 2017 httpserv with PID 26336 started at Tue Oct 3 08:13:28 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2662: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #2663: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081125 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2664: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #2665: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #2666: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081126 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2667: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #2668: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #2669: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2670: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003081127 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2671: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2672: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003081128 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2673: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2674: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #2675: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #2676: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2677: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 1003081129 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2678: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2679: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2680: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #2681: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #2682: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081126 (0x3bc9cda6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:13:37 2017 Not After : Mon Oct 03 08:13:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:7a:e7:46:1b:0c:a8:b9:85:47:c5:68:b7:8e:99:6f: 23:fb:bc:04:11:1d:f8:7b:60:40:f5:7b:c4:d0:19:33: 97:ae:16:d5:6b:db:e8:6c:e2:51:81:a8:25:f1:c2:1c: fb:b1:c5:b4:f8:02:12:46:06:62:43:3d:06:5f:e3:64: c6:92:25:75:62:47:ea:cf:bc:7e:57:46:77:4f:6d:bf: eb:fa:f3:c1:46:d0:75:a6:6b:f7:f7:65:19:8d:97:e9: ff:ea:55:8f:2e:95:95:ac:77:a0:ab:9b:3a:ed:36:32: 96:55:ec:7d:d8:2d:d1:0a:e5:e2:f5:7b:67:22:e6:7e: fa:e3:7a:5b:03:dd:99:20:45:62:bf:26:40:13:69:d1: 34:1c:9f:c9:75:7c:80:29:83:98:b0:5b:9e:7b:73:97: d3:17:19:9f:e0:0f:6b:bc:c2:0d:0f:4e:00:68:2f:bc: 7f:28:ec:28:83:58:29:20:32:94:48:c1:24:a0:7e:b0: d8:b8:95:b8:42:0f:60:d0:ee:69:c9:3d:e7:4c:10:38: a3:2a:5e:48:08:22:4a:60:81:67:9e:d2:56:12:eb:10: d9:22:13:55:33:ab:9d:44:1d:38:31:06:ce:ca:e7:5c: 88:d9:c6:c8:94:cf:69:40:1e:95:a9:07:28:50:dc:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:88:35:fe:82:5c:f8:e1:00:6d:b1:ed:d2:9b:75:67: 0a:61:dc:1f:d7:33:d9:7d:6b:86:06:a2:60:cd:3a:fb: 63:65:64:2d:fa:b5:ac:66:73:4a:bf:09:36:18:a1:83: 5f:61:a9:d5:35:0e:f4:c6:a9:c0:96:a3:25:e9:ce:2f: 6a:27:9a:1b:24:a5:0a:c5:e6:a3:c9:04:cb:66:08:18: bb:a5:04:6f:1e:d8:68:8e:db:93:26:7a:29:4e:38:ea: eb:5f:67:e3:9b:ec:8d:21:2f:45:72:a1:93:fa:1d:dd: 8c:6f:dd:a9:ad:dd:99:7b:64:fb:c6:95:50:c1:75:66: c1:02:fe:17:7a:40:a6:59:80:54:87:8f:52:14:44:68: de:63:51:2a:35:26:98:76:47:f1:fe:d2:1d:d8:06:f7: de:8c:96:9a:1e:62:dc:de:d4:2a:18:b9:38:eb:16:10: 35:12:52:fd:9d:9e:83:16:3d:51:94:07:92:8e:90:b9: ed:07:23:62:ac:52:ed:30:31:ee:8d:d0:59:0f:94:4f: d8:e4:d7:8c:01:8f:dd:c5:75:db:33:17:5b:0f:8d:0c: 3a:f7:f8:fa:c0:ae:fb:d2:94:86:a3:58:b7:64:c9:3b: 94:dd:92:ac:d6:39:6c:d6:df:ba:6b:6e:3f:f2:93:b3 Fingerprint (SHA-256): D4:97:B2:1E:34:D0:64:7F:F4:C9:CA:0B:2B:3B:FE:84:F6:44:F6:5F:EC:C3:FD:A1:16:5B:CD:2D:31:CF:20:58 Fingerprint (SHA1): 02:1D:BB:2E:D3:43:A3:18:1C:A4:EB:D2:56:66:95:55:1E:B0:AE:76 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2683: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081125 (0x3bc9cda5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 08:13:32 2017 Not After : Mon Oct 03 08:13:32 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:fb:30:bb:e6:61:79:ba:61:02:b0:a3:9d:75:d8:97: c5:7f:90:e7:dc:af:ac:e2:5b:04:fa:2e:36:01:b6:04: ca:a9:c5:f5:c4:c5:71:65:41:a3:80:1f:8e:bd:82:5e: bb:c2:9e:95:5c:3a:8b:36:11:59:bb:24:d5:25:27:58: 16:e4:ef:5d:64:25:6f:51:0b:c2:e5:a9:95:de:1d:03: 45:95:38:f0:42:db:33:05:e7:6b:40:ab:5a:fd:c9:20: 95:02:b0:8f:95:22:a5:98:c3:7c:82:88:10:e7:ea:51: 01:70:6e:af:44:f0:68:ac:a3:d6:e0:d4:43:c7:ed:dc: 24:11:62:ec:df:ac:3f:a6:eb:1c:e8:8c:b3:93:3e:41: 66:66:8f:9c:89:74:0b:a4:44:c1:76:d7:de:30:66:ca: ac:d8:b0:e0:d3:78:18:df:9a:12:6b:83:1a:af:3a:7e: 2d:34:5d:f7:c4:f9:5f:4e:7b:21:97:c7:0c:aa:4c:b0: f8:b9:05:b8:a1:ab:bd:7d:bd:5c:56:01:ea:71:32:c3: 55:e1:4c:46:f5:93:d7:00:df:1b:8f:c8:1c:54:c4:2a: f4:62:f1:ba:bb:40:64:f1:b5:84:3f:4c:b9:90:d2:7b: 2f:9b:15:c9:2e:89:3a:a9:ed:e5:00:95:f7:d5:2d:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b8:0d:a8:f2:61:0b:13:28:61:b2:db:2f:65:46:e1:06: 22:2e:e0:96:90:64:61:4d:69:d7:98:df:a5:a0:fe:c7: e4:92:a3:73:1a:c9:f2:60:14:1c:78:71:4e:69:92:f3: 70:42:b2:f4:70:a0:ab:9c:9a:17:64:4a:99:4d:c5:94: ca:fd:23:3e:ae:fd:bc:95:79:ad:cc:54:a6:a9:88:ab: 12:0c:ab:5c:34:f3:b7:27:c0:60:15:24:81:68:a9:40: 5d:f3:2b:00:6d:96:0d:3c:90:d0:6c:36:99:c8:5a:ab: f9:e7:9d:ea:5c:67:13:3e:b1:7f:7c:c8:fc:98:70:9a: 20:74:92:22:25:a4:09:1a:fa:30:cf:5c:54:f3:88:2c: 25:dc:4d:5b:80:f5:e2:cb:4b:79:5e:6a:8c:96:d2:2c: b2:31:37:d9:dd:bf:b4:c5:96:85:fa:7c:57:a6:47:de: ec:b2:b0:f2:1e:c9:a3:37:42:f3:73:97:74:94:da:53: 18:bb:31:8c:55:e7:19:95:ea:35:76:3a:68:e5:8c:92: 92:39:1b:48:03:df:80:c3:6f:48:b5:f2:f0:7c:19:a8: 17:d9:48:86:e0:1a:89:e9:55:a0:78:1f:77:17:5d:69: 41:e2:da:32:71:7c:a7:57:99:08:97:60:ca:ee:2b:4a Fingerprint (SHA-256): 5A:E1:BF:DD:CA:73:DB:14:B3:43:B0:DE:1A:B2:D1:3A:9D:3A:57:E9:9D:93:63:43:DA:E5:79:F2:75:CE:E2:58 Fingerprint (SHA1): 93:D3:A1:D6:19:34:DD:C5:27:1B:83:EE:CB:6A:AE:DE:9A:F7:4A:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2684: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #2685: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #2686: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #2687: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081125 (0x3bc9cda5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 08:13:32 2017 Not After : Mon Oct 03 08:13:32 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:fb:30:bb:e6:61:79:ba:61:02:b0:a3:9d:75:d8:97: c5:7f:90:e7:dc:af:ac:e2:5b:04:fa:2e:36:01:b6:04: ca:a9:c5:f5:c4:c5:71:65:41:a3:80:1f:8e:bd:82:5e: bb:c2:9e:95:5c:3a:8b:36:11:59:bb:24:d5:25:27:58: 16:e4:ef:5d:64:25:6f:51:0b:c2:e5:a9:95:de:1d:03: 45:95:38:f0:42:db:33:05:e7:6b:40:ab:5a:fd:c9:20: 95:02:b0:8f:95:22:a5:98:c3:7c:82:88:10:e7:ea:51: 01:70:6e:af:44:f0:68:ac:a3:d6:e0:d4:43:c7:ed:dc: 24:11:62:ec:df:ac:3f:a6:eb:1c:e8:8c:b3:93:3e:41: 66:66:8f:9c:89:74:0b:a4:44:c1:76:d7:de:30:66:ca: ac:d8:b0:e0:d3:78:18:df:9a:12:6b:83:1a:af:3a:7e: 2d:34:5d:f7:c4:f9:5f:4e:7b:21:97:c7:0c:aa:4c:b0: f8:b9:05:b8:a1:ab:bd:7d:bd:5c:56:01:ea:71:32:c3: 55:e1:4c:46:f5:93:d7:00:df:1b:8f:c8:1c:54:c4:2a: f4:62:f1:ba:bb:40:64:f1:b5:84:3f:4c:b9:90:d2:7b: 2f:9b:15:c9:2e:89:3a:a9:ed:e5:00:95:f7:d5:2d:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b8:0d:a8:f2:61:0b:13:28:61:b2:db:2f:65:46:e1:06: 22:2e:e0:96:90:64:61:4d:69:d7:98:df:a5:a0:fe:c7: e4:92:a3:73:1a:c9:f2:60:14:1c:78:71:4e:69:92:f3: 70:42:b2:f4:70:a0:ab:9c:9a:17:64:4a:99:4d:c5:94: ca:fd:23:3e:ae:fd:bc:95:79:ad:cc:54:a6:a9:88:ab: 12:0c:ab:5c:34:f3:b7:27:c0:60:15:24:81:68:a9:40: 5d:f3:2b:00:6d:96:0d:3c:90:d0:6c:36:99:c8:5a:ab: f9:e7:9d:ea:5c:67:13:3e:b1:7f:7c:c8:fc:98:70:9a: 20:74:92:22:25:a4:09:1a:fa:30:cf:5c:54:f3:88:2c: 25:dc:4d:5b:80:f5:e2:cb:4b:79:5e:6a:8c:96:d2:2c: b2:31:37:d9:dd:bf:b4:c5:96:85:fa:7c:57:a6:47:de: ec:b2:b0:f2:1e:c9:a3:37:42:f3:73:97:74:94:da:53: 18:bb:31:8c:55:e7:19:95:ea:35:76:3a:68:e5:8c:92: 92:39:1b:48:03:df:80:c3:6f:48:b5:f2:f0:7c:19:a8: 17:d9:48:86:e0:1a:89:e9:55:a0:78:1f:77:17:5d:69: 41:e2:da:32:71:7c:a7:57:99:08:97:60:ca:ee:2b:4a Fingerprint (SHA-256): 5A:E1:BF:DD:CA:73:DB:14:B3:43:B0:DE:1A:B2:D1:3A:9D:3A:57:E9:9D:93:63:43:DA:E5:79:F2:75:CE:E2:58 Fingerprint (SHA1): 93:D3:A1:D6:19:34:DD:C5:27:1B:83:EE:CB:6A:AE:DE:9A:F7:4A:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2688: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081126 (0x3bc9cda6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:13:37 2017 Not After : Mon Oct 03 08:13:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:7a:e7:46:1b:0c:a8:b9:85:47:c5:68:b7:8e:99:6f: 23:fb:bc:04:11:1d:f8:7b:60:40:f5:7b:c4:d0:19:33: 97:ae:16:d5:6b:db:e8:6c:e2:51:81:a8:25:f1:c2:1c: fb:b1:c5:b4:f8:02:12:46:06:62:43:3d:06:5f:e3:64: c6:92:25:75:62:47:ea:cf:bc:7e:57:46:77:4f:6d:bf: eb:fa:f3:c1:46:d0:75:a6:6b:f7:f7:65:19:8d:97:e9: ff:ea:55:8f:2e:95:95:ac:77:a0:ab:9b:3a:ed:36:32: 96:55:ec:7d:d8:2d:d1:0a:e5:e2:f5:7b:67:22:e6:7e: fa:e3:7a:5b:03:dd:99:20:45:62:bf:26:40:13:69:d1: 34:1c:9f:c9:75:7c:80:29:83:98:b0:5b:9e:7b:73:97: d3:17:19:9f:e0:0f:6b:bc:c2:0d:0f:4e:00:68:2f:bc: 7f:28:ec:28:83:58:29:20:32:94:48:c1:24:a0:7e:b0: d8:b8:95:b8:42:0f:60:d0:ee:69:c9:3d:e7:4c:10:38: a3:2a:5e:48:08:22:4a:60:81:67:9e:d2:56:12:eb:10: d9:22:13:55:33:ab:9d:44:1d:38:31:06:ce:ca:e7:5c: 88:d9:c6:c8:94:cf:69:40:1e:95:a9:07:28:50:dc:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:88:35:fe:82:5c:f8:e1:00:6d:b1:ed:d2:9b:75:67: 0a:61:dc:1f:d7:33:d9:7d:6b:86:06:a2:60:cd:3a:fb: 63:65:64:2d:fa:b5:ac:66:73:4a:bf:09:36:18:a1:83: 5f:61:a9:d5:35:0e:f4:c6:a9:c0:96:a3:25:e9:ce:2f: 6a:27:9a:1b:24:a5:0a:c5:e6:a3:c9:04:cb:66:08:18: bb:a5:04:6f:1e:d8:68:8e:db:93:26:7a:29:4e:38:ea: eb:5f:67:e3:9b:ec:8d:21:2f:45:72:a1:93:fa:1d:dd: 8c:6f:dd:a9:ad:dd:99:7b:64:fb:c6:95:50:c1:75:66: c1:02:fe:17:7a:40:a6:59:80:54:87:8f:52:14:44:68: de:63:51:2a:35:26:98:76:47:f1:fe:d2:1d:d8:06:f7: de:8c:96:9a:1e:62:dc:de:d4:2a:18:b9:38:eb:16:10: 35:12:52:fd:9d:9e:83:16:3d:51:94:07:92:8e:90:b9: ed:07:23:62:ac:52:ed:30:31:ee:8d:d0:59:0f:94:4f: d8:e4:d7:8c:01:8f:dd:c5:75:db:33:17:5b:0f:8d:0c: 3a:f7:f8:fa:c0:ae:fb:d2:94:86:a3:58:b7:64:c9:3b: 94:dd:92:ac:d6:39:6c:d6:df:ba:6b:6e:3f:f2:93:b3 Fingerprint (SHA-256): D4:97:B2:1E:34:D0:64:7F:F4:C9:CA:0B:2B:3B:FE:84:F6:44:F6:5F:EC:C3:FD:A1:16:5B:CD:2D:31:CF:20:58 Fingerprint (SHA1): 02:1D:BB:2E:D3:43:A3:18:1C:A4:EB:D2:56:66:95:55:1E:B0:AE:76 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2689: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #2690: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #2691: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #2692: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #2693: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #2694: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081126 (0x3bc9cda6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:13:37 2017 Not After : Mon Oct 03 08:13:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:7a:e7:46:1b:0c:a8:b9:85:47:c5:68:b7:8e:99:6f: 23:fb:bc:04:11:1d:f8:7b:60:40:f5:7b:c4:d0:19:33: 97:ae:16:d5:6b:db:e8:6c:e2:51:81:a8:25:f1:c2:1c: fb:b1:c5:b4:f8:02:12:46:06:62:43:3d:06:5f:e3:64: c6:92:25:75:62:47:ea:cf:bc:7e:57:46:77:4f:6d:bf: eb:fa:f3:c1:46:d0:75:a6:6b:f7:f7:65:19:8d:97:e9: ff:ea:55:8f:2e:95:95:ac:77:a0:ab:9b:3a:ed:36:32: 96:55:ec:7d:d8:2d:d1:0a:e5:e2:f5:7b:67:22:e6:7e: fa:e3:7a:5b:03:dd:99:20:45:62:bf:26:40:13:69:d1: 34:1c:9f:c9:75:7c:80:29:83:98:b0:5b:9e:7b:73:97: d3:17:19:9f:e0:0f:6b:bc:c2:0d:0f:4e:00:68:2f:bc: 7f:28:ec:28:83:58:29:20:32:94:48:c1:24:a0:7e:b0: d8:b8:95:b8:42:0f:60:d0:ee:69:c9:3d:e7:4c:10:38: a3:2a:5e:48:08:22:4a:60:81:67:9e:d2:56:12:eb:10: d9:22:13:55:33:ab:9d:44:1d:38:31:06:ce:ca:e7:5c: 88:d9:c6:c8:94:cf:69:40:1e:95:a9:07:28:50:dc:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:88:35:fe:82:5c:f8:e1:00:6d:b1:ed:d2:9b:75:67: 0a:61:dc:1f:d7:33:d9:7d:6b:86:06:a2:60:cd:3a:fb: 63:65:64:2d:fa:b5:ac:66:73:4a:bf:09:36:18:a1:83: 5f:61:a9:d5:35:0e:f4:c6:a9:c0:96:a3:25:e9:ce:2f: 6a:27:9a:1b:24:a5:0a:c5:e6:a3:c9:04:cb:66:08:18: bb:a5:04:6f:1e:d8:68:8e:db:93:26:7a:29:4e:38:ea: eb:5f:67:e3:9b:ec:8d:21:2f:45:72:a1:93:fa:1d:dd: 8c:6f:dd:a9:ad:dd:99:7b:64:fb:c6:95:50:c1:75:66: c1:02:fe:17:7a:40:a6:59:80:54:87:8f:52:14:44:68: de:63:51:2a:35:26:98:76:47:f1:fe:d2:1d:d8:06:f7: de:8c:96:9a:1e:62:dc:de:d4:2a:18:b9:38:eb:16:10: 35:12:52:fd:9d:9e:83:16:3d:51:94:07:92:8e:90:b9: ed:07:23:62:ac:52:ed:30:31:ee:8d:d0:59:0f:94:4f: d8:e4:d7:8c:01:8f:dd:c5:75:db:33:17:5b:0f:8d:0c: 3a:f7:f8:fa:c0:ae:fb:d2:94:86:a3:58:b7:64:c9:3b: 94:dd:92:ac:d6:39:6c:d6:df:ba:6b:6e:3f:f2:93:b3 Fingerprint (SHA-256): D4:97:B2:1E:34:D0:64:7F:F4:C9:CA:0B:2B:3B:FE:84:F6:44:F6:5F:EC:C3:FD:A1:16:5B:CD:2D:31:CF:20:58 Fingerprint (SHA1): 02:1D:BB:2E:D3:43:A3:18:1C:A4:EB:D2:56:66:95:55:1E:B0:AE:76 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2695: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081126 (0x3bc9cda6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:13:37 2017 Not After : Mon Oct 03 08:13:37 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:7a:e7:46:1b:0c:a8:b9:85:47:c5:68:b7:8e:99:6f: 23:fb:bc:04:11:1d:f8:7b:60:40:f5:7b:c4:d0:19:33: 97:ae:16:d5:6b:db:e8:6c:e2:51:81:a8:25:f1:c2:1c: fb:b1:c5:b4:f8:02:12:46:06:62:43:3d:06:5f:e3:64: c6:92:25:75:62:47:ea:cf:bc:7e:57:46:77:4f:6d:bf: eb:fa:f3:c1:46:d0:75:a6:6b:f7:f7:65:19:8d:97:e9: ff:ea:55:8f:2e:95:95:ac:77:a0:ab:9b:3a:ed:36:32: 96:55:ec:7d:d8:2d:d1:0a:e5:e2:f5:7b:67:22:e6:7e: fa:e3:7a:5b:03:dd:99:20:45:62:bf:26:40:13:69:d1: 34:1c:9f:c9:75:7c:80:29:83:98:b0:5b:9e:7b:73:97: d3:17:19:9f:e0:0f:6b:bc:c2:0d:0f:4e:00:68:2f:bc: 7f:28:ec:28:83:58:29:20:32:94:48:c1:24:a0:7e:b0: d8:b8:95:b8:42:0f:60:d0:ee:69:c9:3d:e7:4c:10:38: a3:2a:5e:48:08:22:4a:60:81:67:9e:d2:56:12:eb:10: d9:22:13:55:33:ab:9d:44:1d:38:31:06:ce:ca:e7:5c: 88:d9:c6:c8:94:cf:69:40:1e:95:a9:07:28:50:dc:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:88:35:fe:82:5c:f8:e1:00:6d:b1:ed:d2:9b:75:67: 0a:61:dc:1f:d7:33:d9:7d:6b:86:06:a2:60:cd:3a:fb: 63:65:64:2d:fa:b5:ac:66:73:4a:bf:09:36:18:a1:83: 5f:61:a9:d5:35:0e:f4:c6:a9:c0:96:a3:25:e9:ce:2f: 6a:27:9a:1b:24:a5:0a:c5:e6:a3:c9:04:cb:66:08:18: bb:a5:04:6f:1e:d8:68:8e:db:93:26:7a:29:4e:38:ea: eb:5f:67:e3:9b:ec:8d:21:2f:45:72:a1:93:fa:1d:dd: 8c:6f:dd:a9:ad:dd:99:7b:64:fb:c6:95:50:c1:75:66: c1:02:fe:17:7a:40:a6:59:80:54:87:8f:52:14:44:68: de:63:51:2a:35:26:98:76:47:f1:fe:d2:1d:d8:06:f7: de:8c:96:9a:1e:62:dc:de:d4:2a:18:b9:38:eb:16:10: 35:12:52:fd:9d:9e:83:16:3d:51:94:07:92:8e:90:b9: ed:07:23:62:ac:52:ed:30:31:ee:8d:d0:59:0f:94:4f: d8:e4:d7:8c:01:8f:dd:c5:75:db:33:17:5b:0f:8d:0c: 3a:f7:f8:fa:c0:ae:fb:d2:94:86:a3:58:b7:64:c9:3b: 94:dd:92:ac:d6:39:6c:d6:df:ba:6b:6e:3f:f2:93:b3 Fingerprint (SHA-256): D4:97:B2:1E:34:D0:64:7F:F4:C9:CA:0B:2B:3B:FE:84:F6:44:F6:5F:EC:C3:FD:A1:16:5B:CD:2D:31:CF:20:58 Fingerprint (SHA1): 02:1D:BB:2E:D3:43:A3:18:1C:A4:EB:D2:56:66:95:55:1E:B0:AE:76 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2696: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #2697: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #2698: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #2699: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #2700: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #2701: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081125 (0x3bc9cda5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 08:13:32 2017 Not After : Mon Oct 03 08:13:32 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:fb:30:bb:e6:61:79:ba:61:02:b0:a3:9d:75:d8:97: c5:7f:90:e7:dc:af:ac:e2:5b:04:fa:2e:36:01:b6:04: ca:a9:c5:f5:c4:c5:71:65:41:a3:80:1f:8e:bd:82:5e: bb:c2:9e:95:5c:3a:8b:36:11:59:bb:24:d5:25:27:58: 16:e4:ef:5d:64:25:6f:51:0b:c2:e5:a9:95:de:1d:03: 45:95:38:f0:42:db:33:05:e7:6b:40:ab:5a:fd:c9:20: 95:02:b0:8f:95:22:a5:98:c3:7c:82:88:10:e7:ea:51: 01:70:6e:af:44:f0:68:ac:a3:d6:e0:d4:43:c7:ed:dc: 24:11:62:ec:df:ac:3f:a6:eb:1c:e8:8c:b3:93:3e:41: 66:66:8f:9c:89:74:0b:a4:44:c1:76:d7:de:30:66:ca: ac:d8:b0:e0:d3:78:18:df:9a:12:6b:83:1a:af:3a:7e: 2d:34:5d:f7:c4:f9:5f:4e:7b:21:97:c7:0c:aa:4c:b0: f8:b9:05:b8:a1:ab:bd:7d:bd:5c:56:01:ea:71:32:c3: 55:e1:4c:46:f5:93:d7:00:df:1b:8f:c8:1c:54:c4:2a: f4:62:f1:ba:bb:40:64:f1:b5:84:3f:4c:b9:90:d2:7b: 2f:9b:15:c9:2e:89:3a:a9:ed:e5:00:95:f7:d5:2d:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b8:0d:a8:f2:61:0b:13:28:61:b2:db:2f:65:46:e1:06: 22:2e:e0:96:90:64:61:4d:69:d7:98:df:a5:a0:fe:c7: e4:92:a3:73:1a:c9:f2:60:14:1c:78:71:4e:69:92:f3: 70:42:b2:f4:70:a0:ab:9c:9a:17:64:4a:99:4d:c5:94: ca:fd:23:3e:ae:fd:bc:95:79:ad:cc:54:a6:a9:88:ab: 12:0c:ab:5c:34:f3:b7:27:c0:60:15:24:81:68:a9:40: 5d:f3:2b:00:6d:96:0d:3c:90:d0:6c:36:99:c8:5a:ab: f9:e7:9d:ea:5c:67:13:3e:b1:7f:7c:c8:fc:98:70:9a: 20:74:92:22:25:a4:09:1a:fa:30:cf:5c:54:f3:88:2c: 25:dc:4d:5b:80:f5:e2:cb:4b:79:5e:6a:8c:96:d2:2c: b2:31:37:d9:dd:bf:b4:c5:96:85:fa:7c:57:a6:47:de: ec:b2:b0:f2:1e:c9:a3:37:42:f3:73:97:74:94:da:53: 18:bb:31:8c:55:e7:19:95:ea:35:76:3a:68:e5:8c:92: 92:39:1b:48:03:df:80:c3:6f:48:b5:f2:f0:7c:19:a8: 17:d9:48:86:e0:1a:89:e9:55:a0:78:1f:77:17:5d:69: 41:e2:da:32:71:7c:a7:57:99:08:97:60:ca:ee:2b:4a Fingerprint (SHA-256): 5A:E1:BF:DD:CA:73:DB:14:B3:43:B0:DE:1A:B2:D1:3A:9D:3A:57:E9:9D:93:63:43:DA:E5:79:F2:75:CE:E2:58 Fingerprint (SHA1): 93:D3:A1:D6:19:34:DD:C5:27:1B:83:EE:CB:6A:AE:DE:9A:F7:4A:0A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2702: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081125 (0x3bc9cda5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 08:13:32 2017 Not After : Mon Oct 03 08:13:32 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:fb:30:bb:e6:61:79:ba:61:02:b0:a3:9d:75:d8:97: c5:7f:90:e7:dc:af:ac:e2:5b:04:fa:2e:36:01:b6:04: ca:a9:c5:f5:c4:c5:71:65:41:a3:80:1f:8e:bd:82:5e: bb:c2:9e:95:5c:3a:8b:36:11:59:bb:24:d5:25:27:58: 16:e4:ef:5d:64:25:6f:51:0b:c2:e5:a9:95:de:1d:03: 45:95:38:f0:42:db:33:05:e7:6b:40:ab:5a:fd:c9:20: 95:02:b0:8f:95:22:a5:98:c3:7c:82:88:10:e7:ea:51: 01:70:6e:af:44:f0:68:ac:a3:d6:e0:d4:43:c7:ed:dc: 24:11:62:ec:df:ac:3f:a6:eb:1c:e8:8c:b3:93:3e:41: 66:66:8f:9c:89:74:0b:a4:44:c1:76:d7:de:30:66:ca: ac:d8:b0:e0:d3:78:18:df:9a:12:6b:83:1a:af:3a:7e: 2d:34:5d:f7:c4:f9:5f:4e:7b:21:97:c7:0c:aa:4c:b0: f8:b9:05:b8:a1:ab:bd:7d:bd:5c:56:01:ea:71:32:c3: 55:e1:4c:46:f5:93:d7:00:df:1b:8f:c8:1c:54:c4:2a: f4:62:f1:ba:bb:40:64:f1:b5:84:3f:4c:b9:90:d2:7b: 2f:9b:15:c9:2e:89:3a:a9:ed:e5:00:95:f7:d5:2d:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b8:0d:a8:f2:61:0b:13:28:61:b2:db:2f:65:46:e1:06: 22:2e:e0:96:90:64:61:4d:69:d7:98:df:a5:a0:fe:c7: e4:92:a3:73:1a:c9:f2:60:14:1c:78:71:4e:69:92:f3: 70:42:b2:f4:70:a0:ab:9c:9a:17:64:4a:99:4d:c5:94: ca:fd:23:3e:ae:fd:bc:95:79:ad:cc:54:a6:a9:88:ab: 12:0c:ab:5c:34:f3:b7:27:c0:60:15:24:81:68:a9:40: 5d:f3:2b:00:6d:96:0d:3c:90:d0:6c:36:99:c8:5a:ab: f9:e7:9d:ea:5c:67:13:3e:b1:7f:7c:c8:fc:98:70:9a: 20:74:92:22:25:a4:09:1a:fa:30:cf:5c:54:f3:88:2c: 25:dc:4d:5b:80:f5:e2:cb:4b:79:5e:6a:8c:96:d2:2c: b2:31:37:d9:dd:bf:b4:c5:96:85:fa:7c:57:a6:47:de: ec:b2:b0:f2:1e:c9:a3:37:42:f3:73:97:74:94:da:53: 18:bb:31:8c:55:e7:19:95:ea:35:76:3a:68:e5:8c:92: 92:39:1b:48:03:df:80:c3:6f:48:b5:f2:f0:7c:19:a8: 17:d9:48:86:e0:1a:89:e9:55:a0:78:1f:77:17:5d:69: 41:e2:da:32:71:7c:a7:57:99:08:97:60:ca:ee:2b:4a Fingerprint (SHA-256): 5A:E1:BF:DD:CA:73:DB:14:B3:43:B0:DE:1A:B2:D1:3A:9D:3A:57:E9:9D:93:63:43:DA:E5:79:F2:75:CE:E2:58 Fingerprint (SHA1): 93:D3:A1:D6:19:34:DD:C5:27:1B:83:EE:CB:6A:AE:DE:9A:F7:4A:0A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2703: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #2704: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081130 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2705: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #2706: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #2707: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081131 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2708: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #2709: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #2710: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081132 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2711: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #2712: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #2713: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081133 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2714: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #2715: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #2716: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081134 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2717: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #2718: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #2719: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081135 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2720: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #2721: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #2722: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081136 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2723: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #2724: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #2725: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081137 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2726: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #2727: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #2728: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081138 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2729: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #2730: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #2731: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2732: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 1003081139 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2733: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2734: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 1003081140 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2735: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2736: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 1003081141 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2737: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2738: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #2739: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #2740: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2741: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 1003081142 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2742: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2743: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 1003081143 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2744: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2745: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 1003081144 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2746: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2747: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #2748: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #2749: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2750: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 1003081145 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2751: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2752: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 1003081146 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2753: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2754: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 1003081147 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2755: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2756: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #2757: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #2758: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2759: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 1003081148 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2760: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2761: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 1003081149 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2762: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2763: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 1003081150 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2764: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2765: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #2766: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2767: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2768: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 1003081151 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2769: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2770: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #2771: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2772: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003081152 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2773: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2774: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081130 (0x3bc9cdaa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Tue Oct 03 08:14:11 2017 Not After : Mon Oct 03 08:14:11 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:91:6f:1e:3d:b2:44:88:76:0c:58:88:8d:75:fc:ea: 3a:e7:02:18:b4:fb:55:af:69:67:6d:58:f8:f2:3b:b9: 47:61:41:7d:71:47:b9:77:30:bd:09:32:be:d7:9f:ff: 51:d4:50:ae:1c:3e:c4:c2:b2:4a:0e:7d:62:d4:73:b3: de:2c:c7:2e:6d:67:b3:e9:bf:2b:de:2d:7b:69:b5:6d: 7d:ca:08:12:d2:b8:62:29:cd:a6:0b:a3:aa:99:04:96: 5f:c0:37:50:36:9b:a4:57:91:9e:8a:e6:c4:34:23:75: 63:67:88:e4:f1:bd:2b:36:b2:25:52:24:c6:88:c5:a4: 04:cd:22:ee:29:aa:43:76:f9:1f:ba:f5:1c:da:8c:86: bb:54:85:33:c9:42:7f:4c:90:3d:f1:f5:9e:55:26:5f: ab:09:19:03:9c:d3:3f:e2:8f:a4:a9:f2:f3:31:c6:4c: 1a:20:19:4d:02:91:d7:cb:da:9d:6e:a4:7c:26:7e:c6: d2:c0:75:44:4b:de:be:4c:f7:70:3b:49:c7:60:68:73: 22:e5:f2:b3:3e:0a:26:08:b1:74:ff:14:9f:c5:e2:a8: 3f:34:33:d9:09:32:d0:8e:c4:cb:a0:5c:d2:7d:28:8d: 82:9e:28:51:08:5c:7c:e0:40:3a:2e:17:9e:b6:8a:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:24:d8:d4:4a:ac:84:52:99:c9:38:fe:24:d8:3e:72: 9a:cd:09:d4:10:7a:73:5d:39:f1:9a:f4:b9:da:d7:bb: 25:5d:6f:86:46:c9:c9:47:a6:55:fc:d2:f3:63:68:47: 54:20:07:53:bf:29:c4:1f:b8:79:d2:c4:00:5f:b6:c1: 01:81:2d:e9:95:93:91:28:ad:57:f9:2f:77:fb:ae:ff: 59:b7:40:f3:37:1a:5c:94:d9:f7:95:5e:88:d5:dd:9d: ff:a2:86:8f:a9:25:2b:a6:d0:db:4d:6f:0a:e0:01:eb: 8e:81:1b:93:36:2e:03:a6:62:64:9a:31:55:74:0f:4a: d3:df:eb:ce:8d:52:41:26:d5:a8:94:16:95:00:fa:fa: 57:f5:60:34:51:7b:82:dc:61:8f:73:6b:40:e8:1f:08: cd:61:8b:a8:0b:ae:1e:5f:ba:74:5d:1a:78:7b:d2:45: 21:f6:30:31:e8:97:4b:ef:af:fa:90:8e:fa:45:9d:63: 84:45:ca:8b:b2:fe:03:f1:e0:58:49:09:76:b9:71:c2: 16:8c:c4:bb:71:fe:03:02:a5:51:a4:6c:f2:a4:67:55: ae:f0:c6:20:20:54:bc:6f:ba:fb:79:06:95:16:cc:99: 2a:e6:da:7d:44:0a:d1:f2:37:63:0b:c4:9a:fe:2b:b8 Fingerprint (SHA-256): A4:77:B1:3A:8B:04:90:98:71:C7:AB:1F:DD:1E:BA:88:27:D3:1C:79:F3:DF:8B:C5:DC:EE:F0:4F:04:EB:24:29 Fingerprint (SHA1): 5E:E6:4F:C1:D3:06:72:89:6C:E3:27:25:82:73:B0:83:9B:2E:62:13 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #2775: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081131 (0x3bc9cdab) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Tue Oct 03 08:14:14 2017 Not After : Mon Oct 03 08:14:14 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:e9:63:19:ad:ff:56:52:17:12:c9:cf:e5:65:82:97: e3:20:79:5f:80:07:42:37:ad:87:90:3a:3a:b1:71:95: a2:89:f8:06:3c:4a:63:78:cb:e0:8d:23:3a:9f:e2:50: c3:04:cb:89:fa:19:16:72:3f:37:e8:0f:56:6e:5f:36: 50:ce:b3:89:20:7f:7d:07:bc:61:1e:3a:44:13:ee:00: 42:22:9c:3d:a5:7e:dc:49:11:0c:72:dc:d6:5b:51:bd: 51:46:30:79:96:bd:f9:93:39:c6:fe:8b:c3:19:55:12: 32:4c:d9:22:57:c6:21:ca:51:a9:d1:79:bf:cd:c3:99: 08:50:19:b5:05:d7:99:78:b4:4a:a0:c7:c7:ad:3f:61: 45:cb:2e:ef:fe:8a:82:98:a2:7e:1d:9e:5f:89:14:e6: 1f:5f:3e:47:9f:71:3a:56:b0:f9:82:11:ac:87:c0:46: 06:0c:46:d2:b3:35:d0:80:e8:d1:1a:49:42:d0:a3:f0: 59:ec:b8:99:7c:46:12:f3:fe:7c:ec:1b:d0:31:76:e2: 77:60:69:81:e1:ba:d0:26:35:76:f8:56:7f:bd:49:31: 1d:44:16:f8:61:41:9e:fd:0c:2a:46:ec:9c:8c:3b:91: 39:e0:e1:2d:a0:9c:b6:79:55:7e:69:7b:42:67:3d:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:ce:b4:b2:b4:8a:3e:86:b4:e8:8e:11:c5:d0:b5:b2: c0:ca:67:8a:87:c8:0a:ef:64:6d:d4:82:64:69:57:33: 3a:76:81:27:07:a4:bd:37:f0:18:26:dd:40:4a:96:6b: 6b:38:8e:55:eb:cc:d1:c4:36:9b:ec:7d:2f:a1:05:db: 98:bc:03:9c:b9:95:3e:a1:f3:0d:60:42:0e:90:ea:8d: 8e:87:56:c7:59:52:7c:fb:d1:11:0e:7d:20:a9:91:f3: 95:d6:5f:3f:bc:fb:c9:77:57:9d:c0:bf:9e:82:05:49: f8:a0:fd:aa:23:69:87:33:69:ea:a5:0c:e2:c7:9a:9f: 75:de:79:d7:1c:8b:48:de:98:77:34:26:af:76:f7:d6: 20:0c:b5:a2:c9:5d:71:90:fb:6c:82:a5:67:1b:3c:c3: a3:c3:cc:5e:75:37:6c:b6:b2:29:3b:a6:7f:71:91:16: a6:57:7d:6f:c3:94:b9:48:72:2a:e3:15:5d:08:eb:03: 86:7f:8b:40:b3:ea:20:a9:39:a9:ad:2c:11:fd:59:47: 4e:9f:13:59:a0:7a:8d:25:ab:53:25:0f:98:b8:ef:d4: b6:f8:7e:47:ac:09:03:10:af:cc:7b:b9:06:2b:3d:68: 28:c4:1c:b9:99:a5:1f:65:92:0b:45:1f:3d:aa:54:d7 Fingerprint (SHA-256): 88:41:7D:68:13:8F:80:9E:91:E1:EB:48:01:70:5F:53:BD:1D:10:05:E4:AA:F5:CC:62:14:27:90:10:3C:88:1D Fingerprint (SHA1): 46:12:60:42:C4:9A:32:F2:76:A5:C9:08:D4:C9:CB:A6:18:01:F5:72 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #2776: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081132 (0x3bc9cdac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Tue Oct 03 08:14:18 2017 Not After : Mon Oct 03 08:14:18 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:7d:f1:fe:9a:57:07:33:c2:81:13:c8:32:73:4d:cb: 69:72:12:5a:05:2e:2d:ec:11:a2:03:86:ff:b2:2a:d8: f2:ca:28:ad:e4:72:7d:7f:7c:80:48:61:43:5c:45:13: f1:7e:4e:fc:e8:29:cd:74:25:f3:cb:f9:3a:e2:fa:20: 5f:12:fe:3e:b0:94:9e:31:3d:ca:86:04:06:17:46:ea: bd:34:12:18:2c:ac:57:8e:db:e0:62:5c:b0:10:ef:d2: 18:60:e1:c3:e4:9f:05:02:df:85:79:c0:bc:cc:8d:af: 8b:14:35:81:a8:01:fd:3f:66:06:36:4b:5f:49:93:ef: 2c:75:4c:bc:d1:6d:49:c5:6d:21:d4:0a:b0:7a:50:bf: fe:f7:7f:8c:30:94:d2:3a:50:96:76:7d:c0:20:4e:2a: 33:2c:d9:12:31:01:ef:b7:8b:da:63:a4:c4:86:0a:5b: 49:05:b5:99:a2:7c:c6:c7:22:c4:a5:b7:37:25:31:de: d9:86:85:82:60:24:00:6d:40:04:6b:3e:7f:5f:f8:a9: 0b:f6:7f:80:d9:52:32:9a:73:45:56:1a:02:2e:7b:1d: a0:a5:fc:3a:83:b6:98:d3:2a:a2:00:f4:d3:7e:ed:82: f9:c1:3a:88:fa:f3:90:e3:7d:00:a7:47:26:e9:c4:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:88:e8:05:6b:96:17:8f:42:02:de:63:82:bd:f1:c8: 56:fd:4c:74:7c:01:4e:92:99:69:22:ce:54:43:81:b4: 78:da:71:8d:f1:9a:09:2c:a6:12:76:a4:1c:c3:64:86: 38:bb:ae:5c:26:9d:a6:84:41:72:da:d2:1c:69:94:30: 41:e6:d8:cf:29:9f:bf:1c:1c:fb:89:34:bc:20:d5:3b: 37:71:e4:d5:1a:86:39:96:7a:6f:6c:b9:19:46:3c:4b: 4c:c3:7e:f4:7d:72:20:d5:09:a6:4d:ee:e1:05:47:97: 0f:70:d4:90:a7:74:3e:1c:90:a1:04:63:2e:c1:54:b7: 1d:81:15:a1:b1:55:bc:22:f9:1d:bd:1b:b4:1b:56:40: 30:61:61:ca:1d:6d:8f:1c:d5:db:2d:a9:78:f5:82:82: 31:bf:98:b9:61:8f:38:fa:e6:10:3d:e4:5e:d6:a8:f9: 57:c3:76:37:d4:73:de:7a:a1:13:b4:a6:5c:79:39:36: 3b:a1:c8:2c:b1:48:4b:63:08:66:6a:8f:1f:3c:d4:93: c7:3a:2e:73:ed:b8:1b:e9:ea:33:57:99:00:f8:3f:c9: d8:ca:72:28:b3:6e:ae:29:13:88:b1:d9:5b:cc:b4:83: 19:e5:f1:a0:26:a1:ba:be:1d:44:e3:05:3d:af:b8:39 Fingerprint (SHA-256): DA:85:EB:A2:09:3F:D0:65:D4:C8:84:59:FC:7E:22:25:9E:5D:60:6D:45:DD:EA:44:20:38:98:82:D9:AA:A8:62 Fingerprint (SHA1): B1:B2:54:0A:4B:28:E4:76:56:B7:43:85:FB:23:15:DA:D3:71:2F:FC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #2777: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081133 (0x3bc9cdad) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Tue Oct 03 08:14:22 2017 Not After : Mon Oct 03 08:14:22 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:9c:e5:17:8a:ce:44:50:05:37:71:92:1a:47:c1:c5: 08:27:24:cf:a9:f9:31:d1:24:58:4e:ad:4a:c6:fc:a9: c2:58:9b:20:3e:bc:44:0e:9f:52:c3:0a:39:7f:06:7e: 8b:d3:74:64:f3:15:ee:fa:23:06:25:3b:62:00:da:7c: 8c:dd:fe:9f:c5:95:1e:0d:05:e6:28:5f:ec:9c:87:0b: 87:f9:4c:f6:6e:a0:f9:83:f1:fa:39:57:d9:97:02:55: 06:04:41:9d:9c:18:a1:b5:4e:f2:f7:cb:d9:30:39:06: 84:46:70:be:b8:2f:c9:53:71:5d:48:0e:32:41:30:5d: be:dd:73:8a:99:72:15:a3:ff:9e:29:42:f9:75:2a:e8: 08:80:41:83:f9:02:e6:b4:9e:19:9b:7d:6f:b3:31:d5: a4:2f:4e:fa:32:70:5d:b6:6c:d9:27:b9:a5:ff:6d:84: 59:58:04:d7:72:05:4e:4e:36:e8:6c:a5:16:ad:71:52: 0a:b7:03:53:08:e5:3f:a6:81:dd:cb:d7:2f:35:d3:ff: 0a:cc:5f:22:c6:c5:b6:66:22:7a:82:18:f9:3a:cf:93: 22:7f:7b:da:21:e1:a5:18:53:53:f3:41:db:ae:fe:78: be:b0:14:3b:f6:b1:c1:6e:81:d3:ec:be:e4:cb:89:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:b6:65:8c:8e:04:02:fe:ef:b3:fc:24:73:a1:13:b1: 6a:03:f1:39:68:eb:14:2c:4a:0e:bc:2f:8a:03:18:b9: b8:e2:b7:c4:02:2d:d2:fa:ee:4b:3a:0e:1d:9f:12:37: 59:61:fa:4d:ed:40:04:db:d7:02:da:0f:ca:33:e4:0d: 05:4e:ad:b1:f9:e3:28:e1:37:2d:c0:e8:23:63:fd:00: 99:3b:06:dc:bd:89:a8:5a:06:39:9e:05:85:23:76:c0: 75:00:e8:86:a2:1b:9f:ac:5a:91:84:37:5b:aa:c4:16: ea:24:41:3b:d9:64:34:9f:10:a4:69:75:40:ab:1f:4f: bb:d8:12:5d:5b:f1:40:b6:36:aa:c3:f7:40:36:30:fd: 15:e2:f6:6d:89:06:17:dc:2d:e8:01:5c:dc:ee:03:8c: 7e:86:d7:ab:d7:cb:0c:87:f7:f2:b4:85:f1:f9:ab:31: 79:f7:fb:4f:ca:6e:8e:58:0e:ec:6c:35:86:17:c6:91: 20:1e:94:33:95:03:6e:57:fa:f2:b1:43:bf:72:a8:39: 9c:4c:70:0f:a9:7f:6a:07:22:0b:b2:fe:e9:9c:02:ef: 2e:79:a7:b7:39:ae:7c:4a:85:f3:74:c8:eb:c8:ed:9c: c5:dd:f4:10:a1:a3:27:4d:a0:d7:d5:cd:19:00:47:71 Fingerprint (SHA-256): B3:38:90:ED:11:63:CA:47:96:9A:98:38:0D:7C:BF:45:21:D6:9E:26:81:42:90:7D:36:EB:D0:6A:D9:21:32:A8 Fingerprint (SHA1): 18:9B:D6:C0:D3:DE:F5:54:4B:C6:20:0C:B3:78:DE:D6:EB:62:4A:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #2778: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081134 (0x3bc9cdae) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Tue Oct 03 08:14:26 2017 Not After : Mon Oct 03 08:14:26 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:a0:f5:e6:da:8d:d5:c4:4d:d6:06:b8:b8:70:12:94: 44:51:81:45:35:0f:88:8e:94:35:c7:9f:f0:c1:3f:ab: ea:74:7e:e5:fd:b9:e7:94:d3:f0:68:23:f8:72:4e:40: e1:36:82:05:a2:c2:7f:11:d4:43:ee:85:9b:89:36:e5: dd:95:71:f9:47:49:1b:17:96:61:65:8a:c1:d8:64:5e: 53:ad:fb:4f:79:8a:00:84:68:65:f7:78:16:90:6e:5b: 63:7a:38:a8:53:3c:f7:cb:0a:47:fe:fe:fd:9d:e6:15: 60:b3:a3:66:db:c5:68:19:6c:0d:ef:c3:6c:fa:6a:84: c5:61:86:a4:7d:70:c6:9d:20:6c:e1:28:5d:7e:d3:c7: a1:37:ca:e6:23:54:f3:f3:5f:b0:e2:08:7c:68:9b:76: f5:ff:98:d4:91:be:32:e8:f9:bf:0b:c8:d4:33:0f:92: 93:31:e7:97:bb:80:80:e0:14:04:14:50:6f:c7:bd:a4: b1:60:76:ed:a8:df:9b:a5:30:0f:d7:41:7f:25:0e:f3: ab:2d:ad:b2:ba:21:6a:36:88:98:20:be:99:90:1f:67: 12:7f:d5:32:a7:3c:4e:58:58:5e:8b:96:5e:0d:c6:57: a7:3e:6e:59:da:b2:d4:01:0a:2f:fd:6c:32:62:04:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:90:21:97:87:89:64:18:32:f3:12:23:5d:79:f0:65: bb:18:c3:9b:13:0d:66:23:fe:53:50:0d:7b:15:34:c2: 21:a1:c2:6c:ad:c9:6e:b6:fd:5e:7a:37:70:d6:1a:78: fd:01:0c:94:d9:9c:91:5b:81:f3:87:e8:f5:51:69:16: 88:ab:9b:48:2e:ad:d8:1d:1b:72:6b:08:92:13:5d:d4: e8:5c:c5:a7:19:89:6e:db:7f:a0:20:8a:73:ba:83:aa: a6:99:2d:99:72:ff:e5:a8:d6:2e:27:8d:d7:bc:c1:b4: 4c:fc:2a:92:57:b4:2a:d1:e7:21:3f:89:1c:cf:e1:5b: e5:78:e0:69:8c:77:77:3b:04:41:69:85:b2:16:26:28: 82:38:9c:ce:93:74:d0:0b:0a:d1:c6:35:cc:25:af:ed: 3d:9f:be:2d:d5:82:95:18:33:6c:cc:b4:49:c0:3a:5f: d9:67:d6:8c:bd:df:ce:38:30:dc:d0:19:38:16:c5:61: d2:b7:6c:9a:fe:09:7a:32:ef:09:27:59:d0:6c:ee:b4: a5:ad:fc:b7:d2:70:3f:89:66:04:8f:d2:f5:af:26:ea: b5:73:c7:e7:e3:85:2f:6b:e6:65:38:92:e8:bf:34:59: 37:3e:06:32:37:a3:6f:6e:87:1d:db:79:c7:71:9b:2a Fingerprint (SHA-256): 4F:54:EB:EA:84:15:98:78:27:45:EB:94:54:B2:32:4F:66:74:21:67:C5:4A:C9:BB:E7:CF:60:78:CB:8D:9D:DA Fingerprint (SHA1): 01:E7:43:AC:C8:7A:1B:8D:78:A7:D4:A3:A3:F4:5A:FD:2E:09:FF:64 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #2779: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081135 (0x3bc9cdaf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Tue Oct 03 08:14:30 2017 Not After : Mon Oct 03 08:14:30 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:b1:83:96:f5:cd:b1:35:a7:ac:ee:92:ac:91:4a:5c: 53:26:88:96:a2:4d:b6:bf:dd:48:63:3e:92:41:2b:37: a0:49:cf:68:b4:cf:63:86:24:01:e1:e3:68:bd:43:af: 01:9a:a4:de:0d:a2:6c:14:55:03:16:f2:27:15:ce:13: 4d:8e:09:1f:7f:c0:f3:9d:7f:8a:9d:a8:49:c0:a1:cd: 32:84:54:cd:b7:52:5d:30:db:a8:9e:dd:2f:dc:87:71: c6:d8:00:e3:6b:6a:e0:38:c8:31:19:1e:42:8a:60:7c: f3:b5:ab:ae:43:32:2d:ad:b3:ca:62:92:98:1b:ff:1e: 54:db:0a:09:c2:1c:77:66:69:8d:43:09:3c:34:76:85: 09:9c:c9:ae:bd:95:cb:f0:98:8a:4d:17:db:2d:48:99: 36:0e:75:7a:22:b2:e8:6d:a0:db:25:f3:42:f8:65:0c: 4f:d3:73:57:ad:9c:4a:66:3d:cc:71:8f:c5:92:6c:0b: 5e:77:03:f4:cf:ef:86:7a:83:20:6c:57:56:92:b8:bb: 8a:e7:0e:da:e8:d7:68:34:41:93:5f:52:92:86:0c:23: 98:2e:02:e8:49:d8:94:ec:63:5d:64:09:62:b6:df:9e: 2c:6c:dd:dc:42:be:a7:f1:cb:9a:13:95:41:47:60:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: af:a1:3e:77:50:61:b9:55:0b:20:64:14:7c:54:0a:19: ea:0c:74:ee:91:5a:27:7f:fb:af:cb:11:13:3f:1f:df: 77:b3:44:d0:02:de:d4:69:e5:15:04:6f:bc:cd:78:42: 30:00:5c:bf:8d:35:23:9b:0d:8d:31:d4:b3:39:dc:4a: de:b5:78:ac:9b:cd:69:0c:ae:d8:ca:c3:d7:e4:38:af: 75:f4:01:4e:0a:85:19:b5:e9:89:02:08:ac:10:bc:d0: 36:b8:c0:cd:b5:b3:bd:b2:88:16:bb:b7:cf:22:7d:37: 7a:73:e1:a1:0e:fe:b4:e4:6b:f5:7c:59:89:4b:1f:25: 9c:90:8e:d8:e7:fc:ce:cd:5e:a4:51:6a:a9:89:38:9c: 9b:52:63:da:c8:8f:85:a8:ce:65:92:9a:9c:10:45:6d: d1:60:90:e2:5c:b3:b1:d7:36:73:b0:8f:98:03:67:99: 54:2e:5c:d3:67:4d:71:7f:5e:8b:5d:38:d2:e1:b6:8a: 54:3d:8f:9d:56:7e:b7:6d:2f:d5:05:85:39:d1:f7:f8: 31:cb:d3:f8:41:50:c3:50:60:3b:6f:57:74:18:fd:cd: 68:58:44:ea:42:e4:97:96:2f:a5:b4:0c:aa:0e:f6:95: 85:fc:aa:b9:62:0f:a2:6a:5e:f9:20:fd:31:a4:6d:2b Fingerprint (SHA-256): EB:F2:EB:1A:3A:4D:55:B0:3D:42:BD:7C:70:BB:78:99:CD:3F:C8:24:13:A7:D5:F5:9B:00:7F:FB:11:23:A4:AF Fingerprint (SHA1): 40:96:7E:CA:D5:81:33:A4:A9:43:8A:04:6C:02:4B:08:C8:F3:9A:B8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #2780: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081136 (0x3bc9cdb0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Tue Oct 03 08:14:36 2017 Not After : Mon Oct 03 08:14:36 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:59:50:9b:3f:7c:87:57:4f:8b:06:02:1a:73:5d:3e: ec:a9:af:3e:e9:3a:a1:ae:3f:a0:d8:ed:33:a7:61:b7: bc:c5:29:c5:49:10:0d:9f:44:2f:70:39:82:8a:ba:03: 35:d3:36:17:2d:9b:e6:5d:0a:11:00:8c:0d:f5:3f:93: aa:90:14:eb:89:a5:3f:c3:97:57:07:58:26:47:15:ba: d6:21:0a:78:80:14:5c:63:73:2f:f3:3b:33:42:c6:99: fb:6f:b5:4e:f0:c4:33:6b:07:3c:3d:e3:0a:64:15:d5: c8:18:aa:6b:73:86:5c:fb:3d:70:0a:b1:da:d2:d5:bb: cf:6a:2a:e5:fc:2a:5e:e1:e6:3a:aa:73:6f:2c:16:3b: aa:8a:9f:53:96:37:04:61:bc:40:87:62:33:20:b2:16: ca:f4:94:43:b8:eb:59:4b:14:5c:e1:31:5f:0f:b8:e3: f9:f5:a9:12:ee:c7:94:c5:78:1f:8c:36:59:51:ef:b3: 10:d9:68:99:9b:2b:35:08:8a:22:a8:a9:f8:db:4c:de: 16:c8:0c:d1:cb:2b:74:3f:38:cc:e2:39:e3:6e:81:78: a2:17:e0:0f:de:81:2f:ec:4a:a2:b7:75:b9:88:07:e2: aa:2e:e8:02:b4:11:98:2b:6a:73:66:98:87:30:f1:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b4:3b:9a:ce:9f:36:03:95:29:88:90:51:22:ae:55:29: c0:21:52:3e:6f:e9:a8:9b:4d:10:78:99:de:bd:5d:41: 52:9c:0d:45:88:75:7a:36:53:3d:08:10:18:f0:c9:b3: 45:29:c0:92:17:72:ed:90:b7:29:9c:b8:b5:64:c7:9c: b5:1e:03:a5:c7:a9:04:96:11:e0:e9:6d:41:6c:12:c8: 03:af:11:12:8e:32:b4:da:e7:6a:ba:1c:36:a6:02:f4: 5c:0a:99:c1:27:08:3f:9a:84:ff:07:77:a9:6c:75:fb: a4:67:e6:f0:1e:b5:ed:c1:dd:b2:ad:6d:93:ca:e6:41: 15:00:8a:61:20:8a:6d:69:23:86:b2:bb:41:26:f8:b9: ea:14:bd:09:5d:b7:7c:6c:1c:36:c3:28:f3:86:0e:8d: 36:77:49:f9:7c:aa:59:ce:c2:bb:eb:b5:02:73:ff:51: 63:64:1d:11:54:ca:0f:ea:34:c6:0b:89:4d:78:c2:03: d4:aa:ab:26:43:0d:24:c9:e5:dc:da:dd:00:ab:52:db: 6a:f2:11:b1:97:98:51:1d:25:9a:31:3d:1a:d3:ca:9e: 49:c6:d6:74:be:85:64:6f:7a:ed:33:fd:50:45:bc:80: 6b:cb:bf:f5:e8:f0:06:2e:b6:e4:72:b2:7c:2f:32:0f Fingerprint (SHA-256): 25:41:9A:DE:67:EE:D0:2C:50:6F:19:9D:F1:96:BC:EA:9E:E3:DF:2B:6C:7A:E6:A8:AD:B9:85:08:23:6C:5B:A6 Fingerprint (SHA1): F5:D4:61:E0:16:4E:99:C9:77:5F:FB:B4:8F:59:24:BC:05:5D:D3:9B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #2781: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081137 (0x3bc9cdb1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Tue Oct 03 08:14:42 2017 Not After : Mon Oct 03 08:14:42 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:44:43:98:11:c0:77:86:ad:5e:b6:01:63:c4:57:bc: db:6e:7c:67:bd:0d:6d:a2:a5:d9:40:89:8b:59:58:e0: fd:7e:dc:1c:18:aa:55:e6:0a:ea:98:c5:ce:9f:e4:4e: 97:0e:e4:b1:d5:cb:93:a9:c3:bf:95:c6:1a:c0:3f:76: d3:bb:f9:39:28:6d:cb:79:9b:ab:92:69:1b:4b:bb:19: 53:67:39:12:73:ee:de:7c:57:d2:da:d9:38:d9:0b:5c: b2:e9:f7:4e:a5:61:fe:5d:bf:43:06:a3:b6:49:3e:ee: 83:4c:11:df:90:b3:88:05:1b:1d:8a:45:9d:bb:1d:e6: f5:45:33:65:a1:cf:d6:0f:c3:33:03:71:d4:a1:be:6c: 34:79:52:9a:96:83:4e:19:03:e4:e0:cd:65:f8:f5:0d: c3:e2:be:12:79:9c:ea:c8:59:24:c5:8a:3a:fa:8a:a9: 52:a2:3d:af:33:e5:b3:60:d0:87:c1:16:e7:ed:9b:f6: 20:9f:f5:d4:82:1e:b4:3c:e5:a4:6c:c5:b5:9b:f5:49: 61:cc:d9:67:14:f3:0b:a9:80:23:da:3f:3c:e7:f8:b5: 4e:c7:19:c4:e3:82:49:45:2d:c2:d5:2e:ca:93:82:03: fb:38:fe:f0:a6:50:20:ba:c6:88:20:59:8d:e6:7a:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:16:da:9e:31:c5:c5:fb:b9:ca:93:b5:8c:30:16:c4: b1:96:36:b0:41:62:15:08:cf:32:01:0f:fe:0b:b5:0f: 3c:e0:8c:09:10:14:b2:21:d8:85:9a:eb:72:9c:ea:47: ed:ad:2b:2a:8e:ad:d5:7f:f3:18:89:6c:8e:eb:41:06: 09:b6:62:21:8c:e1:2c:d3:07:82:3c:3f:80:d0:7f:ef: 47:14:0c:84:30:cd:13:01:cf:53:cc:3a:cc:0e:f7:a6: 71:55:3c:91:a6:25:b4:3d:6d:61:3e:62:29:83:54:3b: f9:17:b3:fd:23:1b:00:ed:9e:48:85:2c:12:37:80:f6: bc:98:7c:95:d4:83:ee:e2:c1:8a:77:52:99:6e:b7:fd: ea:29:9c:c8:bf:36:2d:3d:14:7a:85:59:e2:2f:ac:e8: d3:fe:62:6b:c4:03:e1:7c:f8:bd:40:59:ac:4a:82:d0: 6e:04:30:c4:ff:18:0c:cd:42:31:fb:9e:5e:ca:f3:d8: 9d:79:0b:cc:32:67:90:99:1a:56:f0:2b:8a:56:9e:78: 97:33:ea:8b:16:04:40:7e:c6:95:bf:97:27:df:89:37: ab:b3:be:4b:49:e9:bc:37:80:92:07:28:59:a1:fa:50: 53:2e:bd:04:47:f6:eb:72:5a:0f:58:be:01:79:70:52 Fingerprint (SHA-256): 9E:19:11:07:76:04:91:C4:CB:10:37:18:84:65:E4:67:B2:72:54:44:58:8D:E2:E9:73:24:9F:A6:81:FC:55:38 Fingerprint (SHA1): EC:06:A8:B3:38:B2:DE:48:3D:65:9E:C7:F9:D9:3E:93:E9:FA:EE:F3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #2782: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081138 (0x3bc9cdb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Tue Oct 03 08:14:46 2017 Not After : Mon Oct 03 08:14:46 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c9:24:55:ea:e8:ea:a8:7e:35:92:0f:9c:2d:f5:44: d5:b5:63:e9:17:42:13:04:08:16:d2:bf:a5:b5:97:2c: cd:9c:bb:ca:2f:18:0c:17:09:44:30:28:4c:83:70:9d: 8c:a9:57:1d:71:3c:aa:71:f1:1a:08:09:8a:31:e0:c6: 44:8c:99:59:84:f1:1b:b3:1c:ad:82:4c:40:f8:4d:70: fe:c3:8d:63:04:36:2c:64:e6:96:b9:dd:dd:a2:32:c6: df:1a:25:c6:92:ee:d0:95:ae:1e:14:ea:66:95:17:39: f0:f5:c1:44:31:bf:b0:5f:b3:4e:6c:06:fa:6f:93:64: 30:dc:e8:ab:7a:43:8e:bb:b3:08:40:ba:50:58:1c:73: 25:0b:45:8d:fc:83:c3:f3:67:f2:03:28:bf:0a:86:15: 1c:25:76:30:b6:48:f2:46:84:a8:c9:ae:fe:39:33:1b: c0:26:a4:23:f8:72:f5:20:e5:55:43:5a:03:43:c3:fd: 88:6e:ab:8d:30:60:2c:01:77:86:fa:9d:45:04:6e:1e: 52:7c:90:f0:47:5e:10:ca:35:9d:aa:0a:c6:a1:2e:43: f5:88:a9:75:3f:50:d0:95:b6:de:69:31:0b:95:1f:32: 62:4d:fa:01:b2:27:4b:1f:c9:d8:c6:c3:cd:bd:d0:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:d6:82:d4:35:99:05:81:41:74:b2:98:4c:26:01:d8: b1:a3:f0:52:68:56:cc:87:11:23:0d:8c:ca:c8:85:c2: 9a:db:9b:44:c9:3d:96:9e:2c:2c:ef:79:c3:18:d5:75: ca:7f:e9:c1:69:8e:24:cb:ab:20:10:3f:5a:73:64:0a: 25:98:23:7d:06:e1:97:0e:07:b5:c9:ac:90:2f:76:9f: 13:8a:86:4c:ca:1f:88:f3:df:3b:78:8a:9e:b5:80:4a: 55:9b:2e:b5:ce:6f:19:c8:6d:6b:4f:fc:24:e2:01:25: 34:f7:3b:d4:98:7e:f2:15:4e:02:64:05:1d:a5:ec:65: 0d:14:bf:20:c4:79:db:91:bb:9c:17:db:08:cf:84:9f: 80:20:a1:22:7f:7e:85:e7:37:95:51:fa:30:91:17:06: 8e:7d:f0:44:ba:5f:38:dd:64:30:52:38:3d:ff:0d:66: 69:1a:6b:4b:3b:b4:36:e8:73:51:cd:89:92:68:21:08: 08:98:21:d2:7f:1d:27:26:2a:a3:1d:4b:68:24:8b:a6: 71:59:86:72:26:ad:a0:6c:e9:e5:5b:89:d7:1c:b2:c1: 31:e2:14:23:0d:fa:1e:ff:7d:68:3d:11:b1:39:d0:7d: be:e5:16:b5:dc:28:25:93:f0:ba:89:f4:ea:1b:85:1d Fingerprint (SHA-256): 1C:63:CB:F9:DD:A9:AC:E5:F9:F8:47:CB:7A:86:FF:F5:02:8C:BC:61:AE:C3:22:2A:EA:9E:99:EF:81:6A:B7:CF Fingerprint (SHA1): CA:0E:12:3B:D2:4B:4B:0F:5B:D3:0E:41:CB:24:C3:28:5E:A8:5F:7B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #2783: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #2784: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081153 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2785: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #2786: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2787: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2788: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003081154 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2789: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2790: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2791: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2792: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003081155 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2793: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2794: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #2795: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2796: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003081156 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2797: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2798: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2799: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081153 (0x3bc9cdc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:15:38 2017 Not After : Mon Oct 03 08:15:38 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:82:e7:28:06:34:ad:da:eb:18:d0:c0:ed:0f:e8:c5: 14:1c:70:2c:e0:4c:2f:90:0b:90:6c:6c:e1:8e:59:f8: 68:0b:a8:22:2c:ed:dd:4b:51:38:f6:85:7e:d6:e9:b7: 9f:23:95:59:dd:27:e9:09:69:2c:fe:5c:71:83:35:41: af:2f:b2:f5:8a:7e:a7:bd:4b:08:75:10:18:e7:7c:a3: d9:bb:66:36:4c:6a:64:d5:1b:bc:49:ca:42:88:21:5c: b6:12:b8:3d:43:65:19:f6:00:09:b6:b8:18:17:35:b7: 94:25:16:4b:63:df:74:10:92:6b:97:b0:be:00:f8:ac: 5b:00:ae:9c:07:03:ba:98:e0:c0:40:77:57:12:3a:57: 4c:10:7a:73:f7:5a:88:36:24:1b:11:75:a2:f3:ed:56: 08:d2:08:14:ff:2c:89:31:af:c0:e5:20:88:b3:ac:f8: 96:1c:0d:05:53:e9:4f:fe:8a:bf:c2:90:f2:64:14:ad: e7:0c:8d:f5:1d:54:7b:3e:a2:f8:5b:1e:9d:5c:8c:b2: df:db:96:6c:63:f6:06:4e:9f:7c:cf:47:7a:4a:c4:68: 6b:1d:ec:ad:27:db:25:9e:b2:72:b1:09:63:0b:ce:e5: 7c:d8:cb:56:9c:7b:85:5d:1b:59:80:ae:08:d5:ee:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:e5:c7:79:45:06:07:d4:55:af:61:ba:84:68:96:04: e1:49:af:59:5d:ad:9e:4b:c8:bc:07:76:f6:1c:6d:41: 89:84:85:f2:c9:82:7d:f7:18:13:4a:99:54:76:2c:9f: 74:f1:41:fe:06:b2:67:5c:2d:19:68:ad:96:14:b2:8f: 87:85:84:42:52:2e:a9:86:ee:25:c5:6d:ce:39:e0:0e: 52:cd:1f:15:de:d7:f8:4b:ea:e1:0a:02:1b:cb:17:94: 16:97:4e:33:7c:7f:b9:34:cd:cc:c8:38:e3:16:aa:ac: ad:c0:ee:06:93:1c:43:b8:11:67:dd:8b:09:20:bc:eb: 72:59:84:38:20:39:dd:2a:65:75:a7:2d:2f:bb:df:d8: a7:ba:e5:39:69:f2:05:b0:39:a0:61:c8:6f:68:77:98: e5:01:20:09:e9:6a:1f:66:b5:40:18:a4:2a:72:ef:9f: 92:38:4f:8d:49:ef:d3:b7:b4:32:95:e7:99:7b:63:ae: 5d:b9:b5:fc:08:d3:80:a1:8e:59:81:59:f8:f7:83:04: e3:97:de:e1:1e:d7:51:5e:fa:71:1a:4c:e9:7f:d5:3e: 14:b0:34:8b:96:44:9b:9a:82:ec:e1:7b:20:23:a2:1b: 5a:a8:29:7d:a5:68:8d:ad:d5:07:6a:4f:90:98:93:70 Fingerprint (SHA-256): 6D:CF:69:50:E7:60:54:B3:04:57:E6:1C:F2:48:5F:FC:B5:20:C8:E9:DE:FA:19:4D:70:51:AF:DD:40:22:E8:D9 Fingerprint (SHA1): AC:FC:5F:70:3D:39:73:5B:08:4C:F6:4A:7B:A5:22:D3:B8:5E:8D:A6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2800: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2801: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081154 (0x3bc9cdc2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:15:46 2017 Not After : Mon Oct 03 08:15:46 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:4f:e2:97:db:d3:58:eb:69:68:35:5b:71:98:2a:04: b7:a8:72:e0:bf:a1:83:88:a9:aa:88:d5:46:bc:05:7d: 22:1a:c6:16:f3:eb:fc:f1:c4:ba:50:4c:92:3d:5f:06: 64:1b:cc:16:29:79:d6:18:aa:34:a6:03:c0:b1:d0:d7: f6:7d:0a:5b:af:d1:7d:43:46:8d:7e:b5:aa:73:fb:83: 9f:71:ea:67:2c:6d:4f:06:fc:56:e8:e6:89:91:0a:06: 2a:db:fe:c2:94:bc:db:d8:43:37:f3:ea:23:27:73:a5: 9f:d7:58:b0:3c:f4:5c:4c:08:79:d4:9a:1e:2a:22:28: d7:72:24:d1:a0:c6:23:c5:26:f1:20:61:bc:29:58:7e: f0:b9:91:86:0e:93:e6:9e:94:4f:30:13:91:6e:35:7c: 7d:54:7c:de:6f:d7:97:a6:58:aa:e7:9b:aa:8b:36:01: 1d:62:b5:63:45:46:05:08:7e:a3:8c:47:9a:e9:a9:97: 85:fb:db:4d:69:87:66:4f:23:68:b4:07:f0:94:c4:69: 5e:99:d3:9f:bf:e2:b7:59:0a:a4:c3:c0:5a:b5:0d:28: 45:b9:ed:a4:36:3e:f2:b7:b9:70:c7:30:29:95:7b:2b: b9:d0:56:e8:73:8e:62:5c:2f:6b:5d:6b:ba:42:05:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:b9:f1:7c:7d:0b:01:b4:2c:ca:cd:22:46:83:5a:85: 1d:58:60:87:c0:66:ef:07:ea:c7:c4:c6:93:35:76:77: 2d:23:3a:b1:c1:73:40:77:ee:e1:ab:03:8f:dc:9d:70: db:31:d2:db:c1:b5:82:d7:52:38:02:38:20:7e:52:d7: 9d:f1:53:57:5f:a9:61:81:10:a3:81:2a:12:25:b5:7a: c6:c2:47:83:c9:45:d3:c7:4c:7e:4d:9d:ba:cc:f1:fd: e4:ba:6c:75:da:a5:84:8c:c9:19:ed:cf:60:41:da:01: d9:25:cf:74:ab:ef:a8:ef:71:51:14:d4:d0:3b:07:a6: 26:4b:4f:67:7e:7e:0b:a8:25:78:b5:c7:14:c3:99:84: 1b:63:0e:9d:05:46:77:4b:38:c1:c3:7b:f7:f9:3c:d9: 62:7a:81:ca:e3:29:dd:8f:9b:fc:7a:7d:a7:78:db:42: da:84:88:48:8f:be:c9:cb:d2:19:71:e3:bc:09:80:cd: ff:fc:9d:fb:f8:19:31:0d:47:00:a0:28:c7:bd:0e:96: e0:83:40:84:8a:d4:6f:c4:eb:49:6f:d0:53:68:3a:2e: 13:09:37:89:ca:d4:87:e7:6b:b0:c8:11:35:cc:92:fa: 6a:11:d8:de:c3:7d:68:93:73:e7:42:cb:67:a2:78:09 Fingerprint (SHA-256): EE:62:CE:54:B2:AA:4A:CA:11:CF:3A:0C:F3:EE:E5:5A:3A:29:F0:D3:29:B6:A0:87:48:B0:10:C9:26:37:2B:13 Fingerprint (SHA1): F4:4C:24:2D:77:86:6E:F3:37:29:C0:B9:53:96:12:AE:61:CF:EB:34 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2802: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2803: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081155 (0x3bc9cdc3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:15:52 2017 Not After : Mon Oct 03 08:15:52 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:74:00:8a:0e:dc:4b:b4:be:b5:f0:92:2e:ee:34:ef: e7:37:bb:43:4f:1e:2d:01:63:1c:60:bf:a5:17:2c:db: 65:51:55:a3:17:7c:3e:80:1a:4e:c8:9e:fa:77:97:e1: a4:db:52:59:ed:52:ec:91:e9:03:0a:6f:07:ea:6e:dd: fb:ad:60:c8:fd:5e:de:4c:46:75:36:26:b4:5a:55:02: 36:7a:76:a3:a4:b1:8a:8c:9b:02:46:d6:13:47:c3:e5: fc:0f:a3:45:84:56:1a:42:76:6f:30:48:cd:87:10:f3: 97:66:33:7f:91:61:1d:e7:e0:22:e4:b3:74:d5:4c:72: 50:5d:65:ce:9a:41:77:5f:87:64:cf:6e:3d:32:8c:72: 07:15:34:7f:8f:cd:8c:a7:73:11:35:fa:dd:28:8b:94: 0b:20:05:c0:6b:e1:8c:9e:fa:5b:53:3d:a2:cf:a0:b0: e7:15:8a:04:f0:60:f4:4a:ba:a3:81:cb:3a:be:95:38: 1a:43:63:fd:5c:e9:35:99:57:b1:05:ea:c2:fc:c1:a9: e5:cc:14:dd:d7:f9:cf:86:80:58:30:48:af:75:5a:25: a2:f8:a5:6d:bb:0e:9f:ec:e2:df:8d:d9:bc:93:2f:3a: f5:98:66:a8:b9:3d:72:39:1a:91:d9:d0:a7:21:37:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:ee:d5:36:c1:9b:b6:77:53:b0:e6:bb:83:0e:60:59: bc:d8:26:5c:39:06:de:81:09:80:93:0e:47:5e:07:ac: 6c:11:4d:9c:d7:28:34:fa:d7:f6:b2:1b:a8:aa:94:1f: 16:fe:a8:8e:7d:32:6d:31:45:95:f3:7e:23:1b:b7:92: 9f:93:c2:3f:68:89:dd:be:b4:13:d5:49:f4:f3:84:b6: 9e:24:60:c4:5a:62:64:1c:bd:46:5c:01:e7:80:cd:03: ed:06:c9:5a:04:ef:c3:e9:90:ba:5f:28:c6:82:fe:7c: 4a:19:fb:18:f2:aa:4b:c4:09:b9:b2:0f:b3:12:9b:7f: 7d:9e:00:c0:e9:e0:66:83:2c:dc:b1:d0:b2:aa:e1:9f: 72:a6:aa:14:4c:2d:c3:e9:e6:da:3c:e1:82:d9:9b:dc: e6:78:b1:49:81:39:ad:43:56:bf:19:55:16:4f:99:5f: 4b:cf:e5:cb:37:56:66:19:7d:b7:a7:30:41:ed:4b:3b: 25:6c:c8:9c:8f:e8:b3:3c:7d:71:5c:39:e9:16:85:84: c2:4d:94:c8:e2:77:16:eb:a9:22:8c:76:81:35:ff:2f: 7c:ee:ac:da:92:6e:ec:56:26:fe:c8:98:f1:48:f7:62: 21:7c:1f:85:28:78:bd:e1:b0:63:98:07:bf:dd:08:fe Fingerprint (SHA-256): 73:6C:0D:0A:BD:36:80:31:12:E8:67:95:30:DA:12:68:FD:3F:04:8A:1F:E7:C8:A1:19:23:2C:9A:E8:FF:55:30 Fingerprint (SHA1): 28:46:8D:2A:74:58:09:AD:05:47:96:D7:B8:10:0E:94:86:FF:28:24 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #2804: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2805: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #2806: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #2807: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #2808: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081153 (0x3bc9cdc1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:15:38 2017 Not After : Mon Oct 03 08:15:38 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:82:e7:28:06:34:ad:da:eb:18:d0:c0:ed:0f:e8:c5: 14:1c:70:2c:e0:4c:2f:90:0b:90:6c:6c:e1:8e:59:f8: 68:0b:a8:22:2c:ed:dd:4b:51:38:f6:85:7e:d6:e9:b7: 9f:23:95:59:dd:27:e9:09:69:2c:fe:5c:71:83:35:41: af:2f:b2:f5:8a:7e:a7:bd:4b:08:75:10:18:e7:7c:a3: d9:bb:66:36:4c:6a:64:d5:1b:bc:49:ca:42:88:21:5c: b6:12:b8:3d:43:65:19:f6:00:09:b6:b8:18:17:35:b7: 94:25:16:4b:63:df:74:10:92:6b:97:b0:be:00:f8:ac: 5b:00:ae:9c:07:03:ba:98:e0:c0:40:77:57:12:3a:57: 4c:10:7a:73:f7:5a:88:36:24:1b:11:75:a2:f3:ed:56: 08:d2:08:14:ff:2c:89:31:af:c0:e5:20:88:b3:ac:f8: 96:1c:0d:05:53:e9:4f:fe:8a:bf:c2:90:f2:64:14:ad: e7:0c:8d:f5:1d:54:7b:3e:a2:f8:5b:1e:9d:5c:8c:b2: df:db:96:6c:63:f6:06:4e:9f:7c:cf:47:7a:4a:c4:68: 6b:1d:ec:ad:27:db:25:9e:b2:72:b1:09:63:0b:ce:e5: 7c:d8:cb:56:9c:7b:85:5d:1b:59:80:ae:08:d5:ee:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:e5:c7:79:45:06:07:d4:55:af:61:ba:84:68:96:04: e1:49:af:59:5d:ad:9e:4b:c8:bc:07:76:f6:1c:6d:41: 89:84:85:f2:c9:82:7d:f7:18:13:4a:99:54:76:2c:9f: 74:f1:41:fe:06:b2:67:5c:2d:19:68:ad:96:14:b2:8f: 87:85:84:42:52:2e:a9:86:ee:25:c5:6d:ce:39:e0:0e: 52:cd:1f:15:de:d7:f8:4b:ea:e1:0a:02:1b:cb:17:94: 16:97:4e:33:7c:7f:b9:34:cd:cc:c8:38:e3:16:aa:ac: ad:c0:ee:06:93:1c:43:b8:11:67:dd:8b:09:20:bc:eb: 72:59:84:38:20:39:dd:2a:65:75:a7:2d:2f:bb:df:d8: a7:ba:e5:39:69:f2:05:b0:39:a0:61:c8:6f:68:77:98: e5:01:20:09:e9:6a:1f:66:b5:40:18:a4:2a:72:ef:9f: 92:38:4f:8d:49:ef:d3:b7:b4:32:95:e7:99:7b:63:ae: 5d:b9:b5:fc:08:d3:80:a1:8e:59:81:59:f8:f7:83:04: e3:97:de:e1:1e:d7:51:5e:fa:71:1a:4c:e9:7f:d5:3e: 14:b0:34:8b:96:44:9b:9a:82:ec:e1:7b:20:23:a2:1b: 5a:a8:29:7d:a5:68:8d:ad:d5:07:6a:4f:90:98:93:70 Fingerprint (SHA-256): 6D:CF:69:50:E7:60:54:B3:04:57:E6:1C:F2:48:5F:FC:B5:20:C8:E9:DE:FA:19:4D:70:51:AF:DD:40:22:E8:D9 Fingerprint (SHA1): AC:FC:5F:70:3D:39:73:5B:08:4C:F6:4A:7B:A5:22:D3:B8:5E:8D:A6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2809: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2810: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081154 (0x3bc9cdc2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:15:46 2017 Not After : Mon Oct 03 08:15:46 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:4f:e2:97:db:d3:58:eb:69:68:35:5b:71:98:2a:04: b7:a8:72:e0:bf:a1:83:88:a9:aa:88:d5:46:bc:05:7d: 22:1a:c6:16:f3:eb:fc:f1:c4:ba:50:4c:92:3d:5f:06: 64:1b:cc:16:29:79:d6:18:aa:34:a6:03:c0:b1:d0:d7: f6:7d:0a:5b:af:d1:7d:43:46:8d:7e:b5:aa:73:fb:83: 9f:71:ea:67:2c:6d:4f:06:fc:56:e8:e6:89:91:0a:06: 2a:db:fe:c2:94:bc:db:d8:43:37:f3:ea:23:27:73:a5: 9f:d7:58:b0:3c:f4:5c:4c:08:79:d4:9a:1e:2a:22:28: d7:72:24:d1:a0:c6:23:c5:26:f1:20:61:bc:29:58:7e: f0:b9:91:86:0e:93:e6:9e:94:4f:30:13:91:6e:35:7c: 7d:54:7c:de:6f:d7:97:a6:58:aa:e7:9b:aa:8b:36:01: 1d:62:b5:63:45:46:05:08:7e:a3:8c:47:9a:e9:a9:97: 85:fb:db:4d:69:87:66:4f:23:68:b4:07:f0:94:c4:69: 5e:99:d3:9f:bf:e2:b7:59:0a:a4:c3:c0:5a:b5:0d:28: 45:b9:ed:a4:36:3e:f2:b7:b9:70:c7:30:29:95:7b:2b: b9:d0:56:e8:73:8e:62:5c:2f:6b:5d:6b:ba:42:05:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:b9:f1:7c:7d:0b:01:b4:2c:ca:cd:22:46:83:5a:85: 1d:58:60:87:c0:66:ef:07:ea:c7:c4:c6:93:35:76:77: 2d:23:3a:b1:c1:73:40:77:ee:e1:ab:03:8f:dc:9d:70: db:31:d2:db:c1:b5:82:d7:52:38:02:38:20:7e:52:d7: 9d:f1:53:57:5f:a9:61:81:10:a3:81:2a:12:25:b5:7a: c6:c2:47:83:c9:45:d3:c7:4c:7e:4d:9d:ba:cc:f1:fd: e4:ba:6c:75:da:a5:84:8c:c9:19:ed:cf:60:41:da:01: d9:25:cf:74:ab:ef:a8:ef:71:51:14:d4:d0:3b:07:a6: 26:4b:4f:67:7e:7e:0b:a8:25:78:b5:c7:14:c3:99:84: 1b:63:0e:9d:05:46:77:4b:38:c1:c3:7b:f7:f9:3c:d9: 62:7a:81:ca:e3:29:dd:8f:9b:fc:7a:7d:a7:78:db:42: da:84:88:48:8f:be:c9:cb:d2:19:71:e3:bc:09:80:cd: ff:fc:9d:fb:f8:19:31:0d:47:00:a0:28:c7:bd:0e:96: e0:83:40:84:8a:d4:6f:c4:eb:49:6f:d0:53:68:3a:2e: 13:09:37:89:ca:d4:87:e7:6b:b0:c8:11:35:cc:92:fa: 6a:11:d8:de:c3:7d:68:93:73:e7:42:cb:67:a2:78:09 Fingerprint (SHA-256): EE:62:CE:54:B2:AA:4A:CA:11:CF:3A:0C:F3:EE:E5:5A:3A:29:F0:D3:29:B6:A0:87:48:B0:10:C9:26:37:2B:13 Fingerprint (SHA1): F4:4C:24:2D:77:86:6E:F3:37:29:C0:B9:53:96:12:AE:61:CF:EB:34 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2811: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2812: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081155 (0x3bc9cdc3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:15:52 2017 Not After : Mon Oct 03 08:15:52 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:74:00:8a:0e:dc:4b:b4:be:b5:f0:92:2e:ee:34:ef: e7:37:bb:43:4f:1e:2d:01:63:1c:60:bf:a5:17:2c:db: 65:51:55:a3:17:7c:3e:80:1a:4e:c8:9e:fa:77:97:e1: a4:db:52:59:ed:52:ec:91:e9:03:0a:6f:07:ea:6e:dd: fb:ad:60:c8:fd:5e:de:4c:46:75:36:26:b4:5a:55:02: 36:7a:76:a3:a4:b1:8a:8c:9b:02:46:d6:13:47:c3:e5: fc:0f:a3:45:84:56:1a:42:76:6f:30:48:cd:87:10:f3: 97:66:33:7f:91:61:1d:e7:e0:22:e4:b3:74:d5:4c:72: 50:5d:65:ce:9a:41:77:5f:87:64:cf:6e:3d:32:8c:72: 07:15:34:7f:8f:cd:8c:a7:73:11:35:fa:dd:28:8b:94: 0b:20:05:c0:6b:e1:8c:9e:fa:5b:53:3d:a2:cf:a0:b0: e7:15:8a:04:f0:60:f4:4a:ba:a3:81:cb:3a:be:95:38: 1a:43:63:fd:5c:e9:35:99:57:b1:05:ea:c2:fc:c1:a9: e5:cc:14:dd:d7:f9:cf:86:80:58:30:48:af:75:5a:25: a2:f8:a5:6d:bb:0e:9f:ec:e2:df:8d:d9:bc:93:2f:3a: f5:98:66:a8:b9:3d:72:39:1a:91:d9:d0:a7:21:37:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:ee:d5:36:c1:9b:b6:77:53:b0:e6:bb:83:0e:60:59: bc:d8:26:5c:39:06:de:81:09:80:93:0e:47:5e:07:ac: 6c:11:4d:9c:d7:28:34:fa:d7:f6:b2:1b:a8:aa:94:1f: 16:fe:a8:8e:7d:32:6d:31:45:95:f3:7e:23:1b:b7:92: 9f:93:c2:3f:68:89:dd:be:b4:13:d5:49:f4:f3:84:b6: 9e:24:60:c4:5a:62:64:1c:bd:46:5c:01:e7:80:cd:03: ed:06:c9:5a:04:ef:c3:e9:90:ba:5f:28:c6:82:fe:7c: 4a:19:fb:18:f2:aa:4b:c4:09:b9:b2:0f:b3:12:9b:7f: 7d:9e:00:c0:e9:e0:66:83:2c:dc:b1:d0:b2:aa:e1:9f: 72:a6:aa:14:4c:2d:c3:e9:e6:da:3c:e1:82:d9:9b:dc: e6:78:b1:49:81:39:ad:43:56:bf:19:55:16:4f:99:5f: 4b:cf:e5:cb:37:56:66:19:7d:b7:a7:30:41:ed:4b:3b: 25:6c:c8:9c:8f:e8:b3:3c:7d:71:5c:39:e9:16:85:84: c2:4d:94:c8:e2:77:16:eb:a9:22:8c:76:81:35:ff:2f: 7c:ee:ac:da:92:6e:ec:56:26:fe:c8:98:f1:48:f7:62: 21:7c:1f:85:28:78:bd:e1:b0:63:98:07:bf:dd:08:fe Fingerprint (SHA-256): 73:6C:0D:0A:BD:36:80:31:12:E8:67:95:30:DA:12:68:FD:3F:04:8A:1F:E7:C8:A1:19:23:2C:9A:E8:FF:55:30 Fingerprint (SHA1): 28:46:8D:2A:74:58:09:AD:05:47:96:D7:B8:10:0E:94:86:FF:28:24 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #2813: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2814: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #2815: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081157 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2816: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #2817: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2818: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2819: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003081158 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2820: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2821: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2822: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2823: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003081159 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2824: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2825: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #2826: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2827: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1003081160 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2828: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2829: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #2830: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2831: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1003081161 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2832: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2833: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2834: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081157 (0x3bc9cdc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:16:17 2017 Not After : Mon Oct 03 08:16:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:1f:be:fd:1f:dd:99:75:ff:02:4e:04:a4:93:31:df: bf:38:cd:06:2c:cf:7f:1f:a2:2d:ea:dd:f6:a7:75:12: 9a:df:cb:01:d9:2d:0d:ae:a1:54:2f:c0:24:91:fc:c0: f7:84:21:7a:2c:55:3f:5f:3f:9d:6b:ee:31:80:85:a2: cb:95:1c:ca:39:e3:f0:2f:a3:9b:c7:55:c4:83:e0:a6: 2c:05:10:f6:9b:1e:6c:0e:cc:7a:13:34:c6:f0:1b:4e: be:ed:4d:ce:d8:7c:c1:30:57:94:b8:4b:34:8b:9d:8a: 87:66:4e:6e:96:22:8a:ae:9c:6f:52:9f:19:a5:fa:1d: fc:0c:af:3f:43:a9:ea:ec:b1:53:7f:4f:58:60:6c:74: f4:5e:ba:a1:48:84:4e:3a:44:52:99:3c:dd:15:92:b5: 2c:cc:4b:34:f1:f5:f8:1f:4c:3e:1b:ec:0c:ea:97:2b: 17:3b:6b:93:6a:d4:a1:24:21:ad:cb:20:ce:9b:23:26: 9c:f9:b1:eb:48:5e:36:55:c0:47:1d:eb:1c:25:88:b3: 68:5e:d4:52:c5:5d:60:42:50:f0:1f:e2:85:90:ae:52: 0d:89:c3:08:34:bf:73:83:79:b7:82:60:d3:85:36:f8: b9:40:71:7c:8f:37:d4:c4:54:83:22:e8:f4:b2:58:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:35:15:bf:e6:ec:27:33:ba:83:39:61:d2:32:21:3e: 0d:96:d7:d4:da:76:9f:bc:7a:b7:2c:13:e2:2b:04:48: 73:a6:fb:e2:58:e9:97:34:b1:93:02:8e:c3:b4:37:ea: 15:91:f1:1e:4c:ab:75:40:db:0b:86:ae:a4:9b:a9:14: 54:d3:b0:59:c3:bb:d1:5f:3d:e4:8b:93:ee:fd:1b:b6: 4e:df:8b:5e:77:9d:0f:07:8e:52:38:37:43:30:c6:14: cd:f9:3b:90:60:68:26:8f:b8:c4:3b:22:9f:5c:9d:07: 22:9a:2a:9c:27:60:a6:1b:31:75:fe:ac:71:c4:49:c5: 78:66:1b:11:ea:23:3e:4b:6b:08:8c:91:2c:7d:1a:09: 5f:2b:dc:c0:da:4c:38:8e:b7:c6:65:7d:ad:dc:81:ac: 0f:67:27:a3:22:4e:86:8c:d1:3c:1d:ac:74:bb:25:94: 2d:4f:7c:10:09:c2:86:41:be:15:c1:77:63:fc:86:8c: 9c:e7:5c:3e:b8:f1:7b:73:92:1c:8f:18:8f:9c:64:32: 8a:d0:08:9e:26:73:52:a9:dd:86:f5:74:ba:85:36:ee: 98:b7:8b:91:9f:e3:f2:eb:01:b4:4c:23:d5:7b:c2:66: 23:f6:05:db:1d:e4:0b:eb:1b:69:9f:7a:1e:51:20:73 Fingerprint (SHA-256): D0:4F:08:CF:41:B5:0E:F4:87:1A:9F:35:15:74:8A:01:24:91:03:DF:C1:3F:AE:A0:40:4F:75:D9:53:58:6E:0D Fingerprint (SHA1): 11:DF:E6:7B:13:18:C0:27:95:DD:86:A9:90:67:DD:C0:B5:41:A0:27 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2835: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2836: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081158 (0x3bc9cdc6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:16:21 2017 Not After : Mon Oct 03 08:16:21 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:38:7e:54:fb:8e:fa:8c:92:49:03:10:de:5a:78:31: d3:5f:4b:fd:1e:c1:11:bd:c9:55:b8:b6:d3:fc:a1:17: 97:99:bd:7e:5b:8d:0e:71:53:01:dd:8c:75:7d:69:59: cc:5d:dd:e5:10:61:ac:31:f5:32:dd:a5:55:10:18:42: 0c:27:b4:fa:92:d8:da:39:46:34:10:3a:48:6f:a7:28: bf:f8:52:9a:c3:a7:d7:44:b4:ec:af:9f:88:71:70:a4: d2:53:87:b9:b5:6e:25:e0:35:18:d0:ed:80:51:b4:8a: 05:41:34:8a:ba:1a:a8:9e:14:b5:a3:0f:4d:6a:f9:e2: 94:ad:f5:42:7f:73:e5:9f:57:4d:53:c1:b3:fe:3f:1b: e3:48:20:96:f5:1d:82:40:4c:65:17:ce:ea:cf:6c:68: ff:d9:07:ac:01:57:14:46:15:e2:39:d0:e5:a0:5b:a2: 1d:e5:62:8e:8e:d5:f3:d4:cd:74:55:c8:49:c1:e1:98: da:e7:8c:70:2f:11:83:ff:06:d3:1b:77:4c:3e:d3:3b: 81:ce:f9:4b:2b:3a:ae:bb:3c:c7:ed:77:0b:1e:ca:81: 6d:5f:30:8f:80:ad:b3:a7:9d:72:b4:db:39:bb:3e:0e: e6:7a:c0:93:e6:18:88:a2:a4:94:bb:2b:69:4f:a5:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:e0:eb:04:74:e4:b8:6e:d4:96:8d:27:56:20:2a:f0: 75:5a:91:97:e5:ea:c8:f6:57:95:ce:38:5d:95:41:69: 86:de:11:b5:3d:72:86:34:d5:a1:62:28:5b:7d:b5:07: 0a:8c:15:18:6c:86:de:37:30:7d:e1:13:f0:01:35:27: 1d:1c:99:a9:c8:1e:ab:28:f6:a8:32:97:f4:59:e4:66: 04:9d:47:a0:98:2c:73:96:2d:5a:c5:d9:04:d6:b6:60: 33:47:05:01:82:74:c1:8a:f0:b8:64:24:9a:ed:98:e5: ee:0c:8d:65:d7:16:7d:cd:65:0b:07:67:0d:58:c6:2c: fa:25:1d:bf:6a:fc:f4:07:e1:71:2e:dd:68:09:95:5f: f6:74:a7:58:bb:5e:c2:23:d9:88:ea:62:d0:3e:82:24: 22:62:38:e4:6e:ad:c5:f1:e7:d7:61:70:d4:12:a0:8f: 40:9e:ed:72:f2:ca:81:a1:36:91:cd:4b:ba:a7:ab:f5: bb:86:e9:c7:ee:ec:d1:17:86:30:89:49:b6:49:38:56: bd:a1:1d:56:7d:5a:11:97:98:22:29:ad:48:88:63:c5: 43:1d:05:4c:01:40:42:b1:23:d6:a3:ce:53:00:26:d3: a3:ae:17:fd:37:8c:03:28:08:6e:67:17:84:cb:15:7d Fingerprint (SHA-256): 23:EC:1E:86:12:9C:C1:D8:88:7C:BD:A7:AD:74:2C:A5:36:4C:14:EE:A5:1E:57:2C:B5:1A:10:38:EC:8D:AB:B2 Fingerprint (SHA1): AD:20:E7:81:3D:45:62:64:72:4A:51:0D:96:A6:12:0D:D8:4A:55:60 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2837: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2838: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081159 (0x3bc9cdc7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:16:29 2017 Not After : Mon Oct 03 08:16:29 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:69:e5:84:dd:6c:56:2f:eb:79:f8:1b:ee:8d:eb:7f: 7b:ab:b7:6e:ee:2a:9f:18:0d:d6:a7:16:bc:93:5e:3f: a7:56:d6:47:31:11:44:c2:aa:49:53:52:cb:26:3a:08: 1c:c6:f9:6e:ea:df:10:76:0a:f8:45:eb:1c:21:2e:72: bc:18:bc:be:45:57:b9:75:73:69:c8:62:3d:a3:0b:66: 95:fc:42:7b:7e:8b:74:92:b4:a2:4c:8f:5a:ab:af:ee: 4f:bf:c9:3b:6d:89:2e:0c:ba:9f:0a:1b:45:01:dd:33: 99:f7:68:ca:a7:d9:6e:78:e6:1b:b0:8b:f0:a3:d2:ce: 60:1d:79:2d:54:be:f1:9c:ca:50:bf:f5:76:05:24:f1: aa:3e:c9:d8:1e:3b:7b:da:50:12:97:95:96:f6:91:33: 12:8f:9c:4d:0e:f8:13:39:6a:53:e3:f0:f6:fc:80:7b: 63:65:31:86:b2:c2:26:62:27:16:dc:57:11:87:f2:10: 77:b7:7c:84:e4:ec:da:92:73:83:3d:ca:ba:c3:13:0d: 59:0a:ed:cb:96:31:0d:d9:04:76:9c:b8:59:d9:c2:54: 56:ac:bd:da:41:64:99:80:c4:87:92:b0:f4:61:e4:b9: 3f:ba:04:81:7e:82:22:b9:89:51:d6:87:b1:1c:ae:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:3d:53:fb:0d:df:d0:d7:f6:f2:49:05:85:c5:c4:6d: a6:10:49:d1:a1:7b:76:93:6e:02:0f:7c:3d:94:1a:6e: 06:37:6f:59:8a:09:b7:98:07:b6:8b:41:5d:c3:ae:94: ff:a0:fe:86:bc:ca:87:8c:d6:cc:9c:db:96:37:37:9f: a0:d2:ae:1e:32:6e:cd:83:38:f2:ee:e0:d7:f9:13:66: 5e:b7:88:28:29:6b:74:5c:e5:da:a2:c9:b1:35:ac:88: 86:94:c4:a1:28:9b:2d:7a:ff:42:a8:15:a1:1e:e2:18: 5b:f3:f9:91:ed:5e:97:00:48:e1:4f:f9:70:61:34:2e: 3f:de:f7:d1:8b:63:86:8d:e2:8a:17:7c:18:f4:b4:36: 3b:93:58:4f:67:ba:f8:36:87:2a:6d:4e:7a:28:c3:c2: a0:3a:c0:95:5a:0c:28:52:60:4a:85:94:fa:43:09:87: 84:92:4b:83:85:81:1a:78:fd:7d:57:e1:d2:26:d8:ea: 8e:7d:5f:c6:55:9d:92:24:84:95:37:8c:37:00:c4:cd: 53:1e:87:04:d6:1f:e1:ad:29:a5:38:75:bb:da:23:31: 2c:31:a5:84:dd:77:0d:d6:26:f7:c7:6b:18:fc:e7:65: 2d:6e:7f:17:c3:f1:7a:48:9c:96:70:1e:8c:1b:33:1c Fingerprint (SHA-256): C2:2D:39:F4:ED:D6:15:9C:25:FB:EA:06:6E:B2:45:22:55:F0:96:A4:87:DB:4F:E9:F3:5F:85:94:48:99:2B:0E Fingerprint (SHA1): FE:EF:05:AB:B3:F9:D6:D0:D1:49:51:58:26:60:9A:46:42:31:08:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #2839: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2840: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #2841: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #2842: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #2843: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081157 (0x3bc9cdc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:16:17 2017 Not After : Mon Oct 03 08:16:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:1f:be:fd:1f:dd:99:75:ff:02:4e:04:a4:93:31:df: bf:38:cd:06:2c:cf:7f:1f:a2:2d:ea:dd:f6:a7:75:12: 9a:df:cb:01:d9:2d:0d:ae:a1:54:2f:c0:24:91:fc:c0: f7:84:21:7a:2c:55:3f:5f:3f:9d:6b:ee:31:80:85:a2: cb:95:1c:ca:39:e3:f0:2f:a3:9b:c7:55:c4:83:e0:a6: 2c:05:10:f6:9b:1e:6c:0e:cc:7a:13:34:c6:f0:1b:4e: be:ed:4d:ce:d8:7c:c1:30:57:94:b8:4b:34:8b:9d:8a: 87:66:4e:6e:96:22:8a:ae:9c:6f:52:9f:19:a5:fa:1d: fc:0c:af:3f:43:a9:ea:ec:b1:53:7f:4f:58:60:6c:74: f4:5e:ba:a1:48:84:4e:3a:44:52:99:3c:dd:15:92:b5: 2c:cc:4b:34:f1:f5:f8:1f:4c:3e:1b:ec:0c:ea:97:2b: 17:3b:6b:93:6a:d4:a1:24:21:ad:cb:20:ce:9b:23:26: 9c:f9:b1:eb:48:5e:36:55:c0:47:1d:eb:1c:25:88:b3: 68:5e:d4:52:c5:5d:60:42:50:f0:1f:e2:85:90:ae:52: 0d:89:c3:08:34:bf:73:83:79:b7:82:60:d3:85:36:f8: b9:40:71:7c:8f:37:d4:c4:54:83:22:e8:f4:b2:58:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:35:15:bf:e6:ec:27:33:ba:83:39:61:d2:32:21:3e: 0d:96:d7:d4:da:76:9f:bc:7a:b7:2c:13:e2:2b:04:48: 73:a6:fb:e2:58:e9:97:34:b1:93:02:8e:c3:b4:37:ea: 15:91:f1:1e:4c:ab:75:40:db:0b:86:ae:a4:9b:a9:14: 54:d3:b0:59:c3:bb:d1:5f:3d:e4:8b:93:ee:fd:1b:b6: 4e:df:8b:5e:77:9d:0f:07:8e:52:38:37:43:30:c6:14: cd:f9:3b:90:60:68:26:8f:b8:c4:3b:22:9f:5c:9d:07: 22:9a:2a:9c:27:60:a6:1b:31:75:fe:ac:71:c4:49:c5: 78:66:1b:11:ea:23:3e:4b:6b:08:8c:91:2c:7d:1a:09: 5f:2b:dc:c0:da:4c:38:8e:b7:c6:65:7d:ad:dc:81:ac: 0f:67:27:a3:22:4e:86:8c:d1:3c:1d:ac:74:bb:25:94: 2d:4f:7c:10:09:c2:86:41:be:15:c1:77:63:fc:86:8c: 9c:e7:5c:3e:b8:f1:7b:73:92:1c:8f:18:8f:9c:64:32: 8a:d0:08:9e:26:73:52:a9:dd:86:f5:74:ba:85:36:ee: 98:b7:8b:91:9f:e3:f2:eb:01:b4:4c:23:d5:7b:c2:66: 23:f6:05:db:1d:e4:0b:eb:1b:69:9f:7a:1e:51:20:73 Fingerprint (SHA-256): D0:4F:08:CF:41:B5:0E:F4:87:1A:9F:35:15:74:8A:01:24:91:03:DF:C1:3F:AE:A0:40:4F:75:D9:53:58:6E:0D Fingerprint (SHA1): 11:DF:E6:7B:13:18:C0:27:95:DD:86:A9:90:67:DD:C0:B5:41:A0:27 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2844: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2845: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081158 (0x3bc9cdc6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:16:21 2017 Not After : Mon Oct 03 08:16:21 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:38:7e:54:fb:8e:fa:8c:92:49:03:10:de:5a:78:31: d3:5f:4b:fd:1e:c1:11:bd:c9:55:b8:b6:d3:fc:a1:17: 97:99:bd:7e:5b:8d:0e:71:53:01:dd:8c:75:7d:69:59: cc:5d:dd:e5:10:61:ac:31:f5:32:dd:a5:55:10:18:42: 0c:27:b4:fa:92:d8:da:39:46:34:10:3a:48:6f:a7:28: bf:f8:52:9a:c3:a7:d7:44:b4:ec:af:9f:88:71:70:a4: d2:53:87:b9:b5:6e:25:e0:35:18:d0:ed:80:51:b4:8a: 05:41:34:8a:ba:1a:a8:9e:14:b5:a3:0f:4d:6a:f9:e2: 94:ad:f5:42:7f:73:e5:9f:57:4d:53:c1:b3:fe:3f:1b: e3:48:20:96:f5:1d:82:40:4c:65:17:ce:ea:cf:6c:68: ff:d9:07:ac:01:57:14:46:15:e2:39:d0:e5:a0:5b:a2: 1d:e5:62:8e:8e:d5:f3:d4:cd:74:55:c8:49:c1:e1:98: da:e7:8c:70:2f:11:83:ff:06:d3:1b:77:4c:3e:d3:3b: 81:ce:f9:4b:2b:3a:ae:bb:3c:c7:ed:77:0b:1e:ca:81: 6d:5f:30:8f:80:ad:b3:a7:9d:72:b4:db:39:bb:3e:0e: e6:7a:c0:93:e6:18:88:a2:a4:94:bb:2b:69:4f:a5:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:e0:eb:04:74:e4:b8:6e:d4:96:8d:27:56:20:2a:f0: 75:5a:91:97:e5:ea:c8:f6:57:95:ce:38:5d:95:41:69: 86:de:11:b5:3d:72:86:34:d5:a1:62:28:5b:7d:b5:07: 0a:8c:15:18:6c:86:de:37:30:7d:e1:13:f0:01:35:27: 1d:1c:99:a9:c8:1e:ab:28:f6:a8:32:97:f4:59:e4:66: 04:9d:47:a0:98:2c:73:96:2d:5a:c5:d9:04:d6:b6:60: 33:47:05:01:82:74:c1:8a:f0:b8:64:24:9a:ed:98:e5: ee:0c:8d:65:d7:16:7d:cd:65:0b:07:67:0d:58:c6:2c: fa:25:1d:bf:6a:fc:f4:07:e1:71:2e:dd:68:09:95:5f: f6:74:a7:58:bb:5e:c2:23:d9:88:ea:62:d0:3e:82:24: 22:62:38:e4:6e:ad:c5:f1:e7:d7:61:70:d4:12:a0:8f: 40:9e:ed:72:f2:ca:81:a1:36:91:cd:4b:ba:a7:ab:f5: bb:86:e9:c7:ee:ec:d1:17:86:30:89:49:b6:49:38:56: bd:a1:1d:56:7d:5a:11:97:98:22:29:ad:48:88:63:c5: 43:1d:05:4c:01:40:42:b1:23:d6:a3:ce:53:00:26:d3: a3:ae:17:fd:37:8c:03:28:08:6e:67:17:84:cb:15:7d Fingerprint (SHA-256): 23:EC:1E:86:12:9C:C1:D8:88:7C:BD:A7:AD:74:2C:A5:36:4C:14:EE:A5:1E:57:2C:B5:1A:10:38:EC:8D:AB:B2 Fingerprint (SHA1): AD:20:E7:81:3D:45:62:64:72:4A:51:0D:96:A6:12:0D:D8:4A:55:60 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2846: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2847: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081159 (0x3bc9cdc7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:16:29 2017 Not After : Mon Oct 03 08:16:29 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:69:e5:84:dd:6c:56:2f:eb:79:f8:1b:ee:8d:eb:7f: 7b:ab:b7:6e:ee:2a:9f:18:0d:d6:a7:16:bc:93:5e:3f: a7:56:d6:47:31:11:44:c2:aa:49:53:52:cb:26:3a:08: 1c:c6:f9:6e:ea:df:10:76:0a:f8:45:eb:1c:21:2e:72: bc:18:bc:be:45:57:b9:75:73:69:c8:62:3d:a3:0b:66: 95:fc:42:7b:7e:8b:74:92:b4:a2:4c:8f:5a:ab:af:ee: 4f:bf:c9:3b:6d:89:2e:0c:ba:9f:0a:1b:45:01:dd:33: 99:f7:68:ca:a7:d9:6e:78:e6:1b:b0:8b:f0:a3:d2:ce: 60:1d:79:2d:54:be:f1:9c:ca:50:bf:f5:76:05:24:f1: aa:3e:c9:d8:1e:3b:7b:da:50:12:97:95:96:f6:91:33: 12:8f:9c:4d:0e:f8:13:39:6a:53:e3:f0:f6:fc:80:7b: 63:65:31:86:b2:c2:26:62:27:16:dc:57:11:87:f2:10: 77:b7:7c:84:e4:ec:da:92:73:83:3d:ca:ba:c3:13:0d: 59:0a:ed:cb:96:31:0d:d9:04:76:9c:b8:59:d9:c2:54: 56:ac:bd:da:41:64:99:80:c4:87:92:b0:f4:61:e4:b9: 3f:ba:04:81:7e:82:22:b9:89:51:d6:87:b1:1c:ae:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:3d:53:fb:0d:df:d0:d7:f6:f2:49:05:85:c5:c4:6d: a6:10:49:d1:a1:7b:76:93:6e:02:0f:7c:3d:94:1a:6e: 06:37:6f:59:8a:09:b7:98:07:b6:8b:41:5d:c3:ae:94: ff:a0:fe:86:bc:ca:87:8c:d6:cc:9c:db:96:37:37:9f: a0:d2:ae:1e:32:6e:cd:83:38:f2:ee:e0:d7:f9:13:66: 5e:b7:88:28:29:6b:74:5c:e5:da:a2:c9:b1:35:ac:88: 86:94:c4:a1:28:9b:2d:7a:ff:42:a8:15:a1:1e:e2:18: 5b:f3:f9:91:ed:5e:97:00:48:e1:4f:f9:70:61:34:2e: 3f:de:f7:d1:8b:63:86:8d:e2:8a:17:7c:18:f4:b4:36: 3b:93:58:4f:67:ba:f8:36:87:2a:6d:4e:7a:28:c3:c2: a0:3a:c0:95:5a:0c:28:52:60:4a:85:94:fa:43:09:87: 84:92:4b:83:85:81:1a:78:fd:7d:57:e1:d2:26:d8:ea: 8e:7d:5f:c6:55:9d:92:24:84:95:37:8c:37:00:c4:cd: 53:1e:87:04:d6:1f:e1:ad:29:a5:38:75:bb:da:23:31: 2c:31:a5:84:dd:77:0d:d6:26:f7:c7:6b:18:fc:e7:65: 2d:6e:7f:17:c3:f1:7a:48:9c:96:70:1e:8c:1b:33:1c Fingerprint (SHA-256): C2:2D:39:F4:ED:D6:15:9C:25:FB:EA:06:6E:B2:45:22:55:F0:96:A4:87:DB:4F:E9:F3:5F:85:94:48:99:2B:0E Fingerprint (SHA1): FE:EF:05:AB:B3:F9:D6:D0:D1:49:51:58:26:60:9A:46:42:31:08:E7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #2848: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2849: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081157 (0x3bc9cdc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:16:17 2017 Not After : Mon Oct 03 08:16:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:1f:be:fd:1f:dd:99:75:ff:02:4e:04:a4:93:31:df: bf:38:cd:06:2c:cf:7f:1f:a2:2d:ea:dd:f6:a7:75:12: 9a:df:cb:01:d9:2d:0d:ae:a1:54:2f:c0:24:91:fc:c0: f7:84:21:7a:2c:55:3f:5f:3f:9d:6b:ee:31:80:85:a2: cb:95:1c:ca:39:e3:f0:2f:a3:9b:c7:55:c4:83:e0:a6: 2c:05:10:f6:9b:1e:6c:0e:cc:7a:13:34:c6:f0:1b:4e: be:ed:4d:ce:d8:7c:c1:30:57:94:b8:4b:34:8b:9d:8a: 87:66:4e:6e:96:22:8a:ae:9c:6f:52:9f:19:a5:fa:1d: fc:0c:af:3f:43:a9:ea:ec:b1:53:7f:4f:58:60:6c:74: f4:5e:ba:a1:48:84:4e:3a:44:52:99:3c:dd:15:92:b5: 2c:cc:4b:34:f1:f5:f8:1f:4c:3e:1b:ec:0c:ea:97:2b: 17:3b:6b:93:6a:d4:a1:24:21:ad:cb:20:ce:9b:23:26: 9c:f9:b1:eb:48:5e:36:55:c0:47:1d:eb:1c:25:88:b3: 68:5e:d4:52:c5:5d:60:42:50:f0:1f:e2:85:90:ae:52: 0d:89:c3:08:34:bf:73:83:79:b7:82:60:d3:85:36:f8: b9:40:71:7c:8f:37:d4:c4:54:83:22:e8:f4:b2:58:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:35:15:bf:e6:ec:27:33:ba:83:39:61:d2:32:21:3e: 0d:96:d7:d4:da:76:9f:bc:7a:b7:2c:13:e2:2b:04:48: 73:a6:fb:e2:58:e9:97:34:b1:93:02:8e:c3:b4:37:ea: 15:91:f1:1e:4c:ab:75:40:db:0b:86:ae:a4:9b:a9:14: 54:d3:b0:59:c3:bb:d1:5f:3d:e4:8b:93:ee:fd:1b:b6: 4e:df:8b:5e:77:9d:0f:07:8e:52:38:37:43:30:c6:14: cd:f9:3b:90:60:68:26:8f:b8:c4:3b:22:9f:5c:9d:07: 22:9a:2a:9c:27:60:a6:1b:31:75:fe:ac:71:c4:49:c5: 78:66:1b:11:ea:23:3e:4b:6b:08:8c:91:2c:7d:1a:09: 5f:2b:dc:c0:da:4c:38:8e:b7:c6:65:7d:ad:dc:81:ac: 0f:67:27:a3:22:4e:86:8c:d1:3c:1d:ac:74:bb:25:94: 2d:4f:7c:10:09:c2:86:41:be:15:c1:77:63:fc:86:8c: 9c:e7:5c:3e:b8:f1:7b:73:92:1c:8f:18:8f:9c:64:32: 8a:d0:08:9e:26:73:52:a9:dd:86:f5:74:ba:85:36:ee: 98:b7:8b:91:9f:e3:f2:eb:01:b4:4c:23:d5:7b:c2:66: 23:f6:05:db:1d:e4:0b:eb:1b:69:9f:7a:1e:51:20:73 Fingerprint (SHA-256): D0:4F:08:CF:41:B5:0E:F4:87:1A:9F:35:15:74:8A:01:24:91:03:DF:C1:3F:AE:A0:40:4F:75:D9:53:58:6E:0D Fingerprint (SHA1): 11:DF:E6:7B:13:18:C0:27:95:DD:86:A9:90:67:DD:C0:B5:41:A0:27 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2850: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081157 (0x3bc9cdc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:16:17 2017 Not After : Mon Oct 03 08:16:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:1f:be:fd:1f:dd:99:75:ff:02:4e:04:a4:93:31:df: bf:38:cd:06:2c:cf:7f:1f:a2:2d:ea:dd:f6:a7:75:12: 9a:df:cb:01:d9:2d:0d:ae:a1:54:2f:c0:24:91:fc:c0: f7:84:21:7a:2c:55:3f:5f:3f:9d:6b:ee:31:80:85:a2: cb:95:1c:ca:39:e3:f0:2f:a3:9b:c7:55:c4:83:e0:a6: 2c:05:10:f6:9b:1e:6c:0e:cc:7a:13:34:c6:f0:1b:4e: be:ed:4d:ce:d8:7c:c1:30:57:94:b8:4b:34:8b:9d:8a: 87:66:4e:6e:96:22:8a:ae:9c:6f:52:9f:19:a5:fa:1d: fc:0c:af:3f:43:a9:ea:ec:b1:53:7f:4f:58:60:6c:74: f4:5e:ba:a1:48:84:4e:3a:44:52:99:3c:dd:15:92:b5: 2c:cc:4b:34:f1:f5:f8:1f:4c:3e:1b:ec:0c:ea:97:2b: 17:3b:6b:93:6a:d4:a1:24:21:ad:cb:20:ce:9b:23:26: 9c:f9:b1:eb:48:5e:36:55:c0:47:1d:eb:1c:25:88:b3: 68:5e:d4:52:c5:5d:60:42:50:f0:1f:e2:85:90:ae:52: 0d:89:c3:08:34:bf:73:83:79:b7:82:60:d3:85:36:f8: b9:40:71:7c:8f:37:d4:c4:54:83:22:e8:f4:b2:58:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:35:15:bf:e6:ec:27:33:ba:83:39:61:d2:32:21:3e: 0d:96:d7:d4:da:76:9f:bc:7a:b7:2c:13:e2:2b:04:48: 73:a6:fb:e2:58:e9:97:34:b1:93:02:8e:c3:b4:37:ea: 15:91:f1:1e:4c:ab:75:40:db:0b:86:ae:a4:9b:a9:14: 54:d3:b0:59:c3:bb:d1:5f:3d:e4:8b:93:ee:fd:1b:b6: 4e:df:8b:5e:77:9d:0f:07:8e:52:38:37:43:30:c6:14: cd:f9:3b:90:60:68:26:8f:b8:c4:3b:22:9f:5c:9d:07: 22:9a:2a:9c:27:60:a6:1b:31:75:fe:ac:71:c4:49:c5: 78:66:1b:11:ea:23:3e:4b:6b:08:8c:91:2c:7d:1a:09: 5f:2b:dc:c0:da:4c:38:8e:b7:c6:65:7d:ad:dc:81:ac: 0f:67:27:a3:22:4e:86:8c:d1:3c:1d:ac:74:bb:25:94: 2d:4f:7c:10:09:c2:86:41:be:15:c1:77:63:fc:86:8c: 9c:e7:5c:3e:b8:f1:7b:73:92:1c:8f:18:8f:9c:64:32: 8a:d0:08:9e:26:73:52:a9:dd:86:f5:74:ba:85:36:ee: 98:b7:8b:91:9f:e3:f2:eb:01:b4:4c:23:d5:7b:c2:66: 23:f6:05:db:1d:e4:0b:eb:1b:69:9f:7a:1e:51:20:73 Fingerprint (SHA-256): D0:4F:08:CF:41:B5:0E:F4:87:1A:9F:35:15:74:8A:01:24:91:03:DF:C1:3F:AE:A0:40:4F:75:D9:53:58:6E:0D Fingerprint (SHA1): 11:DF:E6:7B:13:18:C0:27:95:DD:86:A9:90:67:DD:C0:B5:41:A0:27 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2851: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081158 (0x3bc9cdc6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:16:21 2017 Not After : Mon Oct 03 08:16:21 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:38:7e:54:fb:8e:fa:8c:92:49:03:10:de:5a:78:31: d3:5f:4b:fd:1e:c1:11:bd:c9:55:b8:b6:d3:fc:a1:17: 97:99:bd:7e:5b:8d:0e:71:53:01:dd:8c:75:7d:69:59: cc:5d:dd:e5:10:61:ac:31:f5:32:dd:a5:55:10:18:42: 0c:27:b4:fa:92:d8:da:39:46:34:10:3a:48:6f:a7:28: bf:f8:52:9a:c3:a7:d7:44:b4:ec:af:9f:88:71:70:a4: d2:53:87:b9:b5:6e:25:e0:35:18:d0:ed:80:51:b4:8a: 05:41:34:8a:ba:1a:a8:9e:14:b5:a3:0f:4d:6a:f9:e2: 94:ad:f5:42:7f:73:e5:9f:57:4d:53:c1:b3:fe:3f:1b: e3:48:20:96:f5:1d:82:40:4c:65:17:ce:ea:cf:6c:68: ff:d9:07:ac:01:57:14:46:15:e2:39:d0:e5:a0:5b:a2: 1d:e5:62:8e:8e:d5:f3:d4:cd:74:55:c8:49:c1:e1:98: da:e7:8c:70:2f:11:83:ff:06:d3:1b:77:4c:3e:d3:3b: 81:ce:f9:4b:2b:3a:ae:bb:3c:c7:ed:77:0b:1e:ca:81: 6d:5f:30:8f:80:ad:b3:a7:9d:72:b4:db:39:bb:3e:0e: e6:7a:c0:93:e6:18:88:a2:a4:94:bb:2b:69:4f:a5:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:e0:eb:04:74:e4:b8:6e:d4:96:8d:27:56:20:2a:f0: 75:5a:91:97:e5:ea:c8:f6:57:95:ce:38:5d:95:41:69: 86:de:11:b5:3d:72:86:34:d5:a1:62:28:5b:7d:b5:07: 0a:8c:15:18:6c:86:de:37:30:7d:e1:13:f0:01:35:27: 1d:1c:99:a9:c8:1e:ab:28:f6:a8:32:97:f4:59:e4:66: 04:9d:47:a0:98:2c:73:96:2d:5a:c5:d9:04:d6:b6:60: 33:47:05:01:82:74:c1:8a:f0:b8:64:24:9a:ed:98:e5: ee:0c:8d:65:d7:16:7d:cd:65:0b:07:67:0d:58:c6:2c: fa:25:1d:bf:6a:fc:f4:07:e1:71:2e:dd:68:09:95:5f: f6:74:a7:58:bb:5e:c2:23:d9:88:ea:62:d0:3e:82:24: 22:62:38:e4:6e:ad:c5:f1:e7:d7:61:70:d4:12:a0:8f: 40:9e:ed:72:f2:ca:81:a1:36:91:cd:4b:ba:a7:ab:f5: bb:86:e9:c7:ee:ec:d1:17:86:30:89:49:b6:49:38:56: bd:a1:1d:56:7d:5a:11:97:98:22:29:ad:48:88:63:c5: 43:1d:05:4c:01:40:42:b1:23:d6:a3:ce:53:00:26:d3: a3:ae:17:fd:37:8c:03:28:08:6e:67:17:84:cb:15:7d Fingerprint (SHA-256): 23:EC:1E:86:12:9C:C1:D8:88:7C:BD:A7:AD:74:2C:A5:36:4C:14:EE:A5:1E:57:2C:B5:1A:10:38:EC:8D:AB:B2 Fingerprint (SHA1): AD:20:E7:81:3D:45:62:64:72:4A:51:0D:96:A6:12:0D:D8:4A:55:60 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2852: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081158 (0x3bc9cdc6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:16:21 2017 Not After : Mon Oct 03 08:16:21 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:38:7e:54:fb:8e:fa:8c:92:49:03:10:de:5a:78:31: d3:5f:4b:fd:1e:c1:11:bd:c9:55:b8:b6:d3:fc:a1:17: 97:99:bd:7e:5b:8d:0e:71:53:01:dd:8c:75:7d:69:59: cc:5d:dd:e5:10:61:ac:31:f5:32:dd:a5:55:10:18:42: 0c:27:b4:fa:92:d8:da:39:46:34:10:3a:48:6f:a7:28: bf:f8:52:9a:c3:a7:d7:44:b4:ec:af:9f:88:71:70:a4: d2:53:87:b9:b5:6e:25:e0:35:18:d0:ed:80:51:b4:8a: 05:41:34:8a:ba:1a:a8:9e:14:b5:a3:0f:4d:6a:f9:e2: 94:ad:f5:42:7f:73:e5:9f:57:4d:53:c1:b3:fe:3f:1b: e3:48:20:96:f5:1d:82:40:4c:65:17:ce:ea:cf:6c:68: ff:d9:07:ac:01:57:14:46:15:e2:39:d0:e5:a0:5b:a2: 1d:e5:62:8e:8e:d5:f3:d4:cd:74:55:c8:49:c1:e1:98: da:e7:8c:70:2f:11:83:ff:06:d3:1b:77:4c:3e:d3:3b: 81:ce:f9:4b:2b:3a:ae:bb:3c:c7:ed:77:0b:1e:ca:81: 6d:5f:30:8f:80:ad:b3:a7:9d:72:b4:db:39:bb:3e:0e: e6:7a:c0:93:e6:18:88:a2:a4:94:bb:2b:69:4f:a5:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:e0:eb:04:74:e4:b8:6e:d4:96:8d:27:56:20:2a:f0: 75:5a:91:97:e5:ea:c8:f6:57:95:ce:38:5d:95:41:69: 86:de:11:b5:3d:72:86:34:d5:a1:62:28:5b:7d:b5:07: 0a:8c:15:18:6c:86:de:37:30:7d:e1:13:f0:01:35:27: 1d:1c:99:a9:c8:1e:ab:28:f6:a8:32:97:f4:59:e4:66: 04:9d:47:a0:98:2c:73:96:2d:5a:c5:d9:04:d6:b6:60: 33:47:05:01:82:74:c1:8a:f0:b8:64:24:9a:ed:98:e5: ee:0c:8d:65:d7:16:7d:cd:65:0b:07:67:0d:58:c6:2c: fa:25:1d:bf:6a:fc:f4:07:e1:71:2e:dd:68:09:95:5f: f6:74:a7:58:bb:5e:c2:23:d9:88:ea:62:d0:3e:82:24: 22:62:38:e4:6e:ad:c5:f1:e7:d7:61:70:d4:12:a0:8f: 40:9e:ed:72:f2:ca:81:a1:36:91:cd:4b:ba:a7:ab:f5: bb:86:e9:c7:ee:ec:d1:17:86:30:89:49:b6:49:38:56: bd:a1:1d:56:7d:5a:11:97:98:22:29:ad:48:88:63:c5: 43:1d:05:4c:01:40:42:b1:23:d6:a3:ce:53:00:26:d3: a3:ae:17:fd:37:8c:03:28:08:6e:67:17:84:cb:15:7d Fingerprint (SHA-256): 23:EC:1E:86:12:9C:C1:D8:88:7C:BD:A7:AD:74:2C:A5:36:4C:14:EE:A5:1E:57:2C:B5:1A:10:38:EC:8D:AB:B2 Fingerprint (SHA1): AD:20:E7:81:3D:45:62:64:72:4A:51:0D:96:A6:12:0D:D8:4A:55:60 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2853: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081159 (0x3bc9cdc7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:16:29 2017 Not After : Mon Oct 03 08:16:29 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:69:e5:84:dd:6c:56:2f:eb:79:f8:1b:ee:8d:eb:7f: 7b:ab:b7:6e:ee:2a:9f:18:0d:d6:a7:16:bc:93:5e:3f: a7:56:d6:47:31:11:44:c2:aa:49:53:52:cb:26:3a:08: 1c:c6:f9:6e:ea:df:10:76:0a:f8:45:eb:1c:21:2e:72: bc:18:bc:be:45:57:b9:75:73:69:c8:62:3d:a3:0b:66: 95:fc:42:7b:7e:8b:74:92:b4:a2:4c:8f:5a:ab:af:ee: 4f:bf:c9:3b:6d:89:2e:0c:ba:9f:0a:1b:45:01:dd:33: 99:f7:68:ca:a7:d9:6e:78:e6:1b:b0:8b:f0:a3:d2:ce: 60:1d:79:2d:54:be:f1:9c:ca:50:bf:f5:76:05:24:f1: aa:3e:c9:d8:1e:3b:7b:da:50:12:97:95:96:f6:91:33: 12:8f:9c:4d:0e:f8:13:39:6a:53:e3:f0:f6:fc:80:7b: 63:65:31:86:b2:c2:26:62:27:16:dc:57:11:87:f2:10: 77:b7:7c:84:e4:ec:da:92:73:83:3d:ca:ba:c3:13:0d: 59:0a:ed:cb:96:31:0d:d9:04:76:9c:b8:59:d9:c2:54: 56:ac:bd:da:41:64:99:80:c4:87:92:b0:f4:61:e4:b9: 3f:ba:04:81:7e:82:22:b9:89:51:d6:87:b1:1c:ae:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:3d:53:fb:0d:df:d0:d7:f6:f2:49:05:85:c5:c4:6d: a6:10:49:d1:a1:7b:76:93:6e:02:0f:7c:3d:94:1a:6e: 06:37:6f:59:8a:09:b7:98:07:b6:8b:41:5d:c3:ae:94: ff:a0:fe:86:bc:ca:87:8c:d6:cc:9c:db:96:37:37:9f: a0:d2:ae:1e:32:6e:cd:83:38:f2:ee:e0:d7:f9:13:66: 5e:b7:88:28:29:6b:74:5c:e5:da:a2:c9:b1:35:ac:88: 86:94:c4:a1:28:9b:2d:7a:ff:42:a8:15:a1:1e:e2:18: 5b:f3:f9:91:ed:5e:97:00:48:e1:4f:f9:70:61:34:2e: 3f:de:f7:d1:8b:63:86:8d:e2:8a:17:7c:18:f4:b4:36: 3b:93:58:4f:67:ba:f8:36:87:2a:6d:4e:7a:28:c3:c2: a0:3a:c0:95:5a:0c:28:52:60:4a:85:94:fa:43:09:87: 84:92:4b:83:85:81:1a:78:fd:7d:57:e1:d2:26:d8:ea: 8e:7d:5f:c6:55:9d:92:24:84:95:37:8c:37:00:c4:cd: 53:1e:87:04:d6:1f:e1:ad:29:a5:38:75:bb:da:23:31: 2c:31:a5:84:dd:77:0d:d6:26:f7:c7:6b:18:fc:e7:65: 2d:6e:7f:17:c3:f1:7a:48:9c:96:70:1e:8c:1b:33:1c Fingerprint (SHA-256): C2:2D:39:F4:ED:D6:15:9C:25:FB:EA:06:6E:B2:45:22:55:F0:96:A4:87:DB:4F:E9:F3:5F:85:94:48:99:2B:0E Fingerprint (SHA1): FE:EF:05:AB:B3:F9:D6:D0:D1:49:51:58:26:60:9A:46:42:31:08:E7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #2854: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081159 (0x3bc9cdc7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:16:29 2017 Not After : Mon Oct 03 08:16:29 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:69:e5:84:dd:6c:56:2f:eb:79:f8:1b:ee:8d:eb:7f: 7b:ab:b7:6e:ee:2a:9f:18:0d:d6:a7:16:bc:93:5e:3f: a7:56:d6:47:31:11:44:c2:aa:49:53:52:cb:26:3a:08: 1c:c6:f9:6e:ea:df:10:76:0a:f8:45:eb:1c:21:2e:72: bc:18:bc:be:45:57:b9:75:73:69:c8:62:3d:a3:0b:66: 95:fc:42:7b:7e:8b:74:92:b4:a2:4c:8f:5a:ab:af:ee: 4f:bf:c9:3b:6d:89:2e:0c:ba:9f:0a:1b:45:01:dd:33: 99:f7:68:ca:a7:d9:6e:78:e6:1b:b0:8b:f0:a3:d2:ce: 60:1d:79:2d:54:be:f1:9c:ca:50:bf:f5:76:05:24:f1: aa:3e:c9:d8:1e:3b:7b:da:50:12:97:95:96:f6:91:33: 12:8f:9c:4d:0e:f8:13:39:6a:53:e3:f0:f6:fc:80:7b: 63:65:31:86:b2:c2:26:62:27:16:dc:57:11:87:f2:10: 77:b7:7c:84:e4:ec:da:92:73:83:3d:ca:ba:c3:13:0d: 59:0a:ed:cb:96:31:0d:d9:04:76:9c:b8:59:d9:c2:54: 56:ac:bd:da:41:64:99:80:c4:87:92:b0:f4:61:e4:b9: 3f:ba:04:81:7e:82:22:b9:89:51:d6:87:b1:1c:ae:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:3d:53:fb:0d:df:d0:d7:f6:f2:49:05:85:c5:c4:6d: a6:10:49:d1:a1:7b:76:93:6e:02:0f:7c:3d:94:1a:6e: 06:37:6f:59:8a:09:b7:98:07:b6:8b:41:5d:c3:ae:94: ff:a0:fe:86:bc:ca:87:8c:d6:cc:9c:db:96:37:37:9f: a0:d2:ae:1e:32:6e:cd:83:38:f2:ee:e0:d7:f9:13:66: 5e:b7:88:28:29:6b:74:5c:e5:da:a2:c9:b1:35:ac:88: 86:94:c4:a1:28:9b:2d:7a:ff:42:a8:15:a1:1e:e2:18: 5b:f3:f9:91:ed:5e:97:00:48:e1:4f:f9:70:61:34:2e: 3f:de:f7:d1:8b:63:86:8d:e2:8a:17:7c:18:f4:b4:36: 3b:93:58:4f:67:ba:f8:36:87:2a:6d:4e:7a:28:c3:c2: a0:3a:c0:95:5a:0c:28:52:60:4a:85:94:fa:43:09:87: 84:92:4b:83:85:81:1a:78:fd:7d:57:e1:d2:26:d8:ea: 8e:7d:5f:c6:55:9d:92:24:84:95:37:8c:37:00:c4:cd: 53:1e:87:04:d6:1f:e1:ad:29:a5:38:75:bb:da:23:31: 2c:31:a5:84:dd:77:0d:d6:26:f7:c7:6b:18:fc:e7:65: 2d:6e:7f:17:c3:f1:7a:48:9c:96:70:1e:8c:1b:33:1c Fingerprint (SHA-256): C2:2D:39:F4:ED:D6:15:9C:25:FB:EA:06:6E:B2:45:22:55:F0:96:A4:87:DB:4F:E9:F3:5F:85:94:48:99:2B:0E Fingerprint (SHA1): FE:EF:05:AB:B3:F9:D6:D0:D1:49:51:58:26:60:9A:46:42:31:08:E7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #2855: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #2856: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081162 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2857: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #2858: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2859: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2860: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003081163 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2861: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2862: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2863: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2864: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003081164 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2865: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2866: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #2867: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2868: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 1003081165 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2869: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2870: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #2871: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2872: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1003081166 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2873: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2874: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #2875: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2876: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1003081167 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2877: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2878: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #2879: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2880: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 1003081168 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2881: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2882: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2883: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #2884: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #2885: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #2886: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #2887: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081162 (0x3bc9cdca) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:16:56 2017 Not After : Mon Oct 03 08:16:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d7:c0:c3:b4:4b:86:05:24:db:00:60:52:bd:b0:3f: a2:54:d6:90:78:9a:94:cc:67:70:5f:b4:b7:9b:da:c8: a4:e7:c1:2c:9a:48:d0:32:1a:c1:15:b3:a9:7f:a0:50: 47:fd:a4:93:a9:02:0f:ca:e2:2a:37:6f:ef:db:04:10: 8d:ff:52:70:15:2e:9d:c2:7d:c5:87:f7:a3:de:1b:1f: ad:aa:38:d8:fb:21:26:ff:14:db:f0:f3:9a:f3:0e:d9: bc:ad:cb:5f:5c:e9:c8:b3:7e:b4:9d:79:b6:09:6c:bf: e1:93:a4:00:20:67:c0:00:28:bd:b3:f2:fa:2f:e8:98: cd:b8:cf:b8:4f:34:07:06:31:0c:0d:f4:26:2d:5c:b8: 19:47:dc:cc:49:08:15:51:7a:4c:4d:00:b2:f5:8d:bc: 7f:2b:37:1c:90:41:6e:93:31:eb:3f:d7:a2:2d:bf:c3: ec:1c:f4:29:23:4b:70:ce:af:32:d7:4c:ce:6e:59:2a: 94:8b:15:8c:8d:b8:13:12:0a:6b:64:4d:ba:af:b8:65: 7b:27:c9:67:7a:72:73:75:7a:1b:1e:b9:b3:18:73:5c: 17:af:da:74:51:95:ea:c9:7c:51:7b:09:8d:39:52:fe: 0e:c6:ea:05:95:f1:ea:43:f2:15:16:71:23:93:51:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:7c:9d:15:23:d1:b0:56:a2:d0:a0:d2:a8:aa:34:45: 54:41:00:4a:96:59:a4:97:b0:af:aa:76:9b:ac:d2:37: 6c:1f:fd:e2:61:e1:06:78:02:db:fb:a2:55:08:7c:ad: 7a:e7:0a:54:ab:63:90:33:82:57:73:7a:71:e9:81:88: 24:10:d6:14:f0:75:bb:f1:a0:5d:6d:61:d6:e4:e6:d7: ef:04:06:70:2e:6d:c0:07:93:2f:6c:68:e3:ec:ef:c3: 6e:6e:e0:d8:ac:de:bc:ef:c6:2e:cc:a8:a8:d8:64:7d: 59:51:c8:ef:bc:18:7e:2d:79:8b:3f:0a:6b:01:85:02: 2e:b3:7d:f1:52:ed:5e:d7:a3:25:1f:37:b3:04:d5:7e: e5:19:09:a2:ef:c2:e3:c0:e0:0a:20:d1:07:ea:ba:01: 43:f0:cc:f8:73:fa:29:7a:8e:0f:22:5c:35:ab:f7:81: 5d:ba:47:fc:1c:ad:27:dd:c0:eb:45:33:91:54:78:cf: e8:32:40:b6:71:8b:f1:a6:eb:19:51:fb:9d:26:17:69: 24:55:0f:84:4e:e4:b0:8f:c8:1b:5e:d7:56:64:c9:21: 14:11:dc:7d:cb:92:d9:6b:2c:24:d8:98:fe:10:13:83: 69:4f:e0:45:19:07:5b:22:d0:7e:a8:30:b1:94:c4:18 Fingerprint (SHA-256): 62:A7:57:18:FB:A2:AE:B1:B0:57:11:B6:F9:1D:1E:DE:7E:9E:B9:B7:DE:76:76:22:A4:E1:59:D2:FD:96:9B:C8 Fingerprint (SHA1): D2:A2:0D:CC:73:A2:05:C6:25:69:8C:C2:C5:95:A7:0E:24:C7:78:02 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2888: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2889: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2890: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2891: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081162 (0x3bc9cdca) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:16:56 2017 Not After : Mon Oct 03 08:16:56 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d7:c0:c3:b4:4b:86:05:24:db:00:60:52:bd:b0:3f: a2:54:d6:90:78:9a:94:cc:67:70:5f:b4:b7:9b:da:c8: a4:e7:c1:2c:9a:48:d0:32:1a:c1:15:b3:a9:7f:a0:50: 47:fd:a4:93:a9:02:0f:ca:e2:2a:37:6f:ef:db:04:10: 8d:ff:52:70:15:2e:9d:c2:7d:c5:87:f7:a3:de:1b:1f: ad:aa:38:d8:fb:21:26:ff:14:db:f0:f3:9a:f3:0e:d9: bc:ad:cb:5f:5c:e9:c8:b3:7e:b4:9d:79:b6:09:6c:bf: e1:93:a4:00:20:67:c0:00:28:bd:b3:f2:fa:2f:e8:98: cd:b8:cf:b8:4f:34:07:06:31:0c:0d:f4:26:2d:5c:b8: 19:47:dc:cc:49:08:15:51:7a:4c:4d:00:b2:f5:8d:bc: 7f:2b:37:1c:90:41:6e:93:31:eb:3f:d7:a2:2d:bf:c3: ec:1c:f4:29:23:4b:70:ce:af:32:d7:4c:ce:6e:59:2a: 94:8b:15:8c:8d:b8:13:12:0a:6b:64:4d:ba:af:b8:65: 7b:27:c9:67:7a:72:73:75:7a:1b:1e:b9:b3:18:73:5c: 17:af:da:74:51:95:ea:c9:7c:51:7b:09:8d:39:52:fe: 0e:c6:ea:05:95:f1:ea:43:f2:15:16:71:23:93:51:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:7c:9d:15:23:d1:b0:56:a2:d0:a0:d2:a8:aa:34:45: 54:41:00:4a:96:59:a4:97:b0:af:aa:76:9b:ac:d2:37: 6c:1f:fd:e2:61:e1:06:78:02:db:fb:a2:55:08:7c:ad: 7a:e7:0a:54:ab:63:90:33:82:57:73:7a:71:e9:81:88: 24:10:d6:14:f0:75:bb:f1:a0:5d:6d:61:d6:e4:e6:d7: ef:04:06:70:2e:6d:c0:07:93:2f:6c:68:e3:ec:ef:c3: 6e:6e:e0:d8:ac:de:bc:ef:c6:2e:cc:a8:a8:d8:64:7d: 59:51:c8:ef:bc:18:7e:2d:79:8b:3f:0a:6b:01:85:02: 2e:b3:7d:f1:52:ed:5e:d7:a3:25:1f:37:b3:04:d5:7e: e5:19:09:a2:ef:c2:e3:c0:e0:0a:20:d1:07:ea:ba:01: 43:f0:cc:f8:73:fa:29:7a:8e:0f:22:5c:35:ab:f7:81: 5d:ba:47:fc:1c:ad:27:dd:c0:eb:45:33:91:54:78:cf: e8:32:40:b6:71:8b:f1:a6:eb:19:51:fb:9d:26:17:69: 24:55:0f:84:4e:e4:b0:8f:c8:1b:5e:d7:56:64:c9:21: 14:11:dc:7d:cb:92:d9:6b:2c:24:d8:98:fe:10:13:83: 69:4f:e0:45:19:07:5b:22:d0:7e:a8:30:b1:94:c4:18 Fingerprint (SHA-256): 62:A7:57:18:FB:A2:AE:B1:B0:57:11:B6:F9:1D:1E:DE:7E:9E:B9:B7:DE:76:76:22:A4:E1:59:D2:FD:96:9B:C8 Fingerprint (SHA1): D2:A2:0D:CC:73:A2:05:C6:25:69:8C:C2:C5:95:A7:0E:24:C7:78:02 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2892: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2893: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #2894: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081169 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2895: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #2896: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2897: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2898: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003081170 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2899: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2900: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #2901: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2902: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 1003081171 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2903: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2904: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #2905: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2906: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 1003081172 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2907: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2908: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #2909: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2910: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 1003081173 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2911: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2912: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #2913: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2914: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 1003081174 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2915: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2916: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #2917: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2918: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 1003081175 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2919: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2920: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #2921: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2922: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 1003081176 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2923: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2924: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #2925: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2926: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 1003081177 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2927: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2928: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #2929: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2930: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 1003081178 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2931: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2932: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #2933: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2934: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 1003081179 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2935: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2936: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #2937: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2938: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 1003081180 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2939: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2940: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #2941: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2942: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 1003081181 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2943: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2944: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #2945: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2946: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 1003081182 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2947: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2948: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #2949: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2950: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 1003081183 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2951: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2952: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #2953: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2954: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 1003081184 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2955: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2956: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #2957: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2958: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 1003081185 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2959: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2960: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #2961: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2962: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 1003081186 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2963: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2964: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #2965: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2966: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 1003081187 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2967: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2968: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #2969: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2970: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 1003081188 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2971: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2972: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #2973: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2974: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 1003081189 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2975: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2976: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #2977: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2978: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 1003081190 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2979: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2980: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #2981: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2982: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 1003081191 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2983: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2984: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #2985: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2986: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 1003081192 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2987: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2988: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #2989: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2990: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 1003081193 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2991: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2992: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #2993: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2994: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 1003081194 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2995: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2996: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #2997: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2998: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 1003081195 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2999: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3000: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #3001: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3002: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 1003081196 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3003: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3004: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #3005: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3006: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 1003081197 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3007: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3008: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #3009: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3010: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 1003081198 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3011: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3012: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3013: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081169 (0x3bc9cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:17:38 2017 Not After : Mon Oct 03 08:17:38 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:f2:2e:57:af:24:95:5b:51:f1:3a:e7:3b:75:7e:e0: 72:42:66:3d:f9:36:b1:ab:d1:40:6e:63:c8:d3:72:08: 5f:21:0b:6a:12:4a:51:cc:fd:b5:8d:c0:7a:77:45:83: b7:d4:b7:63:80:53:bc:85:57:6e:e4:51:8c:95:8d:47: 36:ab:df:a3:ba:41:79:86:c1:e9:15:3f:78:c9:a0:59: 2c:83:40:dd:9b:66:68:5b:98:ca:ca:3b:45:45:06:fc: 54:27:b0:ae:03:33:03:3a:52:ab:ef:b9:eb:0a:79:f2: 56:6c:fa:d7:a9:dc:0f:b5:a2:83:ca:28:ae:9f:77:c2: 99:46:4c:c3:b9:a4:ff:d7:03:78:47:db:83:91:2f:21: c3:26:7f:f2:17:ce:b5:e7:4e:c5:d7:42:d4:31:1f:6c: b8:26:af:0d:6a:58:e7:41:31:e5:f8:95:d1:05:24:fa: 68:37:6c:37:d3:80:d9:10:a9:06:08:39:94:b5:43:8d: a4:ea:a1:7d:ec:51:66:12:25:2d:a5:02:88:95:e2:ab: 43:3b:f2:ad:af:5f:e4:69:9d:a6:8a:52:15:5b:23:4c: 1f:66:e1:3f:19:82:f4:12:dc:83:8e:af:44:cf:f8:16: 41:de:06:e1:7b:96:5d:6e:0e:f0:81:80:c9:df:c0:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:49:32:76:f6:71:b4:27:de:89:c3:ca:0f:6c:d4:f5: 2d:cd:23:0c:0f:02:a9:96:3e:a2:ed:8f:78:98:5f:52: 8c:58:ab:c9:2a:4a:1e:89:56:4a:8d:e5:69:ba:33:2b: dc:88:37:71:99:8e:03:df:fe:d2:36:27:85:f4:5e:3c: 23:97:a7:a9:a2:fe:fb:e1:e8:f9:c5:bb:18:c8:db:f6: aa:4d:11:7c:f3:a7:e0:80:9d:72:bb:8d:55:6a:6d:7c: 80:2b:b6:66:3a:a6:97:1d:20:73:b4:cc:51:35:10:bd: 66:8c:e9:0a:a0:7c:ab:45:e8:35:f9:80:f7:46:cc:a3: 96:bb:c4:db:ce:88:77:33:ec:16:0d:02:a3:9a:fc:2d: c2:14:16:78:d2:ae:91:90:31:b4:4f:5b:76:45:43:6d: 61:54:64:85:83:66:cd:c0:90:52:60:e0:18:72:d0:89: eb:f7:6c:79:ef:7b:1a:1c:8e:53:75:1e:fd:89:6c:d2: 56:30:89:e3:6b:3e:b0:23:ed:d7:3a:2b:4d:6f:54:b7: d4:66:83:3b:2c:5a:b8:a2:93:3d:aa:4c:b7:c2:92:16: da:ed:aa:72:3d:23:5c:33:8b:c0:d3:e2:a8:c8:1b:bb: 8d:0e:01:9d:f4:31:3c:a8:3e:23:9a:31:5a:68:32:1d Fingerprint (SHA-256): CF:18:F1:EC:FF:5F:55:3C:34:1F:35:47:3A:13:BF:3E:11:25:CB:D7:0C:FE:E9:7A:A4:1C:B7:8A:C9:67:17:1F Fingerprint (SHA1): 8C:A8:32:6D:14:C7:73:D7:E5:20:CB:16:29:28:1D:5C:31:C7:37:41 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3014: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3015: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081169 (0x3bc9cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:17:38 2017 Not After : Mon Oct 03 08:17:38 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:f2:2e:57:af:24:95:5b:51:f1:3a:e7:3b:75:7e:e0: 72:42:66:3d:f9:36:b1:ab:d1:40:6e:63:c8:d3:72:08: 5f:21:0b:6a:12:4a:51:cc:fd:b5:8d:c0:7a:77:45:83: b7:d4:b7:63:80:53:bc:85:57:6e:e4:51:8c:95:8d:47: 36:ab:df:a3:ba:41:79:86:c1:e9:15:3f:78:c9:a0:59: 2c:83:40:dd:9b:66:68:5b:98:ca:ca:3b:45:45:06:fc: 54:27:b0:ae:03:33:03:3a:52:ab:ef:b9:eb:0a:79:f2: 56:6c:fa:d7:a9:dc:0f:b5:a2:83:ca:28:ae:9f:77:c2: 99:46:4c:c3:b9:a4:ff:d7:03:78:47:db:83:91:2f:21: c3:26:7f:f2:17:ce:b5:e7:4e:c5:d7:42:d4:31:1f:6c: b8:26:af:0d:6a:58:e7:41:31:e5:f8:95:d1:05:24:fa: 68:37:6c:37:d3:80:d9:10:a9:06:08:39:94:b5:43:8d: a4:ea:a1:7d:ec:51:66:12:25:2d:a5:02:88:95:e2:ab: 43:3b:f2:ad:af:5f:e4:69:9d:a6:8a:52:15:5b:23:4c: 1f:66:e1:3f:19:82:f4:12:dc:83:8e:af:44:cf:f8:16: 41:de:06:e1:7b:96:5d:6e:0e:f0:81:80:c9:df:c0:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:49:32:76:f6:71:b4:27:de:89:c3:ca:0f:6c:d4:f5: 2d:cd:23:0c:0f:02:a9:96:3e:a2:ed:8f:78:98:5f:52: 8c:58:ab:c9:2a:4a:1e:89:56:4a:8d:e5:69:ba:33:2b: dc:88:37:71:99:8e:03:df:fe:d2:36:27:85:f4:5e:3c: 23:97:a7:a9:a2:fe:fb:e1:e8:f9:c5:bb:18:c8:db:f6: aa:4d:11:7c:f3:a7:e0:80:9d:72:bb:8d:55:6a:6d:7c: 80:2b:b6:66:3a:a6:97:1d:20:73:b4:cc:51:35:10:bd: 66:8c:e9:0a:a0:7c:ab:45:e8:35:f9:80:f7:46:cc:a3: 96:bb:c4:db:ce:88:77:33:ec:16:0d:02:a3:9a:fc:2d: c2:14:16:78:d2:ae:91:90:31:b4:4f:5b:76:45:43:6d: 61:54:64:85:83:66:cd:c0:90:52:60:e0:18:72:d0:89: eb:f7:6c:79:ef:7b:1a:1c:8e:53:75:1e:fd:89:6c:d2: 56:30:89:e3:6b:3e:b0:23:ed:d7:3a:2b:4d:6f:54:b7: d4:66:83:3b:2c:5a:b8:a2:93:3d:aa:4c:b7:c2:92:16: da:ed:aa:72:3d:23:5c:33:8b:c0:d3:e2:a8:c8:1b:bb: 8d:0e:01:9d:f4:31:3c:a8:3e:23:9a:31:5a:68:32:1d Fingerprint (SHA-256): CF:18:F1:EC:FF:5F:55:3C:34:1F:35:47:3A:13:BF:3E:11:25:CB:D7:0C:FE:E9:7A:A4:1C:B7:8A:C9:67:17:1F Fingerprint (SHA1): 8C:A8:32:6D:14:C7:73:D7:E5:20:CB:16:29:28:1D:5C:31:C7:37:41 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3016: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3017: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3018: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3019: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081169 (0x3bc9cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:17:38 2017 Not After : Mon Oct 03 08:17:38 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:f2:2e:57:af:24:95:5b:51:f1:3a:e7:3b:75:7e:e0: 72:42:66:3d:f9:36:b1:ab:d1:40:6e:63:c8:d3:72:08: 5f:21:0b:6a:12:4a:51:cc:fd:b5:8d:c0:7a:77:45:83: b7:d4:b7:63:80:53:bc:85:57:6e:e4:51:8c:95:8d:47: 36:ab:df:a3:ba:41:79:86:c1:e9:15:3f:78:c9:a0:59: 2c:83:40:dd:9b:66:68:5b:98:ca:ca:3b:45:45:06:fc: 54:27:b0:ae:03:33:03:3a:52:ab:ef:b9:eb:0a:79:f2: 56:6c:fa:d7:a9:dc:0f:b5:a2:83:ca:28:ae:9f:77:c2: 99:46:4c:c3:b9:a4:ff:d7:03:78:47:db:83:91:2f:21: c3:26:7f:f2:17:ce:b5:e7:4e:c5:d7:42:d4:31:1f:6c: b8:26:af:0d:6a:58:e7:41:31:e5:f8:95:d1:05:24:fa: 68:37:6c:37:d3:80:d9:10:a9:06:08:39:94:b5:43:8d: a4:ea:a1:7d:ec:51:66:12:25:2d:a5:02:88:95:e2:ab: 43:3b:f2:ad:af:5f:e4:69:9d:a6:8a:52:15:5b:23:4c: 1f:66:e1:3f:19:82:f4:12:dc:83:8e:af:44:cf:f8:16: 41:de:06:e1:7b:96:5d:6e:0e:f0:81:80:c9:df:c0:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:49:32:76:f6:71:b4:27:de:89:c3:ca:0f:6c:d4:f5: 2d:cd:23:0c:0f:02:a9:96:3e:a2:ed:8f:78:98:5f:52: 8c:58:ab:c9:2a:4a:1e:89:56:4a:8d:e5:69:ba:33:2b: dc:88:37:71:99:8e:03:df:fe:d2:36:27:85:f4:5e:3c: 23:97:a7:a9:a2:fe:fb:e1:e8:f9:c5:bb:18:c8:db:f6: aa:4d:11:7c:f3:a7:e0:80:9d:72:bb:8d:55:6a:6d:7c: 80:2b:b6:66:3a:a6:97:1d:20:73:b4:cc:51:35:10:bd: 66:8c:e9:0a:a0:7c:ab:45:e8:35:f9:80:f7:46:cc:a3: 96:bb:c4:db:ce:88:77:33:ec:16:0d:02:a3:9a:fc:2d: c2:14:16:78:d2:ae:91:90:31:b4:4f:5b:76:45:43:6d: 61:54:64:85:83:66:cd:c0:90:52:60:e0:18:72:d0:89: eb:f7:6c:79:ef:7b:1a:1c:8e:53:75:1e:fd:89:6c:d2: 56:30:89:e3:6b:3e:b0:23:ed:d7:3a:2b:4d:6f:54:b7: d4:66:83:3b:2c:5a:b8:a2:93:3d:aa:4c:b7:c2:92:16: da:ed:aa:72:3d:23:5c:33:8b:c0:d3:e2:a8:c8:1b:bb: 8d:0e:01:9d:f4:31:3c:a8:3e:23:9a:31:5a:68:32:1d Fingerprint (SHA-256): CF:18:F1:EC:FF:5F:55:3C:34:1F:35:47:3A:13:BF:3E:11:25:CB:D7:0C:FE:E9:7A:A4:1C:B7:8A:C9:67:17:1F Fingerprint (SHA1): 8C:A8:32:6D:14:C7:73:D7:E5:20:CB:16:29:28:1D:5C:31:C7:37:41 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3020: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3021: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3022: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3023: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081169 (0x3bc9cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:17:38 2017 Not After : Mon Oct 03 08:17:38 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:f2:2e:57:af:24:95:5b:51:f1:3a:e7:3b:75:7e:e0: 72:42:66:3d:f9:36:b1:ab:d1:40:6e:63:c8:d3:72:08: 5f:21:0b:6a:12:4a:51:cc:fd:b5:8d:c0:7a:77:45:83: b7:d4:b7:63:80:53:bc:85:57:6e:e4:51:8c:95:8d:47: 36:ab:df:a3:ba:41:79:86:c1:e9:15:3f:78:c9:a0:59: 2c:83:40:dd:9b:66:68:5b:98:ca:ca:3b:45:45:06:fc: 54:27:b0:ae:03:33:03:3a:52:ab:ef:b9:eb:0a:79:f2: 56:6c:fa:d7:a9:dc:0f:b5:a2:83:ca:28:ae:9f:77:c2: 99:46:4c:c3:b9:a4:ff:d7:03:78:47:db:83:91:2f:21: c3:26:7f:f2:17:ce:b5:e7:4e:c5:d7:42:d4:31:1f:6c: b8:26:af:0d:6a:58:e7:41:31:e5:f8:95:d1:05:24:fa: 68:37:6c:37:d3:80:d9:10:a9:06:08:39:94:b5:43:8d: a4:ea:a1:7d:ec:51:66:12:25:2d:a5:02:88:95:e2:ab: 43:3b:f2:ad:af:5f:e4:69:9d:a6:8a:52:15:5b:23:4c: 1f:66:e1:3f:19:82:f4:12:dc:83:8e:af:44:cf:f8:16: 41:de:06:e1:7b:96:5d:6e:0e:f0:81:80:c9:df:c0:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:49:32:76:f6:71:b4:27:de:89:c3:ca:0f:6c:d4:f5: 2d:cd:23:0c:0f:02:a9:96:3e:a2:ed:8f:78:98:5f:52: 8c:58:ab:c9:2a:4a:1e:89:56:4a:8d:e5:69:ba:33:2b: dc:88:37:71:99:8e:03:df:fe:d2:36:27:85:f4:5e:3c: 23:97:a7:a9:a2:fe:fb:e1:e8:f9:c5:bb:18:c8:db:f6: aa:4d:11:7c:f3:a7:e0:80:9d:72:bb:8d:55:6a:6d:7c: 80:2b:b6:66:3a:a6:97:1d:20:73:b4:cc:51:35:10:bd: 66:8c:e9:0a:a0:7c:ab:45:e8:35:f9:80:f7:46:cc:a3: 96:bb:c4:db:ce:88:77:33:ec:16:0d:02:a3:9a:fc:2d: c2:14:16:78:d2:ae:91:90:31:b4:4f:5b:76:45:43:6d: 61:54:64:85:83:66:cd:c0:90:52:60:e0:18:72:d0:89: eb:f7:6c:79:ef:7b:1a:1c:8e:53:75:1e:fd:89:6c:d2: 56:30:89:e3:6b:3e:b0:23:ed:d7:3a:2b:4d:6f:54:b7: d4:66:83:3b:2c:5a:b8:a2:93:3d:aa:4c:b7:c2:92:16: da:ed:aa:72:3d:23:5c:33:8b:c0:d3:e2:a8:c8:1b:bb: 8d:0e:01:9d:f4:31:3c:a8:3e:23:9a:31:5a:68:32:1d Fingerprint (SHA-256): CF:18:F1:EC:FF:5F:55:3C:34:1F:35:47:3A:13:BF:3E:11:25:CB:D7:0C:FE:E9:7A:A4:1C:B7:8A:C9:67:17:1F Fingerprint (SHA1): 8C:A8:32:6D:14:C7:73:D7:E5:20:CB:16:29:28:1D:5C:31:C7:37:41 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3024: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081169 (0x3bc9cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:17:38 2017 Not After : Mon Oct 03 08:17:38 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:f2:2e:57:af:24:95:5b:51:f1:3a:e7:3b:75:7e:e0: 72:42:66:3d:f9:36:b1:ab:d1:40:6e:63:c8:d3:72:08: 5f:21:0b:6a:12:4a:51:cc:fd:b5:8d:c0:7a:77:45:83: b7:d4:b7:63:80:53:bc:85:57:6e:e4:51:8c:95:8d:47: 36:ab:df:a3:ba:41:79:86:c1:e9:15:3f:78:c9:a0:59: 2c:83:40:dd:9b:66:68:5b:98:ca:ca:3b:45:45:06:fc: 54:27:b0:ae:03:33:03:3a:52:ab:ef:b9:eb:0a:79:f2: 56:6c:fa:d7:a9:dc:0f:b5:a2:83:ca:28:ae:9f:77:c2: 99:46:4c:c3:b9:a4:ff:d7:03:78:47:db:83:91:2f:21: c3:26:7f:f2:17:ce:b5:e7:4e:c5:d7:42:d4:31:1f:6c: b8:26:af:0d:6a:58:e7:41:31:e5:f8:95:d1:05:24:fa: 68:37:6c:37:d3:80:d9:10:a9:06:08:39:94:b5:43:8d: a4:ea:a1:7d:ec:51:66:12:25:2d:a5:02:88:95:e2:ab: 43:3b:f2:ad:af:5f:e4:69:9d:a6:8a:52:15:5b:23:4c: 1f:66:e1:3f:19:82:f4:12:dc:83:8e:af:44:cf:f8:16: 41:de:06:e1:7b:96:5d:6e:0e:f0:81:80:c9:df:c0:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:49:32:76:f6:71:b4:27:de:89:c3:ca:0f:6c:d4:f5: 2d:cd:23:0c:0f:02:a9:96:3e:a2:ed:8f:78:98:5f:52: 8c:58:ab:c9:2a:4a:1e:89:56:4a:8d:e5:69:ba:33:2b: dc:88:37:71:99:8e:03:df:fe:d2:36:27:85:f4:5e:3c: 23:97:a7:a9:a2:fe:fb:e1:e8:f9:c5:bb:18:c8:db:f6: aa:4d:11:7c:f3:a7:e0:80:9d:72:bb:8d:55:6a:6d:7c: 80:2b:b6:66:3a:a6:97:1d:20:73:b4:cc:51:35:10:bd: 66:8c:e9:0a:a0:7c:ab:45:e8:35:f9:80:f7:46:cc:a3: 96:bb:c4:db:ce:88:77:33:ec:16:0d:02:a3:9a:fc:2d: c2:14:16:78:d2:ae:91:90:31:b4:4f:5b:76:45:43:6d: 61:54:64:85:83:66:cd:c0:90:52:60:e0:18:72:d0:89: eb:f7:6c:79:ef:7b:1a:1c:8e:53:75:1e:fd:89:6c:d2: 56:30:89:e3:6b:3e:b0:23:ed:d7:3a:2b:4d:6f:54:b7: d4:66:83:3b:2c:5a:b8:a2:93:3d:aa:4c:b7:c2:92:16: da:ed:aa:72:3d:23:5c:33:8b:c0:d3:e2:a8:c8:1b:bb: 8d:0e:01:9d:f4:31:3c:a8:3e:23:9a:31:5a:68:32:1d Fingerprint (SHA-256): CF:18:F1:EC:FF:5F:55:3C:34:1F:35:47:3A:13:BF:3E:11:25:CB:D7:0C:FE:E9:7A:A4:1C:B7:8A:C9:67:17:1F Fingerprint (SHA1): 8C:A8:32:6D:14:C7:73:D7:E5:20:CB:16:29:28:1D:5C:31:C7:37:41 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3025: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3026: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081169 (0x3bc9cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:17:38 2017 Not After : Mon Oct 03 08:17:38 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:f2:2e:57:af:24:95:5b:51:f1:3a:e7:3b:75:7e:e0: 72:42:66:3d:f9:36:b1:ab:d1:40:6e:63:c8:d3:72:08: 5f:21:0b:6a:12:4a:51:cc:fd:b5:8d:c0:7a:77:45:83: b7:d4:b7:63:80:53:bc:85:57:6e:e4:51:8c:95:8d:47: 36:ab:df:a3:ba:41:79:86:c1:e9:15:3f:78:c9:a0:59: 2c:83:40:dd:9b:66:68:5b:98:ca:ca:3b:45:45:06:fc: 54:27:b0:ae:03:33:03:3a:52:ab:ef:b9:eb:0a:79:f2: 56:6c:fa:d7:a9:dc:0f:b5:a2:83:ca:28:ae:9f:77:c2: 99:46:4c:c3:b9:a4:ff:d7:03:78:47:db:83:91:2f:21: c3:26:7f:f2:17:ce:b5:e7:4e:c5:d7:42:d4:31:1f:6c: b8:26:af:0d:6a:58:e7:41:31:e5:f8:95:d1:05:24:fa: 68:37:6c:37:d3:80:d9:10:a9:06:08:39:94:b5:43:8d: a4:ea:a1:7d:ec:51:66:12:25:2d:a5:02:88:95:e2:ab: 43:3b:f2:ad:af:5f:e4:69:9d:a6:8a:52:15:5b:23:4c: 1f:66:e1:3f:19:82:f4:12:dc:83:8e:af:44:cf:f8:16: 41:de:06:e1:7b:96:5d:6e:0e:f0:81:80:c9:df:c0:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:49:32:76:f6:71:b4:27:de:89:c3:ca:0f:6c:d4:f5: 2d:cd:23:0c:0f:02:a9:96:3e:a2:ed:8f:78:98:5f:52: 8c:58:ab:c9:2a:4a:1e:89:56:4a:8d:e5:69:ba:33:2b: dc:88:37:71:99:8e:03:df:fe:d2:36:27:85:f4:5e:3c: 23:97:a7:a9:a2:fe:fb:e1:e8:f9:c5:bb:18:c8:db:f6: aa:4d:11:7c:f3:a7:e0:80:9d:72:bb:8d:55:6a:6d:7c: 80:2b:b6:66:3a:a6:97:1d:20:73:b4:cc:51:35:10:bd: 66:8c:e9:0a:a0:7c:ab:45:e8:35:f9:80:f7:46:cc:a3: 96:bb:c4:db:ce:88:77:33:ec:16:0d:02:a3:9a:fc:2d: c2:14:16:78:d2:ae:91:90:31:b4:4f:5b:76:45:43:6d: 61:54:64:85:83:66:cd:c0:90:52:60:e0:18:72:d0:89: eb:f7:6c:79:ef:7b:1a:1c:8e:53:75:1e:fd:89:6c:d2: 56:30:89:e3:6b:3e:b0:23:ed:d7:3a:2b:4d:6f:54:b7: d4:66:83:3b:2c:5a:b8:a2:93:3d:aa:4c:b7:c2:92:16: da:ed:aa:72:3d:23:5c:33:8b:c0:d3:e2:a8:c8:1b:bb: 8d:0e:01:9d:f4:31:3c:a8:3e:23:9a:31:5a:68:32:1d Fingerprint (SHA-256): CF:18:F1:EC:FF:5F:55:3C:34:1F:35:47:3A:13:BF:3E:11:25:CB:D7:0C:FE:E9:7A:A4:1C:B7:8A:C9:67:17:1F Fingerprint (SHA1): 8C:A8:32:6D:14:C7:73:D7:E5:20:CB:16:29:28:1D:5C:31:C7:37:41 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3027: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3028: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3029: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3030: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081169 (0x3bc9cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:17:38 2017 Not After : Mon Oct 03 08:17:38 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:f2:2e:57:af:24:95:5b:51:f1:3a:e7:3b:75:7e:e0: 72:42:66:3d:f9:36:b1:ab:d1:40:6e:63:c8:d3:72:08: 5f:21:0b:6a:12:4a:51:cc:fd:b5:8d:c0:7a:77:45:83: b7:d4:b7:63:80:53:bc:85:57:6e:e4:51:8c:95:8d:47: 36:ab:df:a3:ba:41:79:86:c1:e9:15:3f:78:c9:a0:59: 2c:83:40:dd:9b:66:68:5b:98:ca:ca:3b:45:45:06:fc: 54:27:b0:ae:03:33:03:3a:52:ab:ef:b9:eb:0a:79:f2: 56:6c:fa:d7:a9:dc:0f:b5:a2:83:ca:28:ae:9f:77:c2: 99:46:4c:c3:b9:a4:ff:d7:03:78:47:db:83:91:2f:21: c3:26:7f:f2:17:ce:b5:e7:4e:c5:d7:42:d4:31:1f:6c: b8:26:af:0d:6a:58:e7:41:31:e5:f8:95:d1:05:24:fa: 68:37:6c:37:d3:80:d9:10:a9:06:08:39:94:b5:43:8d: a4:ea:a1:7d:ec:51:66:12:25:2d:a5:02:88:95:e2:ab: 43:3b:f2:ad:af:5f:e4:69:9d:a6:8a:52:15:5b:23:4c: 1f:66:e1:3f:19:82:f4:12:dc:83:8e:af:44:cf:f8:16: 41:de:06:e1:7b:96:5d:6e:0e:f0:81:80:c9:df:c0:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:49:32:76:f6:71:b4:27:de:89:c3:ca:0f:6c:d4:f5: 2d:cd:23:0c:0f:02:a9:96:3e:a2:ed:8f:78:98:5f:52: 8c:58:ab:c9:2a:4a:1e:89:56:4a:8d:e5:69:ba:33:2b: dc:88:37:71:99:8e:03:df:fe:d2:36:27:85:f4:5e:3c: 23:97:a7:a9:a2:fe:fb:e1:e8:f9:c5:bb:18:c8:db:f6: aa:4d:11:7c:f3:a7:e0:80:9d:72:bb:8d:55:6a:6d:7c: 80:2b:b6:66:3a:a6:97:1d:20:73:b4:cc:51:35:10:bd: 66:8c:e9:0a:a0:7c:ab:45:e8:35:f9:80:f7:46:cc:a3: 96:bb:c4:db:ce:88:77:33:ec:16:0d:02:a3:9a:fc:2d: c2:14:16:78:d2:ae:91:90:31:b4:4f:5b:76:45:43:6d: 61:54:64:85:83:66:cd:c0:90:52:60:e0:18:72:d0:89: eb:f7:6c:79:ef:7b:1a:1c:8e:53:75:1e:fd:89:6c:d2: 56:30:89:e3:6b:3e:b0:23:ed:d7:3a:2b:4d:6f:54:b7: d4:66:83:3b:2c:5a:b8:a2:93:3d:aa:4c:b7:c2:92:16: da:ed:aa:72:3d:23:5c:33:8b:c0:d3:e2:a8:c8:1b:bb: 8d:0e:01:9d:f4:31:3c:a8:3e:23:9a:31:5a:68:32:1d Fingerprint (SHA-256): CF:18:F1:EC:FF:5F:55:3C:34:1F:35:47:3A:13:BF:3E:11:25:CB:D7:0C:FE:E9:7A:A4:1C:B7:8A:C9:67:17:1F Fingerprint (SHA1): 8C:A8:32:6D:14:C7:73:D7:E5:20:CB:16:29:28:1D:5C:31:C7:37:41 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3031: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081169 (0x3bc9cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:17:38 2017 Not After : Mon Oct 03 08:17:38 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:f2:2e:57:af:24:95:5b:51:f1:3a:e7:3b:75:7e:e0: 72:42:66:3d:f9:36:b1:ab:d1:40:6e:63:c8:d3:72:08: 5f:21:0b:6a:12:4a:51:cc:fd:b5:8d:c0:7a:77:45:83: b7:d4:b7:63:80:53:bc:85:57:6e:e4:51:8c:95:8d:47: 36:ab:df:a3:ba:41:79:86:c1:e9:15:3f:78:c9:a0:59: 2c:83:40:dd:9b:66:68:5b:98:ca:ca:3b:45:45:06:fc: 54:27:b0:ae:03:33:03:3a:52:ab:ef:b9:eb:0a:79:f2: 56:6c:fa:d7:a9:dc:0f:b5:a2:83:ca:28:ae:9f:77:c2: 99:46:4c:c3:b9:a4:ff:d7:03:78:47:db:83:91:2f:21: c3:26:7f:f2:17:ce:b5:e7:4e:c5:d7:42:d4:31:1f:6c: b8:26:af:0d:6a:58:e7:41:31:e5:f8:95:d1:05:24:fa: 68:37:6c:37:d3:80:d9:10:a9:06:08:39:94:b5:43:8d: a4:ea:a1:7d:ec:51:66:12:25:2d:a5:02:88:95:e2:ab: 43:3b:f2:ad:af:5f:e4:69:9d:a6:8a:52:15:5b:23:4c: 1f:66:e1:3f:19:82:f4:12:dc:83:8e:af:44:cf:f8:16: 41:de:06:e1:7b:96:5d:6e:0e:f0:81:80:c9:df:c0:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:49:32:76:f6:71:b4:27:de:89:c3:ca:0f:6c:d4:f5: 2d:cd:23:0c:0f:02:a9:96:3e:a2:ed:8f:78:98:5f:52: 8c:58:ab:c9:2a:4a:1e:89:56:4a:8d:e5:69:ba:33:2b: dc:88:37:71:99:8e:03:df:fe:d2:36:27:85:f4:5e:3c: 23:97:a7:a9:a2:fe:fb:e1:e8:f9:c5:bb:18:c8:db:f6: aa:4d:11:7c:f3:a7:e0:80:9d:72:bb:8d:55:6a:6d:7c: 80:2b:b6:66:3a:a6:97:1d:20:73:b4:cc:51:35:10:bd: 66:8c:e9:0a:a0:7c:ab:45:e8:35:f9:80:f7:46:cc:a3: 96:bb:c4:db:ce:88:77:33:ec:16:0d:02:a3:9a:fc:2d: c2:14:16:78:d2:ae:91:90:31:b4:4f:5b:76:45:43:6d: 61:54:64:85:83:66:cd:c0:90:52:60:e0:18:72:d0:89: eb:f7:6c:79:ef:7b:1a:1c:8e:53:75:1e:fd:89:6c:d2: 56:30:89:e3:6b:3e:b0:23:ed:d7:3a:2b:4d:6f:54:b7: d4:66:83:3b:2c:5a:b8:a2:93:3d:aa:4c:b7:c2:92:16: da:ed:aa:72:3d:23:5c:33:8b:c0:d3:e2:a8:c8:1b:bb: 8d:0e:01:9d:f4:31:3c:a8:3e:23:9a:31:5a:68:32:1d Fingerprint (SHA-256): CF:18:F1:EC:FF:5F:55:3C:34:1F:35:47:3A:13:BF:3E:11:25:CB:D7:0C:FE:E9:7A:A4:1C:B7:8A:C9:67:17:1F Fingerprint (SHA1): 8C:A8:32:6D:14:C7:73:D7:E5:20:CB:16:29:28:1D:5C:31:C7:37:41 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3032: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081169 (0x3bc9cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:17:38 2017 Not After : Mon Oct 03 08:17:38 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:f2:2e:57:af:24:95:5b:51:f1:3a:e7:3b:75:7e:e0: 72:42:66:3d:f9:36:b1:ab:d1:40:6e:63:c8:d3:72:08: 5f:21:0b:6a:12:4a:51:cc:fd:b5:8d:c0:7a:77:45:83: b7:d4:b7:63:80:53:bc:85:57:6e:e4:51:8c:95:8d:47: 36:ab:df:a3:ba:41:79:86:c1:e9:15:3f:78:c9:a0:59: 2c:83:40:dd:9b:66:68:5b:98:ca:ca:3b:45:45:06:fc: 54:27:b0:ae:03:33:03:3a:52:ab:ef:b9:eb:0a:79:f2: 56:6c:fa:d7:a9:dc:0f:b5:a2:83:ca:28:ae:9f:77:c2: 99:46:4c:c3:b9:a4:ff:d7:03:78:47:db:83:91:2f:21: c3:26:7f:f2:17:ce:b5:e7:4e:c5:d7:42:d4:31:1f:6c: b8:26:af:0d:6a:58:e7:41:31:e5:f8:95:d1:05:24:fa: 68:37:6c:37:d3:80:d9:10:a9:06:08:39:94:b5:43:8d: a4:ea:a1:7d:ec:51:66:12:25:2d:a5:02:88:95:e2:ab: 43:3b:f2:ad:af:5f:e4:69:9d:a6:8a:52:15:5b:23:4c: 1f:66:e1:3f:19:82:f4:12:dc:83:8e:af:44:cf:f8:16: 41:de:06:e1:7b:96:5d:6e:0e:f0:81:80:c9:df:c0:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:49:32:76:f6:71:b4:27:de:89:c3:ca:0f:6c:d4:f5: 2d:cd:23:0c:0f:02:a9:96:3e:a2:ed:8f:78:98:5f:52: 8c:58:ab:c9:2a:4a:1e:89:56:4a:8d:e5:69:ba:33:2b: dc:88:37:71:99:8e:03:df:fe:d2:36:27:85:f4:5e:3c: 23:97:a7:a9:a2:fe:fb:e1:e8:f9:c5:bb:18:c8:db:f6: aa:4d:11:7c:f3:a7:e0:80:9d:72:bb:8d:55:6a:6d:7c: 80:2b:b6:66:3a:a6:97:1d:20:73:b4:cc:51:35:10:bd: 66:8c:e9:0a:a0:7c:ab:45:e8:35:f9:80:f7:46:cc:a3: 96:bb:c4:db:ce:88:77:33:ec:16:0d:02:a3:9a:fc:2d: c2:14:16:78:d2:ae:91:90:31:b4:4f:5b:76:45:43:6d: 61:54:64:85:83:66:cd:c0:90:52:60:e0:18:72:d0:89: eb:f7:6c:79:ef:7b:1a:1c:8e:53:75:1e:fd:89:6c:d2: 56:30:89:e3:6b:3e:b0:23:ed:d7:3a:2b:4d:6f:54:b7: d4:66:83:3b:2c:5a:b8:a2:93:3d:aa:4c:b7:c2:92:16: da:ed:aa:72:3d:23:5c:33:8b:c0:d3:e2:a8:c8:1b:bb: 8d:0e:01:9d:f4:31:3c:a8:3e:23:9a:31:5a:68:32:1d Fingerprint (SHA-256): CF:18:F1:EC:FF:5F:55:3C:34:1F:35:47:3A:13:BF:3E:11:25:CB:D7:0C:FE:E9:7A:A4:1C:B7:8A:C9:67:17:1F Fingerprint (SHA1): 8C:A8:32:6D:14:C7:73:D7:E5:20:CB:16:29:28:1D:5C:31:C7:37:41 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3033: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081169 (0x3bc9cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:17:38 2017 Not After : Mon Oct 03 08:17:38 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:f2:2e:57:af:24:95:5b:51:f1:3a:e7:3b:75:7e:e0: 72:42:66:3d:f9:36:b1:ab:d1:40:6e:63:c8:d3:72:08: 5f:21:0b:6a:12:4a:51:cc:fd:b5:8d:c0:7a:77:45:83: b7:d4:b7:63:80:53:bc:85:57:6e:e4:51:8c:95:8d:47: 36:ab:df:a3:ba:41:79:86:c1:e9:15:3f:78:c9:a0:59: 2c:83:40:dd:9b:66:68:5b:98:ca:ca:3b:45:45:06:fc: 54:27:b0:ae:03:33:03:3a:52:ab:ef:b9:eb:0a:79:f2: 56:6c:fa:d7:a9:dc:0f:b5:a2:83:ca:28:ae:9f:77:c2: 99:46:4c:c3:b9:a4:ff:d7:03:78:47:db:83:91:2f:21: c3:26:7f:f2:17:ce:b5:e7:4e:c5:d7:42:d4:31:1f:6c: b8:26:af:0d:6a:58:e7:41:31:e5:f8:95:d1:05:24:fa: 68:37:6c:37:d3:80:d9:10:a9:06:08:39:94:b5:43:8d: a4:ea:a1:7d:ec:51:66:12:25:2d:a5:02:88:95:e2:ab: 43:3b:f2:ad:af:5f:e4:69:9d:a6:8a:52:15:5b:23:4c: 1f:66:e1:3f:19:82:f4:12:dc:83:8e:af:44:cf:f8:16: 41:de:06:e1:7b:96:5d:6e:0e:f0:81:80:c9:df:c0:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:49:32:76:f6:71:b4:27:de:89:c3:ca:0f:6c:d4:f5: 2d:cd:23:0c:0f:02:a9:96:3e:a2:ed:8f:78:98:5f:52: 8c:58:ab:c9:2a:4a:1e:89:56:4a:8d:e5:69:ba:33:2b: dc:88:37:71:99:8e:03:df:fe:d2:36:27:85:f4:5e:3c: 23:97:a7:a9:a2:fe:fb:e1:e8:f9:c5:bb:18:c8:db:f6: aa:4d:11:7c:f3:a7:e0:80:9d:72:bb:8d:55:6a:6d:7c: 80:2b:b6:66:3a:a6:97:1d:20:73:b4:cc:51:35:10:bd: 66:8c:e9:0a:a0:7c:ab:45:e8:35:f9:80:f7:46:cc:a3: 96:bb:c4:db:ce:88:77:33:ec:16:0d:02:a3:9a:fc:2d: c2:14:16:78:d2:ae:91:90:31:b4:4f:5b:76:45:43:6d: 61:54:64:85:83:66:cd:c0:90:52:60:e0:18:72:d0:89: eb:f7:6c:79:ef:7b:1a:1c:8e:53:75:1e:fd:89:6c:d2: 56:30:89:e3:6b:3e:b0:23:ed:d7:3a:2b:4d:6f:54:b7: d4:66:83:3b:2c:5a:b8:a2:93:3d:aa:4c:b7:c2:92:16: da:ed:aa:72:3d:23:5c:33:8b:c0:d3:e2:a8:c8:1b:bb: 8d:0e:01:9d:f4:31:3c:a8:3e:23:9a:31:5a:68:32:1d Fingerprint (SHA-256): CF:18:F1:EC:FF:5F:55:3C:34:1F:35:47:3A:13:BF:3E:11:25:CB:D7:0C:FE:E9:7A:A4:1C:B7:8A:C9:67:17:1F Fingerprint (SHA1): 8C:A8:32:6D:14:C7:73:D7:E5:20:CB:16:29:28:1D:5C:31:C7:37:41 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3034: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081169 (0x3bc9cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:17:38 2017 Not After : Mon Oct 03 08:17:38 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:f2:2e:57:af:24:95:5b:51:f1:3a:e7:3b:75:7e:e0: 72:42:66:3d:f9:36:b1:ab:d1:40:6e:63:c8:d3:72:08: 5f:21:0b:6a:12:4a:51:cc:fd:b5:8d:c0:7a:77:45:83: b7:d4:b7:63:80:53:bc:85:57:6e:e4:51:8c:95:8d:47: 36:ab:df:a3:ba:41:79:86:c1:e9:15:3f:78:c9:a0:59: 2c:83:40:dd:9b:66:68:5b:98:ca:ca:3b:45:45:06:fc: 54:27:b0:ae:03:33:03:3a:52:ab:ef:b9:eb:0a:79:f2: 56:6c:fa:d7:a9:dc:0f:b5:a2:83:ca:28:ae:9f:77:c2: 99:46:4c:c3:b9:a4:ff:d7:03:78:47:db:83:91:2f:21: c3:26:7f:f2:17:ce:b5:e7:4e:c5:d7:42:d4:31:1f:6c: b8:26:af:0d:6a:58:e7:41:31:e5:f8:95:d1:05:24:fa: 68:37:6c:37:d3:80:d9:10:a9:06:08:39:94:b5:43:8d: a4:ea:a1:7d:ec:51:66:12:25:2d:a5:02:88:95:e2:ab: 43:3b:f2:ad:af:5f:e4:69:9d:a6:8a:52:15:5b:23:4c: 1f:66:e1:3f:19:82:f4:12:dc:83:8e:af:44:cf:f8:16: 41:de:06:e1:7b:96:5d:6e:0e:f0:81:80:c9:df:c0:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:49:32:76:f6:71:b4:27:de:89:c3:ca:0f:6c:d4:f5: 2d:cd:23:0c:0f:02:a9:96:3e:a2:ed:8f:78:98:5f:52: 8c:58:ab:c9:2a:4a:1e:89:56:4a:8d:e5:69:ba:33:2b: dc:88:37:71:99:8e:03:df:fe:d2:36:27:85:f4:5e:3c: 23:97:a7:a9:a2:fe:fb:e1:e8:f9:c5:bb:18:c8:db:f6: aa:4d:11:7c:f3:a7:e0:80:9d:72:bb:8d:55:6a:6d:7c: 80:2b:b6:66:3a:a6:97:1d:20:73:b4:cc:51:35:10:bd: 66:8c:e9:0a:a0:7c:ab:45:e8:35:f9:80:f7:46:cc:a3: 96:bb:c4:db:ce:88:77:33:ec:16:0d:02:a3:9a:fc:2d: c2:14:16:78:d2:ae:91:90:31:b4:4f:5b:76:45:43:6d: 61:54:64:85:83:66:cd:c0:90:52:60:e0:18:72:d0:89: eb:f7:6c:79:ef:7b:1a:1c:8e:53:75:1e:fd:89:6c:d2: 56:30:89:e3:6b:3e:b0:23:ed:d7:3a:2b:4d:6f:54:b7: d4:66:83:3b:2c:5a:b8:a2:93:3d:aa:4c:b7:c2:92:16: da:ed:aa:72:3d:23:5c:33:8b:c0:d3:e2:a8:c8:1b:bb: 8d:0e:01:9d:f4:31:3c:a8:3e:23:9a:31:5a:68:32:1d Fingerprint (SHA-256): CF:18:F1:EC:FF:5F:55:3C:34:1F:35:47:3A:13:BF:3E:11:25:CB:D7:0C:FE:E9:7A:A4:1C:B7:8A:C9:67:17:1F Fingerprint (SHA1): 8C:A8:32:6D:14:C7:73:D7:E5:20:CB:16:29:28:1D:5C:31:C7:37:41 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3035: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081169 (0x3bc9cdd1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:17:38 2017 Not After : Mon Oct 03 08:17:38 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:f2:2e:57:af:24:95:5b:51:f1:3a:e7:3b:75:7e:e0: 72:42:66:3d:f9:36:b1:ab:d1:40:6e:63:c8:d3:72:08: 5f:21:0b:6a:12:4a:51:cc:fd:b5:8d:c0:7a:77:45:83: b7:d4:b7:63:80:53:bc:85:57:6e:e4:51:8c:95:8d:47: 36:ab:df:a3:ba:41:79:86:c1:e9:15:3f:78:c9:a0:59: 2c:83:40:dd:9b:66:68:5b:98:ca:ca:3b:45:45:06:fc: 54:27:b0:ae:03:33:03:3a:52:ab:ef:b9:eb:0a:79:f2: 56:6c:fa:d7:a9:dc:0f:b5:a2:83:ca:28:ae:9f:77:c2: 99:46:4c:c3:b9:a4:ff:d7:03:78:47:db:83:91:2f:21: c3:26:7f:f2:17:ce:b5:e7:4e:c5:d7:42:d4:31:1f:6c: b8:26:af:0d:6a:58:e7:41:31:e5:f8:95:d1:05:24:fa: 68:37:6c:37:d3:80:d9:10:a9:06:08:39:94:b5:43:8d: a4:ea:a1:7d:ec:51:66:12:25:2d:a5:02:88:95:e2:ab: 43:3b:f2:ad:af:5f:e4:69:9d:a6:8a:52:15:5b:23:4c: 1f:66:e1:3f:19:82:f4:12:dc:83:8e:af:44:cf:f8:16: 41:de:06:e1:7b:96:5d:6e:0e:f0:81:80:c9:df:c0:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:49:32:76:f6:71:b4:27:de:89:c3:ca:0f:6c:d4:f5: 2d:cd:23:0c:0f:02:a9:96:3e:a2:ed:8f:78:98:5f:52: 8c:58:ab:c9:2a:4a:1e:89:56:4a:8d:e5:69:ba:33:2b: dc:88:37:71:99:8e:03:df:fe:d2:36:27:85:f4:5e:3c: 23:97:a7:a9:a2:fe:fb:e1:e8:f9:c5:bb:18:c8:db:f6: aa:4d:11:7c:f3:a7:e0:80:9d:72:bb:8d:55:6a:6d:7c: 80:2b:b6:66:3a:a6:97:1d:20:73:b4:cc:51:35:10:bd: 66:8c:e9:0a:a0:7c:ab:45:e8:35:f9:80:f7:46:cc:a3: 96:bb:c4:db:ce:88:77:33:ec:16:0d:02:a3:9a:fc:2d: c2:14:16:78:d2:ae:91:90:31:b4:4f:5b:76:45:43:6d: 61:54:64:85:83:66:cd:c0:90:52:60:e0:18:72:d0:89: eb:f7:6c:79:ef:7b:1a:1c:8e:53:75:1e:fd:89:6c:d2: 56:30:89:e3:6b:3e:b0:23:ed:d7:3a:2b:4d:6f:54:b7: d4:66:83:3b:2c:5a:b8:a2:93:3d:aa:4c:b7:c2:92:16: da:ed:aa:72:3d:23:5c:33:8b:c0:d3:e2:a8:c8:1b:bb: 8d:0e:01:9d:f4:31:3c:a8:3e:23:9a:31:5a:68:32:1d Fingerprint (SHA-256): CF:18:F1:EC:FF:5F:55:3C:34:1F:35:47:3A:13:BF:3E:11:25:CB:D7:0C:FE:E9:7A:A4:1C:B7:8A:C9:67:17:1F Fingerprint (SHA1): 8C:A8:32:6D:14:C7:73:D7:E5:20:CB:16:29:28:1D:5C:31:C7:37:41 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3036: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3037: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3038: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081199 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3039: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3040: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #3041: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3042: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 1003081200 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3043: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3044: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #3045: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3046: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 1003081201 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3047: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3048: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #3049: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3050: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 1003081202 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3051: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3052: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #3053: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3054: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 1003081203 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3055: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3056: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #3057: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3058: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 1003081204 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3059: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3060: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #3061: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3062: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 1003081205 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3063: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3064: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3065: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081199 (0x3bc9cdef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:20:49 2017 Not After : Mon Oct 03 08:20:49 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:d0:ea:00:c0:f0:5c:55:fc:58:cf:8a:8a:20:97:bf: 87:20:b0:e3:b7:56:b9:3c:61:47:92:d3:e6:25:f0:13: dc:1a:77:0c:93:86:10:fd:ac:75:e4:6d:27:2b:75:72: 05:73:fe:6d:33:41:b6:c9:9a:00:3f:69:81:1a:00:24: bf:45:ca:bf:ed:af:26:d0:f2:da:3f:f8:26:cf:9d:f1: 76:27:de:38:6d:4e:25:df:e2:f2:1e:f2:49:6b:35:e2: d8:16:ca:bc:c4:44:96:1b:5d:bf:74:be:53:3a:e1:1b: df:78:35:e8:49:f4:7a:aa:fa:92:b6:f8:f2:3a:f8:f7: 20:d0:82:33:8e:d8:87:d4:bd:34:e4:97:6b:fc:87:84: a0:05:83:75:c9:4f:48:c5:37:92:91:e4:84:1c:d9:d2: e7:84:fa:8f:13:9a:26:c0:7a:72:e2:d2:91:16:4d:c1: 4a:2f:55:df:79:d2:42:d1:6e:17:3f:81:ab:b6:c7:ec: 37:ef:bc:83:5f:c5:dc:74:10:de:5e:8b:00:56:39:17: 44:16:06:5c:f7:4d:88:e0:f7:58:e7:d0:5a:f3:0f:86: 48:62:9d:21:48:57:fc:99:d2:20:9d:f4:47:63:a7:0c: c3:7d:69:0b:24:69:76:83:39:b1:93:8f:88:b0:c2:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:6a:44:97:9b:61:32:6c:27:20:72:7c:fd:d4:1e:81: e2:c8:37:3d:82:03:c8:20:15:d4:1e:e9:98:bf:06:cc: 39:11:e9:73:46:38:fd:92:c9:d6:6a:94:d4:77:18:af: 4d:1e:7f:4d:88:e6:6e:5a:3a:41:49:8f:4d:0c:21:a7: 51:2e:d0:10:7d:1c:99:49:e6:50:cb:2a:26:17:35:c3: 34:9f:0b:73:f8:c5:77:ee:b5:f6:64:ad:2e:8c:fb:1b: 61:8b:e5:99:13:05:55:8b:5f:a8:23:c9:83:16:ab:2f: cd:0c:a0:5a:eb:41:8c:16:21:28:c6:98:80:fa:3f:7b: 63:8a:2a:bf:e5:b5:bf:1b:1d:a2:ff:bf:f5:35:8e:03: 11:b7:b5:37:8d:36:ca:cb:94:01:d6:7f:32:86:1c:d5: 0b:51:24:da:87:19:41:7d:17:a2:fa:2e:10:c2:2a:5c: 98:e7:8e:c4:03:c9:dd:2c:3d:69:b1:30:3f:52:6c:a8: 3f:3c:cc:a1:39:95:89:0d:f9:e0:20:8c:c1:53:da:c0: 18:cd:65:03:28:d9:62:e0:29:e9:0b:c1:7d:76:cc:38: 04:57:ba:b0:1d:51:3a:5f:84:7f:34:80:66:83:4f:8d: b0:94:a0:e6:3e:d8:e9:10:05:ac:6c:d9:4b:f7:a9:d4 Fingerprint (SHA-256): 4B:3A:09:FB:BA:E4:3C:F2:C5:91:9A:F7:8A:38:7F:C3:BF:DF:78:31:BD:1B:19:3B:D2:DB:7D:68:9A:59:78:CF Fingerprint (SHA1): E5:5F:AC:4B:11:E8:82:8B:1A:DC:07:10:52:5D:C5:73:A4:B1:5E:C7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3066: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3067: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3068: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3069: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081199 (0x3bc9cdef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:20:49 2017 Not After : Mon Oct 03 08:20:49 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:d0:ea:00:c0:f0:5c:55:fc:58:cf:8a:8a:20:97:bf: 87:20:b0:e3:b7:56:b9:3c:61:47:92:d3:e6:25:f0:13: dc:1a:77:0c:93:86:10:fd:ac:75:e4:6d:27:2b:75:72: 05:73:fe:6d:33:41:b6:c9:9a:00:3f:69:81:1a:00:24: bf:45:ca:bf:ed:af:26:d0:f2:da:3f:f8:26:cf:9d:f1: 76:27:de:38:6d:4e:25:df:e2:f2:1e:f2:49:6b:35:e2: d8:16:ca:bc:c4:44:96:1b:5d:bf:74:be:53:3a:e1:1b: df:78:35:e8:49:f4:7a:aa:fa:92:b6:f8:f2:3a:f8:f7: 20:d0:82:33:8e:d8:87:d4:bd:34:e4:97:6b:fc:87:84: a0:05:83:75:c9:4f:48:c5:37:92:91:e4:84:1c:d9:d2: e7:84:fa:8f:13:9a:26:c0:7a:72:e2:d2:91:16:4d:c1: 4a:2f:55:df:79:d2:42:d1:6e:17:3f:81:ab:b6:c7:ec: 37:ef:bc:83:5f:c5:dc:74:10:de:5e:8b:00:56:39:17: 44:16:06:5c:f7:4d:88:e0:f7:58:e7:d0:5a:f3:0f:86: 48:62:9d:21:48:57:fc:99:d2:20:9d:f4:47:63:a7:0c: c3:7d:69:0b:24:69:76:83:39:b1:93:8f:88:b0:c2:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:6a:44:97:9b:61:32:6c:27:20:72:7c:fd:d4:1e:81: e2:c8:37:3d:82:03:c8:20:15:d4:1e:e9:98:bf:06:cc: 39:11:e9:73:46:38:fd:92:c9:d6:6a:94:d4:77:18:af: 4d:1e:7f:4d:88:e6:6e:5a:3a:41:49:8f:4d:0c:21:a7: 51:2e:d0:10:7d:1c:99:49:e6:50:cb:2a:26:17:35:c3: 34:9f:0b:73:f8:c5:77:ee:b5:f6:64:ad:2e:8c:fb:1b: 61:8b:e5:99:13:05:55:8b:5f:a8:23:c9:83:16:ab:2f: cd:0c:a0:5a:eb:41:8c:16:21:28:c6:98:80:fa:3f:7b: 63:8a:2a:bf:e5:b5:bf:1b:1d:a2:ff:bf:f5:35:8e:03: 11:b7:b5:37:8d:36:ca:cb:94:01:d6:7f:32:86:1c:d5: 0b:51:24:da:87:19:41:7d:17:a2:fa:2e:10:c2:2a:5c: 98:e7:8e:c4:03:c9:dd:2c:3d:69:b1:30:3f:52:6c:a8: 3f:3c:cc:a1:39:95:89:0d:f9:e0:20:8c:c1:53:da:c0: 18:cd:65:03:28:d9:62:e0:29:e9:0b:c1:7d:76:cc:38: 04:57:ba:b0:1d:51:3a:5f:84:7f:34:80:66:83:4f:8d: b0:94:a0:e6:3e:d8:e9:10:05:ac:6c:d9:4b:f7:a9:d4 Fingerprint (SHA-256): 4B:3A:09:FB:BA:E4:3C:F2:C5:91:9A:F7:8A:38:7F:C3:BF:DF:78:31:BD:1B:19:3B:D2:DB:7D:68:9A:59:78:CF Fingerprint (SHA1): E5:5F:AC:4B:11:E8:82:8B:1A:DC:07:10:52:5D:C5:73:A4:B1:5E:C7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3070: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3071: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3072: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3073: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081206 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3074: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3075: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3076: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3077: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003081207 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3078: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3079: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3080: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3081: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003081208 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3082: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3083: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3084: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3085: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003081209 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3086: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3087: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3088: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3089: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3090: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3091: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081206 (0x3bc9cdf6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:21:34 2017 Not After : Mon Oct 03 08:21:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:8e:86:5d:20:c3:b7:1e:8d:79:ce:ea:60:30:69:c1: e0:33:10:cc:7b:05:64:64:ed:db:c8:af:27:83:00:f4: 1f:08:ee:f0:33:6e:93:e0:1f:79:90:f6:2b:b0:95:60: b8:b6:fd:90:b4:c6:34:46:99:e1:2b:c5:3e:ef:e1:63: 72:a4:3d:4b:cd:71:3c:39:b6:63:4b:0b:34:8b:83:bf: 44:c8:03:47:07:47:af:24:c6:82:35:de:ce:7e:ac:b1: c8:3c:6b:9c:65:79:31:d3:fb:cb:31:71:c5:36:10:3e: 37:06:43:2e:25:40:4b:a4:b2:d3:d9:f9:58:e8:97:6b: a7:7a:86:d3:38:7b:82:96:6a:40:1a:e0:e8:45:98:79: 39:b9:0c:9f:53:96:9f:c0:b0:41:fb:ae:6f:fa:21:45: 1f:f8:66:c7:38:57:73:b9:ff:76:38:10:da:22:98:cd: d1:ad:29:8b:0a:fc:d3:70:9c:a3:11:10:36:a5:18:c8: 11:57:62:51:d0:60:50:35:29:76:c3:c2:34:53:ce:ef: 71:8e:c0:32:69:ef:3a:8e:fc:1f:d9:0c:7c:41:2e:80: f8:bb:30:e2:48:78:89:0c:67:a2:cf:67:9c:c3:04:8d: 86:aa:b9:ea:ef:95:cb:d7:ce:d8:c2:69:7f:e4:82:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:8a:7d:c1:76:29:1c:7e:01:b8:b4:3a:1b:92:b8:e3: 3b:32:2c:df:70:15:2d:8a:34:d5:70:e8:c0:7d:43:f6: 12:37:c4:6b:8a:38:3c:7d:b9:52:0c:7e:da:01:cc:42: c6:c1:60:9f:b1:45:94:88:43:22:fd:4b:cc:ff:4f:dc: e2:9d:96:1e:38:dc:cb:39:59:8b:8c:54:5d:67:4f:01: 70:dc:ab:52:f5:c4:66:6e:f5:c0:61:81:c0:11:c7:6a: 41:3a:a4:b6:18:28:79:88:48:fc:76:68:70:50:2b:f7: 5f:c9:47:d5:15:87:8c:1e:bf:67:f8:54:76:b2:69:76: b6:43:ea:e3:19:45:eb:9b:33:2d:b6:49:dc:2e:92:1e: a8:b7:0e:bc:66:3b:6d:34:a0:93:d1:21:61:48:1a:c5: 55:57:4e:12:f8:1b:59:85:4b:43:7d:20:29:08:69:e9: 16:c9:18:ff:49:68:b9:e1:e2:76:89:65:e3:c9:f5:c7: c2:44:bb:48:5f:29:a0:0b:b5:48:99:34:57:64:80:87: 36:37:70:1f:97:b6:0f:a5:6b:f8:b8:0f:a5:a2:8d:84: b4:17:f4:6c:ba:30:6e:c0:e6:8c:05:2f:47:f3:26:9a: bb:74:23:75:63:45:48:4a:bb:61:8e:28:4f:d0:de:80 Fingerprint (SHA-256): 29:50:B8:64:22:2A:13:69:78:1B:20:D2:5D:05:98:66:5E:B2:97:29:A7:01:0A:B2:A5:FE:2F:52:E4:3A:CE:6F Fingerprint (SHA1): 6E:32:39:28:E1:AE:ED:D7:27:89:72:9D:10:66:A0:C7:D5:7B:50:4C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3092: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3093: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3094: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081207 (0x3bc9cdf7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:21:42 2017 Not After : Mon Oct 03 08:21:42 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:d8:9c:26:c0:66:85:96:6a:d3:0b:a0:6e:1b:56:35: b8:6e:de:e0:a4:55:8d:39:da:05:ec:72:ad:08:3d:b8: c4:d2:23:27:3c:c8:00:f6:ec:07:b6:42:54:f3:93:8a: 10:bb:14:54:3b:06:c9:cc:74:c7:24:e0:82:b8:d1:cc: 8c:b1:5b:78:3e:a1:c5:97:05:ab:2d:3a:9f:b4:5b:95: 68:7f:80:93:b0:3d:a2:fc:42:be:88:6f:15:a9:6b:80: a7:60:4c:cb:3a:f5:41:83:97:28:15:90:3f:91:a8:15: 6e:5a:47:16:4f:57:5b:6c:dd:03:c9:f7:d9:96:99:2c: 8a:a5:fa:24:92:86:83:16:19:fa:eb:c0:b7:ab:c2:56: 7d:e6:2b:f0:64:13:c5:c3:84:a7:bb:cf:eb:71:ac:86: 37:9b:3b:cb:62:78:d7:14:d5:91:76:52:c1:25:d4:5f: 70:18:15:e8:85:00:83:96:ae:0f:a7:45:8b:c7:4a:bc: 90:d0:97:99:2c:11:50:32:b4:3d:90:ce:af:d9:6f:da: 7c:01:a9:67:67:60:f1:5e:18:65:ea:41:7a:a6:92:da: a8:5b:80:08:8b:ed:e2:08:83:53:f9:d3:63:a9:dd:bb: f8:53:33:73:30:0b:88:79:5e:4e:d1:84:a7:a8:aa:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:12:41:31:f9:ba:65:ba:d6:90:57:c6:65:80:52:2d: 1d:3e:a6:6d:f5:f2:fe:77:34:3c:50:22:aa:c3:55:43: a1:11:32:80:d0:1d:2d:93:53:42:11:9d:f9:ec:fe:72: f3:10:df:90:bd:ab:2d:79:6f:6f:ee:e2:e7:e6:81:03: 8e:77:53:bd:40:07:eb:93:b7:cc:e3:6d:26:25:57:b4: 9e:e1:35:83:c1:58:83:ea:7c:24:41:3f:0a:e8:4e:a9: ce:b3:42:c9:5a:b9:8b:56:df:20:72:40:11:d3:37:fc: c5:55:48:a7:87:de:0e:53:c6:8b:6b:fe:1f:21:21:49: 48:bd:71:13:5f:c4:c0:68:99:7e:5f:aa:86:38:13:df: 5c:e1:23:4d:af:d7:ba:06:39:13:8e:42:01:cf:99:f2: 3f:92:94:c3:2e:42:5b:64:1a:3a:ea:d6:6e:f6:c6:6b: 22:a0:47:75:86:08:6b:8f:65:0e:d1:6f:6b:bc:5a:a7: 08:7f:1f:db:18:58:8e:15:0c:97:a8:3e:d5:7a:b0:9a: fc:86:0c:7a:d3:ca:5d:38:5a:c1:59:ab:63:07:8a:a1: 6f:c4:fc:5b:a8:04:23:1d:17:69:f3:b5:49:87:59:d8: 36:a1:4e:2f:8d:f8:f8:79:e3:c9:9e:f9:5c:4f:1a:ac Fingerprint (SHA-256): D1:A3:A0:8F:58:36:83:B8:AF:13:68:2A:02:17:E8:5F:91:6F:76:53:AA:5F:63:12:2F:3A:7A:6B:35:13:4C:97 Fingerprint (SHA1): 15:6B:75:19:54:08:37:E2:BC:92:4E:31:2A:2E:1F:94:2B:C3:E7:94 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3095: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3096: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081208 (0x3bc9cdf8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:21:46 2017 Not After : Mon Oct 03 08:21:46 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:81:de:39:63:fe:f2:7d:b5:af:64:f6:c4:e1:af:9a: fb:64:e9:d7:6a:a8:5e:92:8d:d4:24:2f:43:45:15:d1: ee:ad:28:32:ff:a2:06:09:fe:5b:6e:b8:b1:5f:ff:4b: 40:2c:b0:3b:f0:90:1c:60:29:d9:37:cb:14:f3:46:d4: bf:ef:a7:35:28:ef:f9:5e:46:4c:07:9c:fe:9d:74:9c: 53:8b:71:99:7f:73:0c:22:92:dd:c0:4c:07:00:49:94: e7:1a:97:44:08:3d:1f:cb:33:46:f9:84:a8:f7:16:a8: e4:4f:c7:af:7c:df:ba:58:f4:d5:25:e7:2a:fd:29:df: 2e:35:34:cb:ee:7d:c4:58:06:92:49:c0:f2:11:cf:ab: 4d:35:b2:16:8e:1d:46:eb:1d:24:f5:62:ec:fd:3b:7b: bf:55:d4:a8:41:8e:35:51:ac:1b:f5:c3:68:eb:a2:2a: b6:da:72:2d:4e:74:73:e3:a7:cd:0d:9d:4c:5f:d7:a2: 14:f5:ed:94:48:c6:8b:78:01:91:7f:62:f0:31:53:2b: 65:c7:ac:bc:04:c6:77:6e:6c:9f:dc:f2:80:f2:1d:d6: 1b:f6:c6:20:d5:e5:f9:61:a7:84:2d:be:12:70:b0:05: 3a:c7:cd:03:2f:92:db:9e:a6:cc:69:fb:d9:06:07:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:8f:c9:a0:cc:93:86:2e:9d:ab:80:df:a1:43:a5:a8: b4:fe:39:b8:ab:3b:eb:9c:d0:8d:e6:53:da:6b:63:de: 31:c6:ca:fc:8e:f3:77:44:2f:a8:bf:84:a9:65:5e:28: a9:44:ef:35:84:56:74:37:5d:a0:a3:72:1d:27:dd:c1: 6c:07:eb:e3:cc:4e:76:65:a4:53:b6:dd:a9:b6:5b:99: b7:32:9e:15:7c:ac:b5:72:9b:20:0c:34:a2:0b:0f:84: 8f:a5:26:4f:d5:7d:ce:60:e7:d1:69:f7:33:4a:86:20: 59:a7:7e:6d:17:86:0c:7c:d3:a3:20:2d:a3:d2:37:e5: fc:40:d1:dd:3e:3c:00:0f:fe:70:24:4a:c7:af:b2:74: af:7b:70:2b:b0:8c:72:a9:e7:e3:a1:64:ca:7c:75:65: 07:54:e9:f1:c9:04:a1:9c:24:0d:61:09:c1:cb:82:26: 64:4c:b9:02:6a:2d:af:bb:84:7c:ff:36:f9:5c:e9:bd: 4e:f9:a8:2c:07:51:cb:f5:f0:7e:2e:7e:02:ad:83:43: 21:e3:2a:6e:f2:74:e1:3a:33:a9:13:62:5d:42:95:5f: 17:8e:e0:b3:1d:65:14:be:a5:85:01:27:39:09:65:4d: 0f:60:5e:2a:36:0d:ba:ee:b4:e4:7e:0b:58:4e:2f:7b Fingerprint (SHA-256): FE:AE:CE:9F:5C:01:F2:69:37:1D:D0:3F:64:10:EC:C9:87:3B:AF:3B:85:1D:EA:41:3A:B5:26:CD:FA:B2:18:7C Fingerprint (SHA1): EE:1B:D4:4B:B3:D3:FD:1A:EE:AE:16:5E:59:B4:CA:E2:A3:7B:BF:96 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3097: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3098: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081210 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3099: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3100: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3101: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3102: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003081211 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3103: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3104: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3105: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3106: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003081212 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3107: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3108: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3109: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3110: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 1003081213 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3111: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3112: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3113: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3114: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 1003081214 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3115: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3116: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3117: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3118: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3119: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3120: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #3121: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081210 (0x3bc9cdfa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:22:07 2017 Not After : Mon Oct 03 08:22:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:1d:2f:b3:85:32:50:e8:43:fa:80:ec:7e:08:9c:5a: b1:da:f0:8e:ec:82:4d:cc:31:ba:a6:42:52:2e:fc:88: c0:a5:cd:6b:cf:21:b4:26:bc:74:41:15:d9:18:84:7f: 41:8a:35:51:67:8a:b4:b2:9e:f0:89:e5:0b:9f:46:01: 0a:da:fc:4f:02:ad:0b:ea:c9:68:9c:c7:06:94:04:52: 2b:0e:7e:f1:d0:b5:a2:e8:ff:bc:ce:38:07:b7:23:97: a2:e3:89:e4:54:c5:aa:a5:7e:de:29:1d:c9:34:cb:ae: bb:20:84:a6:f3:98:cb:07:84:50:c7:0e:65:2e:d5:94: a4:98:b1:ac:72:da:e4:0e:ed:80:25:1d:13:4f:f9:33: db:6e:dd:5f:5f:41:73:c0:11:f9:af:36:08:f5:7e:81: 3f:3f:a3:53:d4:78:77:3c:8e:48:4e:fa:ef:47:d5:69: cd:5b:7c:82:d4:20:0a:dd:78:f3:2f:24:a7:b6:c2:db: 21:7f:05:be:d5:5b:66:98:7a:c8:ef:fc:15:88:bf:7e: 7b:9a:5d:63:8b:6d:a8:86:9c:71:3b:7f:de:47:2d:3b: 04:a5:5d:c3:40:9b:b2:95:7a:28:9e:71:1c:ec:3b:2b: 9c:cc:53:9c:bb:ff:76:ef:89:6a:e2:40:be:1e:7e:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:17:ff:9c:31:c6:44:8d:50:ec:8a:22:d8:21:b6:fe: de:c8:c4:33:ee:ef:d2:28:52:d4:49:54:c9:30:d0:3c: 97:c0:13:2a:4f:aa:83:5e:8f:8f:03:f5:8d:9e:16:74: 82:5e:e8:6b:cc:5a:57:8b:da:f9:39:23:96:ef:d9:9b: 25:35:6c:e0:8d:b2:55:a6:39:a7:9e:78:5a:8e:ed:42: 13:07:bd:1b:03:cd:f0:77:1c:07:a4:52:58:f7:7d:3c: c9:0a:c1:df:33:7c:10:4c:b5:fe:53:0f:ae:f2:8f:15: 88:8e:a5:7a:55:10:eb:02:94:8e:22:eb:08:62:c5:c5: 8a:c7:1f:af:5a:39:15:e6:fa:de:b1:ba:7e:f6:b3:e9: 7b:b8:86:52:62:cd:4f:20:24:a2:24:df:93:48:1e:e8: 86:23:0d:39:38:a5:16:54:57:36:87:67:bb:50:63:32: 5f:2c:af:57:0f:7e:04:f4:00:9c:04:33:45:62:10:9f: 87:a1:09:fc:6b:b4:39:75:cf:f6:7f:09:0c:e4:6d:97: fa:00:90:87:15:f6:3e:29:85:c2:7b:a4:ea:33:c2:8b: ba:7f:83:a1:63:12:7d:fa:a9:2d:3d:0d:f8:d3:f0:c2: d2:75:c9:f6:db:3c:87:11:40:5b:9e:05:e4:ef:12:b5 Fingerprint (SHA-256): 91:49:2E:81:CD:85:C9:6F:FB:69:AD:7D:4A:11:FC:3A:98:73:71:9A:F9:CB:10:FF:3A:DC:5E:B4:5D:0A:11:0C Fingerprint (SHA1): 66:89:C0:FD:22:98:B7:39:5E:70:7C:14:30:62:B3:F1:4F:2E:E6:FC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3122: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3123: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081211 (0x3bc9cdfb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:22:13 2017 Not After : Mon Oct 03 08:22:13 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:2c:09:78:c6:25:97:92:d6:26:92:10:96:e6:2c:d4: c5:7d:66:6a:8b:43:51:3a:9e:fa:f0:41:39:c2:f6:58: 47:d8:86:a6:aa:30:fd:70:38:55:90:a9:28:08:83:d5: 07:ac:86:7c:53:ee:d3:a0:ca:58:6f:e8:3a:15:33:b5: 05:5e:24:7c:e2:bc:51:d5:3e:cc:8a:4c:77:94:6c:0d: 44:52:4d:dc:4b:c9:9a:43:dd:57:99:53:55:d4:98:0c: 26:76:fb:63:4b:82:58:7c:7b:b1:e6:07:c9:66:5a:53: ab:fa:0c:e3:28:38:cb:7d:40:58:b3:79:b1:0f:df:4e: f7:45:81:6e:cf:45:ee:5a:6a:08:19:72:66:cd:63:17: 1f:3a:ab:cd:f6:ea:d3:2d:cc:1c:1b:94:05:ba:0b:dc: 64:b2:62:d5:2b:ad:c9:53:18:5e:59:0e:3f:63:40:3d: a0:61:60:20:4f:b2:56:c0:6e:bc:40:43:1d:80:8e:c3: 56:06:da:b0:69:6d:bf:9c:21:01:58:93:81:46:17:0e: 45:76:36:38:b1:e4:bd:6c:f5:de:3c:4e:21:56:96:ab: 0b:32:0d:fc:de:f7:5a:10:6d:64:56:4e:1b:5b:3f:8a: a4:6c:5f:d0:a8:52:fe:e6:2c:29:59:d3:ff:5f:b2:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:29:6d:f8:5c:e1:57:cd:ff:29:28:3d:0b:ea:2d:46: 3a:05:90:27:62:e9:ff:66:d8:47:ae:94:86:30:c6:c8: 9c:ea:c6:a8:44:ac:ed:91:37:ea:c9:b1:15:1f:40:57: e5:f6:96:5f:41:36:17:59:d8:4c:a7:91:78:35:ce:db: 58:a5:e5:5f:80:a3:89:eb:98:af:08:ae:e3:ad:d2:c4: 92:58:62:14:e3:08:7e:d6:fa:94:5e:66:08:db:fd:19: d0:bc:44:df:2d:c8:32:56:a3:20:30:7c:91:41:b4:04: 91:a9:9b:14:91:73:d8:5f:d9:23:d1:20:28:12:4f:3e: 83:6e:91:2a:0e:7c:5d:51:55:e8:06:91:56:a8:f3:f7: 18:c8:23:5e:5e:74:3c:38:59:ed:7e:7c:9e:02:57:f8: a8:07:f1:dd:bf:a4:f9:56:e6:eb:26:ba:fd:25:d5:82: 14:24:2f:6a:24:05:69:1e:e3:bb:fe:bb:de:7f:87:5e: 0f:95:d8:ba:64:2a:dc:84:32:37:e1:05:3c:e6:d5:54: 1f:3b:6b:40:ba:46:ef:99:a6:0a:55:38:6a:3b:7a:34: 8d:39:2f:75:0b:e7:b6:46:e0:90:06:4d:15:0e:74:63: 52:bb:55:66:d0:67:0e:de:1a:42:1e:a6:33:3e:3a:6f Fingerprint (SHA-256): 1D:C2:17:C1:6B:CC:8D:5D:03:5C:8E:51:3D:90:46:24:7B:9A:E1:9F:81:ED:60:AD:57:51:85:CA:5B:19:9E:14 Fingerprint (SHA1): FE:58:80:16:24:D2:C3:99:7E:92:30:23:CA:41:81:51:6A:4A:B9:26 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3124: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3125: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3126: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081212 (0x3bc9cdfc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:22:18 2017 Not After : Mon Oct 03 08:22:18 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:5e:70:eb:18:83:75:71:ef:4c:2a:12:e7:b5:e6:29: a4:cd:19:ed:d8:a6:72:55:a8:4b:c9:7b:f4:a4:d4:06: 63:11:20:a5:a3:e3:26:f3:ba:59:b0:01:c8:d8:7e:fe: 88:2d:4a:6c:40:b3:86:0b:48:87:10:b5:4f:1f:09:38: e1:8d:5b:77:ca:87:f0:12:6b:51:44:81:cc:6c:73:76: d7:e6:0e:d2:5b:d2:17:dc:85:3b:ae:a2:b9:4a:24:96: c8:d9:ca:8b:c3:3e:fe:19:28:29:f7:84:d7:6a:ed:41: ad:c3:14:5d:4b:8e:7a:c7:08:f6:0a:a9:ad:fa:72:ac: f3:1a:f2:87:e6:ca:d4:c9:2a:c5:ee:86:e2:ef:a0:b4: 2a:03:40:4d:37:52:33:11:ad:a6:22:30:24:97:c6:cb: d4:cb:73:74:47:f1:f4:35:5a:4f:84:be:b6:98:a4:af: a4:9e:45:0d:a7:f7:3d:0b:bb:1b:b7:d5:d8:58:50:46: 80:cc:fc:68:cf:b9:9f:63:1f:2e:28:d1:0b:d6:ac:57: dd:ac:82:65:4c:ab:e5:c2:42:22:fd:83:11:77:9b:44: 3d:99:6c:d7:4f:53:9d:7f:fd:b2:0d:05:ed:95:c7:b3: b7:a8:b0:14:61:46:46:bb:03:b0:66:ff:04:75:a1:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:3f:f6:54:bf:21:a6:95:f4:ad:cd:9c:9c:9f:5e:9e: 6e:1e:d2:4c:d3:e4:5b:57:0f:42:ef:5b:f2:01:2e:36: ca:c1:27:50:81:64:74:50:35:86:0a:f0:31:12:d6:a2: 59:35:b2:dd:91:aa:65:3d:6b:37:13:71:38:c2:91:48: 79:ee:8a:cf:01:a7:f7:ab:5d:a7:a2:42:94:a6:87:7f: b9:fb:7a:1c:17:d1:a0:59:69:b8:8c:9c:0e:03:94:3f: 8d:5a:75:a7:4f:41:cf:db:8c:7b:37:d5:97:19:45:50: 0e:19:fe:e3:fb:d8:b3:ca:0a:ba:6f:09:f6:d4:54:84: e7:76:a5:35:2b:70:42:8e:80:f4:d7:e7:0e:3c:0d:6b: bf:0f:8e:79:c8:62:ab:f8:65:0c:2b:aa:3e:89:ad:66: fa:85:f4:1a:5f:69:0f:32:eb:e1:a0:02:fd:29:8b:88: 43:cc:05:3f:4a:fd:ad:52:63:3f:59:44:47:a7:8b:65: 85:39:1f:d8:cd:7c:37:c4:0e:bf:f2:fb:16:60:2f:84: 53:da:47:f8:e3:14:8a:e9:e4:e8:5a:bc:d1:7e:e5:68: 32:f8:5f:5f:04:62:bc:91:da:bf:a6:af:42:20:d6:28: ac:84:7f:50:a3:31:e4:31:84:e8:fa:d9:07:f9:0c:02 Fingerprint (SHA-256): 91:27:3A:D8:8B:71:81:49:80:66:87:6F:90:30:CE:5B:C8:3F:B2:0F:E8:98:A7:5B:E2:6F:37:57:B9:B9:9F:BC Fingerprint (SHA1): CF:23:2A:8D:69:C7:0B:F6:13:65:B7:3B:29:CA:AB:60:2A:62:76:16 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #3127: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3128: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081215 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3129: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3130: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3131: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3132: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003081216 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3133: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3134: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3135: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3136: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003081217 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA1Root-1003081124.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3137: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3138: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3139: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3140: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003081218 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3141: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3142: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #3143: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081215 (0x3bc9cdff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:22:43 2017 Not After : Mon Oct 03 08:22:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:78:33:2c:69:2f:f0:fe:8d:5b:54:d4:31:1f:bd:7c: 25:a4:23:64:89:c4:8b:d7:f5:d8:7c:fe:26:4e:16:8b: 76:d1:c9:4a:48:36:1f:53:79:64:b6:ed:8b:17:11:ff: 01:13:1d:2f:b1:b4:f8:fe:70:a0:00:87:00:96:ea:7f: 13:8e:ca:20:de:cd:ed:d2:ac:78:c1:c5:18:10:56:12: 14:ec:13:9b:98:b8:64:66:1d:d7:58:9c:26:7b:41:86: d4:c4:77:c2:ab:85:b3:26:7f:00:7e:2e:35:65:09:7d: 95:7e:5d:72:fb:94:1c:70:e4:9a:f8:06:5a:82:a6:c8: 1e:f9:0a:b6:27:3d:bb:14:8f:da:62:f2:8c:3d:38:5b: 2f:a1:8b:13:7c:8b:bb:df:da:62:7e:71:ba:b9:38:a4: bd:7d:b3:9a:00:f8:30:90:31:00:bd:9e:50:51:af:ac: ff:ad:4c:7a:3a:15:c6:ed:ab:8f:e5:2a:a6:71:47:5a: dc:6f:5f:e2:e7:1f:26:48:73:36:ef:c8:b6:04:46:8a: a5:32:a2:4c:63:34:9e:0d:33:60:fd:a8:37:37:56:a6: 6b:58:10:1e:fc:9d:d4:28:5e:6a:96:0b:45:03:bf:10: 65:dc:c4:91:10:36:50:a6:17:48:5a:5f:dc:ea:52:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:11:f2:cc:2f:0c:da:ea:e4:b9:90:f0:99:a0:67:4c: 74:3f:d4:53:ad:b8:9d:37:a2:92:7a:a1:29:c8:b9:08: b7:86:69:87:77:e5:1d:93:73:46:c2:c7:4e:ab:a0:a3: ea:5f:24:4d:5a:fb:06:b7:6b:db:cc:ba:12:64:30:21: 11:b8:56:31:7b:41:46:79:80:9d:ba:a2:4f:46:08:0e: bf:a4:fb:55:8e:15:94:c7:04:50:9d:92:68:46:41:6f: 82:b7:f5:b2:ee:6b:fe:91:0e:13:96:4d:6c:7b:bc:67: de:08:04:d5:5d:5c:27:0b:2c:2f:be:60:35:28:32:78: f6:29:0d:0e:d3:a3:6d:66:ad:e1:f2:a2:9e:c7:4e:fe: e7:6e:e5:3b:89:fc:b9:21:f1:17:46:64:f4:b1:e0:26: 2a:e6:11:c5:b6:01:e5:3b:75:d3:94:7e:4e:8d:62:d0: a4:c5:14:63:28:4f:b0:4b:93:38:96:34:56:5c:b9:db: 18:32:88:ce:a6:da:01:46:5d:23:88:6a:78:aa:3e:16: 2f:02:57:22:91:c4:5d:b1:bc:b3:3a:5d:23:32:10:50: 10:4c:64:cc:65:12:0d:6d:33:cd:72:f8:e4:ed:b4:f9: ad:2f:29:a7:ff:45:d7:43:61:4d:f6:f9:f6:fa:a5:e4 Fingerprint (SHA-256): F9:7A:F2:ED:2A:6C:A2:D6:46:70:96:B2:C8:E1:A0:53:81:D6:39:EF:CF:D3:8D:24:75:64:6B:E3:B4:C4:A9:47 Fingerprint (SHA1): 5F:BF:97:AC:13:F0:6A:A9:41:58:D8:5F:35:FB:78:F1:12:7F:D4:7A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3144: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3145: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081219 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3146: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3147: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3148: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081220 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3149: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3150: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3151: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3152: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003081221 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3153: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3154: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003081222 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3155: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3156: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3157: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3158: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3159: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003081223 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-Bridge-1003081125.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3160: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3161: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3162: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3163: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003081224 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3164: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3165: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3166: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3167: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081220 (0x3bc9ce04) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:23:12 2017 Not After : Mon Oct 03 08:23:12 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:7d:5c:29:d4:3c:50:cc:1e:f9:4b:d7:8e:14:8c:ad: 3b:c0:3b:c0:37:a4:4e:e6:18:82:d6:c8:9a:cb:77:9b: db:c3:46:d5:74:03:33:7a:67:fa:fa:b0:f3:4e:8a:df: 13:c1:d6:08:06:6e:56:57:3e:29:f6:47:4f:01:44:bd: 64:28:3a:90:da:e8:89:d8:55:d7:d2:57:7d:a4:68:e7: 9a:57:21:66:b3:75:b9:e9:59:af:33:7f:57:d6:17:6e: 48:7a:3f:c4:83:ae:ff:fa:5f:1c:47:88:d1:43:0c:7e: b5:32:d2:af:1a:3a:89:68:6e:f6:27:80:eb:e5:20:73: 30:a6:de:ae:43:94:4a:91:3d:d4:34:1d:ac:a9:c4:7c: d5:6e:d8:f3:b3:12:c8:fa:38:83:ff:01:67:88:a3:e0: 92:19:a0:b7:b6:46:7c:99:fd:38:32:68:2a:58:13:af: 8b:ad:4b:16:28:5e:c5:a3:9e:5b:90:ba:b5:17:bd:c3: 23:be:c4:3d:a4:ab:61:72:92:41:83:21:3f:5c:b3:25: ad:12:8d:1e:51:08:a0:12:e3:14:cf:ac:30:24:2e:d3: 76:ec:61:65:2d:16:2e:2b:34:d3:c9:83:17:36:62:e1: 19:31:76:90:e1:08:aa:9a:f5:3b:da:80:07:ac:b2:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:18:cf:6f:90:db:28:ac:f1:ac:d8:d3:6d:f1:11:d4: 38:9e:b7:d8:93:18:e9:e0:dc:29:19:32:91:bd:50:be: 73:ea:6b:5c:c5:fd:28:13:8a:07:39:13:08:e3:5e:82: 1d:24:6d:fd:88:a5:5d:20:bb:ca:e6:ab:93:92:a2:d6: b8:70:70:3f:92:89:c9:ca:fc:8c:da:7b:39:7a:d7:a8: 92:6a:fe:be:cf:b0:4e:f8:13:20:94:8e:82:a8:52:29: c6:46:0d:05:df:c2:ce:c1:4e:f8:53:16:cc:46:ba:71: ea:a3:52:9a:8c:ee:36:e7:2d:c5:39:22:a7:32:c8:1c: d7:b4:16:7b:5c:18:58:c0:e4:4a:a8:52:3d:31:a3:01: 52:c0:06:b9:69:60:1a:39:9e:5e:7c:8b:68:34:08:ff: 3b:79:68:c0:2c:9d:a4:5a:54:37:0a:3f:a0:58:b6:b8: 29:ea:f4:c3:85:6a:03:43:b8:cc:cf:4b:e6:58:02:57: 66:cc:f1:58:d2:70:50:d1:40:96:5a:a7:02:10:e5:76: 45:81:eb:e9:f8:f2:ff:55:89:07:4d:d5:c2:50:3c:5c: 6d:bb:88:3f:1d:3f:cd:3f:d0:f9:d7:4f:21:a0:28:a4: ab:97:11:e4:1b:ff:c3:34:86:ac:53:0b:d8:9b:59:a2 Fingerprint (SHA-256): A6:B1:64:4A:B6:E6:D8:D1:A7:C4:CC:7B:61:D7:1F:FE:87:FD:2B:28:3E:C7:B0:3C:07:96:FA:C4:16:46:93:91 Fingerprint (SHA1): E8:F6:21:6E:EF:88:D2:4F:43:13:06:BB:5F:91:41:61:C9:B7:39:B8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3168: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081220 (0x3bc9ce04) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:23:12 2017 Not After : Mon Oct 03 08:23:12 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:7d:5c:29:d4:3c:50:cc:1e:f9:4b:d7:8e:14:8c:ad: 3b:c0:3b:c0:37:a4:4e:e6:18:82:d6:c8:9a:cb:77:9b: db:c3:46:d5:74:03:33:7a:67:fa:fa:b0:f3:4e:8a:df: 13:c1:d6:08:06:6e:56:57:3e:29:f6:47:4f:01:44:bd: 64:28:3a:90:da:e8:89:d8:55:d7:d2:57:7d:a4:68:e7: 9a:57:21:66:b3:75:b9:e9:59:af:33:7f:57:d6:17:6e: 48:7a:3f:c4:83:ae:ff:fa:5f:1c:47:88:d1:43:0c:7e: b5:32:d2:af:1a:3a:89:68:6e:f6:27:80:eb:e5:20:73: 30:a6:de:ae:43:94:4a:91:3d:d4:34:1d:ac:a9:c4:7c: d5:6e:d8:f3:b3:12:c8:fa:38:83:ff:01:67:88:a3:e0: 92:19:a0:b7:b6:46:7c:99:fd:38:32:68:2a:58:13:af: 8b:ad:4b:16:28:5e:c5:a3:9e:5b:90:ba:b5:17:bd:c3: 23:be:c4:3d:a4:ab:61:72:92:41:83:21:3f:5c:b3:25: ad:12:8d:1e:51:08:a0:12:e3:14:cf:ac:30:24:2e:d3: 76:ec:61:65:2d:16:2e:2b:34:d3:c9:83:17:36:62:e1: 19:31:76:90:e1:08:aa:9a:f5:3b:da:80:07:ac:b2:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:18:cf:6f:90:db:28:ac:f1:ac:d8:d3:6d:f1:11:d4: 38:9e:b7:d8:93:18:e9:e0:dc:29:19:32:91:bd:50:be: 73:ea:6b:5c:c5:fd:28:13:8a:07:39:13:08:e3:5e:82: 1d:24:6d:fd:88:a5:5d:20:bb:ca:e6:ab:93:92:a2:d6: b8:70:70:3f:92:89:c9:ca:fc:8c:da:7b:39:7a:d7:a8: 92:6a:fe:be:cf:b0:4e:f8:13:20:94:8e:82:a8:52:29: c6:46:0d:05:df:c2:ce:c1:4e:f8:53:16:cc:46:ba:71: ea:a3:52:9a:8c:ee:36:e7:2d:c5:39:22:a7:32:c8:1c: d7:b4:16:7b:5c:18:58:c0:e4:4a:a8:52:3d:31:a3:01: 52:c0:06:b9:69:60:1a:39:9e:5e:7c:8b:68:34:08:ff: 3b:79:68:c0:2c:9d:a4:5a:54:37:0a:3f:a0:58:b6:b8: 29:ea:f4:c3:85:6a:03:43:b8:cc:cf:4b:e6:58:02:57: 66:cc:f1:58:d2:70:50:d1:40:96:5a:a7:02:10:e5:76: 45:81:eb:e9:f8:f2:ff:55:89:07:4d:d5:c2:50:3c:5c: 6d:bb:88:3f:1d:3f:cd:3f:d0:f9:d7:4f:21:a0:28:a4: ab:97:11:e4:1b:ff:c3:34:86:ac:53:0b:d8:9b:59:a2 Fingerprint (SHA-256): A6:B1:64:4A:B6:E6:D8:D1:A7:C4:CC:7B:61:D7:1F:FE:87:FD:2B:28:3E:C7:B0:3C:07:96:FA:C4:16:46:93:91 Fingerprint (SHA1): E8:F6:21:6E:EF:88:D2:4F:43:13:06:BB:5F:91:41:61:C9:B7:39:B8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3169: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3170: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081225 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3171: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3172: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3173: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081226 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3174: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3175: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3176: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3177: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003081227 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3178: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3179: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003081228 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3180: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3181: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3182: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3183: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3184: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003081229 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-Bridge-1003081126.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3185: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3186: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3187: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3188: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003081230 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3189: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3190: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3191: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3192: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1003081231 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-BridgeNavy-1003081127.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3193: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3194: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3195: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3196: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003081232 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3197: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3198: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3199: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3200: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081226 (0x3bc9ce0a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:23:42 2017 Not After : Mon Oct 03 08:23:42 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:a5:2f:5d:4f:cb:6b:18:f3:24:fe:5c:9c:2f:07:35: 62:f8:76:22:77:8a:2a:7b:ab:00:31:57:4e:8a:e1:5f: 22:8a:69:9b:12:e7:ae:af:13:bf:f8:2a:4a:de:aa:5b: e5:71:71:3a:f4:d2:d5:2e:4d:3d:fb:29:23:f6:bd:0f: 63:ac:8e:9d:9a:ca:2a:cb:b8:4e:3f:3a:5d:37:c7:80: 80:6e:b2:3a:57:ee:c8:a3:6b:1f:f4:74:18:eb:4c:3d: e5:69:e1:fd:90:0e:bd:8a:7f:58:78:ac:74:7d:f3:c5: 86:23:98:fa:0e:0e:9a:fc:55:78:cc:88:46:21:8a:30: 64:ff:3c:c3:da:c6:aa:0b:7c:03:f9:c3:56:28:fb:dc: 25:a8:b0:a8:6a:45:79:14:cd:a0:8c:04:f0:08:16:2c: f5:74:4d:80:7e:48:e7:1f:b6:c4:c5:9c:c0:39:22:89: 5a:b4:4c:0b:1a:bb:b8:63:f5:d1:d8:fc:66:7e:32:e9: d8:67:23:97:87:71:b1:30:94:86:41:38:76:3c:8f:fd: fe:bd:df:5a:97:75:58:a6:d1:e3:b1:9b:56:9f:dc:40: 08:d2:48:51:94:19:1f:49:66:d0:8f:85:5a:b3:76:af: 5f:54:f0:00:02:35:af:f0:dd:ba:e7:dd:7f:ee:bf:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:38:ae:b5:56:82:d5:e4:3a:c6:b8:b8:db:c8:58:75: 6f:46:89:ec:b3:c1:de:7e:aa:5a:e4:ed:a1:68:c0:d2: 15:3b:af:0e:c0:82:75:ed:17:ca:69:45:cc:49:dd:cb: 2e:a4:9d:b6:eb:2e:35:98:31:2d:7d:29:fa:e8:87:cb: 95:57:f2:95:fe:fc:91:91:18:29:63:63:02:48:55:c8: 41:32:0c:b5:3f:3d:77:8a:84:da:2f:08:2c:b1:1f:80: 39:95:dd:e0:79:8d:f4:04:8f:01:6f:d8:d5:f2:b2:9e: 01:b6:96:8f:dc:cd:f6:d1:6a:3a:ac:e9:ba:c5:e0:0c: 9e:8d:13:c3:18:f8:24:78:d8:fd:21:97:0a:62:e5:69: ea:62:f9:41:e5:1d:3a:89:ce:16:72:cf:af:5f:5e:4d: f6:43:f2:b5:a4:27:bf:c0:dc:fa:53:fe:3d:4d:de:bb: 36:0d:01:70:9c:16:0f:33:1a:fb:48:38:27:e2:35:40: d9:bd:9e:65:c0:04:48:2d:4b:64:74:49:aa:be:28:e7: f5:87:e5:8a:f6:d3:7d:25:a1:c4:b2:47:e9:1a:ce:d8: 5c:42:e8:97:6f:95:ff:ef:42:cd:70:e6:03:d8:a1:18: 1f:17:ae:e9:83:8e:a0:14:b5:cf:23:02:fc:e3:e0:51 Fingerprint (SHA-256): 4C:6F:70:5A:4A:CF:E4:E6:BA:7A:DC:96:3D:41:1B:31:AE:E2:4D:AB:20:E1:E1:84:44:1A:D8:37:CC:51:03:94 Fingerprint (SHA1): CA:7B:4E:9D:EA:56:79:D2:68:F3:F9:C4:3B:F1:6C:34:9E:88:EB:90 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3201: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081226 (0x3bc9ce0a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:23:42 2017 Not After : Mon Oct 03 08:23:42 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:a5:2f:5d:4f:cb:6b:18:f3:24:fe:5c:9c:2f:07:35: 62:f8:76:22:77:8a:2a:7b:ab:00:31:57:4e:8a:e1:5f: 22:8a:69:9b:12:e7:ae:af:13:bf:f8:2a:4a:de:aa:5b: e5:71:71:3a:f4:d2:d5:2e:4d:3d:fb:29:23:f6:bd:0f: 63:ac:8e:9d:9a:ca:2a:cb:b8:4e:3f:3a:5d:37:c7:80: 80:6e:b2:3a:57:ee:c8:a3:6b:1f:f4:74:18:eb:4c:3d: e5:69:e1:fd:90:0e:bd:8a:7f:58:78:ac:74:7d:f3:c5: 86:23:98:fa:0e:0e:9a:fc:55:78:cc:88:46:21:8a:30: 64:ff:3c:c3:da:c6:aa:0b:7c:03:f9:c3:56:28:fb:dc: 25:a8:b0:a8:6a:45:79:14:cd:a0:8c:04:f0:08:16:2c: f5:74:4d:80:7e:48:e7:1f:b6:c4:c5:9c:c0:39:22:89: 5a:b4:4c:0b:1a:bb:b8:63:f5:d1:d8:fc:66:7e:32:e9: d8:67:23:97:87:71:b1:30:94:86:41:38:76:3c:8f:fd: fe:bd:df:5a:97:75:58:a6:d1:e3:b1:9b:56:9f:dc:40: 08:d2:48:51:94:19:1f:49:66:d0:8f:85:5a:b3:76:af: 5f:54:f0:00:02:35:af:f0:dd:ba:e7:dd:7f:ee:bf:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:38:ae:b5:56:82:d5:e4:3a:c6:b8:b8:db:c8:58:75: 6f:46:89:ec:b3:c1:de:7e:aa:5a:e4:ed:a1:68:c0:d2: 15:3b:af:0e:c0:82:75:ed:17:ca:69:45:cc:49:dd:cb: 2e:a4:9d:b6:eb:2e:35:98:31:2d:7d:29:fa:e8:87:cb: 95:57:f2:95:fe:fc:91:91:18:29:63:63:02:48:55:c8: 41:32:0c:b5:3f:3d:77:8a:84:da:2f:08:2c:b1:1f:80: 39:95:dd:e0:79:8d:f4:04:8f:01:6f:d8:d5:f2:b2:9e: 01:b6:96:8f:dc:cd:f6:d1:6a:3a:ac:e9:ba:c5:e0:0c: 9e:8d:13:c3:18:f8:24:78:d8:fd:21:97:0a:62:e5:69: ea:62:f9:41:e5:1d:3a:89:ce:16:72:cf:af:5f:5e:4d: f6:43:f2:b5:a4:27:bf:c0:dc:fa:53:fe:3d:4d:de:bb: 36:0d:01:70:9c:16:0f:33:1a:fb:48:38:27:e2:35:40: d9:bd:9e:65:c0:04:48:2d:4b:64:74:49:aa:be:28:e7: f5:87:e5:8a:f6:d3:7d:25:a1:c4:b2:47:e9:1a:ce:d8: 5c:42:e8:97:6f:95:ff:ef:42:cd:70:e6:03:d8:a1:18: 1f:17:ae:e9:83:8e:a0:14:b5:cf:23:02:fc:e3:e0:51 Fingerprint (SHA-256): 4C:6F:70:5A:4A:CF:E4:E6:BA:7A:DC:96:3D:41:1B:31:AE:E2:4D:AB:20:E1:E1:84:44:1A:D8:37:CC:51:03:94 Fingerprint (SHA1): CA:7B:4E:9D:EA:56:79:D2:68:F3:F9:C4:3B:F1:6C:34:9E:88:EB:90 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3202: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #3203: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081225 (0x3bc9ce09) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 08:23:37 2017 Not After : Mon Oct 03 08:23:37 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:36:83:09:0a:0c:f4:bf:52:9c:3e:62:00:28:85:2c: 4e:df:4b:49:c9:d2:44:ff:21:c9:3c:87:b2:25:a4:5e: ec:e2:ad:36:b9:14:35:7a:31:5c:62:91:fd:bf:a7:d5: 46:8d:d4:32:e5:7a:3e:23:08:d3:75:87:8d:d1:13:6d: ef:21:44:e7:e8:11:38:62:df:24:1d:e7:0e:be:df:26: 1f:e3:de:9e:57:74:69:9c:ed:f7:60:e0:53:38:1f:e0: f8:84:45:3a:29:70:44:2e:1a:ad:f7:8d:40:40:e2:4d: 7c:b9:5f:48:bb:6b:c8:ef:38:ac:e8:17:f1:d1:28:c8: c0:04:02:e1:51:8d:e0:5d:d6:56:d9:72:b7:91:ff:cc: fd:ed:a6:25:4d:78:34:94:ab:a5:31:42:b1:ef:7d:94: 1e:94:f3:42:dd:24:7b:07:91:de:a2:40:5f:3e:3c:dd: b6:3c:84:88:38:fd:3a:5d:ef:ab:b0:f9:ca:85:1e:b3: 15:33:25:57:4a:e7:9a:3a:14:31:ec:66:99:f3:c3:28: c8:5a:49:2e:9a:71:3d:b3:a0:f5:3e:09:b4:29:7c:73: cf:88:91:c2:49:2c:da:81:e3:ae:79:13:56:52:45:0b: 80:ed:98:2e:40:42:f6:9f:85:d8:dc:55:de:7d:2b:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:81:56:13:03:17:fa:f8:eb:c1:61:1e:cc:e8:7b:31: d2:8c:68:9b:1b:e6:32:50:9d:f9:1e:9c:eb:c1:bc:f9: 53:3d:ef:25:72:a1:bd:26:af:18:85:6b:63:15:43:2c: 74:2c:3e:b7:5e:d8:2d:17:e6:e6:8c:e3:e1:c9:36:58: 7c:37:7d:58:c4:ac:ff:8f:b9:d8:8f:5d:db:43:1a:9d: 78:1c:c9:4c:5e:7c:c0:77:eb:fe:e5:1e:e0:f0:ce:a4: 95:da:a1:8b:5c:80:98:8e:c1:ce:03:69:9b:dd:f9:56: 51:6a:01:ce:b5:6a:9d:27:da:a8:41:b6:51:c4:8c:5d: 6e:ae:c2:32:f9:9b:9d:f0:9c:b9:25:6f:65:78:11:9a: 30:cf:bf:b0:e0:a4:40:ce:36:a4:4f:39:b6:f4:2a:f6: ff:d5:8c:fe:51:84:22:cb:de:7b:c4:fc:ce:f4:24:75: c7:b7:ae:51:19:54:f7:fe:3c:e0:d7:02:19:a2:0a:59: b1:2a:35:28:fd:e8:4a:2c:69:8b:e7:3b:1d:a0:97:4d: 47:0a:40:69:e5:e7:bd:53:22:fe:1c:01:6e:2c:7c:9f: 83:46:a9:65:a8:00:60:a6:3e:7b:50:21:a7:68:85:f9: 25:a0:78:b5:1f:17:c2:9b:2f:fa:5a:70:f6:de:7d:33 Fingerprint (SHA-256): 5B:DC:3A:5E:5A:27:E9:3E:EA:F9:D0:F0:DC:DE:BB:F2:58:09:54:0A:CC:0E:34:4B:E9:CD:68:E1:77:2F:A5:BD Fingerprint (SHA1): 3D:42:EA:31:1C:D2:AD:6B:92:8F:5E:10:F2:AB:A4:20:9B:3C:4B:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3204: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081226 (0x3bc9ce0a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:23:42 2017 Not After : Mon Oct 03 08:23:42 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:a5:2f:5d:4f:cb:6b:18:f3:24:fe:5c:9c:2f:07:35: 62:f8:76:22:77:8a:2a:7b:ab:00:31:57:4e:8a:e1:5f: 22:8a:69:9b:12:e7:ae:af:13:bf:f8:2a:4a:de:aa:5b: e5:71:71:3a:f4:d2:d5:2e:4d:3d:fb:29:23:f6:bd:0f: 63:ac:8e:9d:9a:ca:2a:cb:b8:4e:3f:3a:5d:37:c7:80: 80:6e:b2:3a:57:ee:c8:a3:6b:1f:f4:74:18:eb:4c:3d: e5:69:e1:fd:90:0e:bd:8a:7f:58:78:ac:74:7d:f3:c5: 86:23:98:fa:0e:0e:9a:fc:55:78:cc:88:46:21:8a:30: 64:ff:3c:c3:da:c6:aa:0b:7c:03:f9:c3:56:28:fb:dc: 25:a8:b0:a8:6a:45:79:14:cd:a0:8c:04:f0:08:16:2c: f5:74:4d:80:7e:48:e7:1f:b6:c4:c5:9c:c0:39:22:89: 5a:b4:4c:0b:1a:bb:b8:63:f5:d1:d8:fc:66:7e:32:e9: d8:67:23:97:87:71:b1:30:94:86:41:38:76:3c:8f:fd: fe:bd:df:5a:97:75:58:a6:d1:e3:b1:9b:56:9f:dc:40: 08:d2:48:51:94:19:1f:49:66:d0:8f:85:5a:b3:76:af: 5f:54:f0:00:02:35:af:f0:dd:ba:e7:dd:7f:ee:bf:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:38:ae:b5:56:82:d5:e4:3a:c6:b8:b8:db:c8:58:75: 6f:46:89:ec:b3:c1:de:7e:aa:5a:e4:ed:a1:68:c0:d2: 15:3b:af:0e:c0:82:75:ed:17:ca:69:45:cc:49:dd:cb: 2e:a4:9d:b6:eb:2e:35:98:31:2d:7d:29:fa:e8:87:cb: 95:57:f2:95:fe:fc:91:91:18:29:63:63:02:48:55:c8: 41:32:0c:b5:3f:3d:77:8a:84:da:2f:08:2c:b1:1f:80: 39:95:dd:e0:79:8d:f4:04:8f:01:6f:d8:d5:f2:b2:9e: 01:b6:96:8f:dc:cd:f6:d1:6a:3a:ac:e9:ba:c5:e0:0c: 9e:8d:13:c3:18:f8:24:78:d8:fd:21:97:0a:62:e5:69: ea:62:f9:41:e5:1d:3a:89:ce:16:72:cf:af:5f:5e:4d: f6:43:f2:b5:a4:27:bf:c0:dc:fa:53:fe:3d:4d:de:bb: 36:0d:01:70:9c:16:0f:33:1a:fb:48:38:27:e2:35:40: d9:bd:9e:65:c0:04:48:2d:4b:64:74:49:aa:be:28:e7: f5:87:e5:8a:f6:d3:7d:25:a1:c4:b2:47:e9:1a:ce:d8: 5c:42:e8:97:6f:95:ff:ef:42:cd:70:e6:03:d8:a1:18: 1f:17:ae:e9:83:8e:a0:14:b5:cf:23:02:fc:e3:e0:51 Fingerprint (SHA-256): 4C:6F:70:5A:4A:CF:E4:E6:BA:7A:DC:96:3D:41:1B:31:AE:E2:4D:AB:20:E1:E1:84:44:1A:D8:37:CC:51:03:94 Fingerprint (SHA1): CA:7B:4E:9D:EA:56:79:D2:68:F3:F9:C4:3B:F1:6C:34:9E:88:EB:90 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3205: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081226 (0x3bc9ce0a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:23:42 2017 Not After : Mon Oct 03 08:23:42 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:a5:2f:5d:4f:cb:6b:18:f3:24:fe:5c:9c:2f:07:35: 62:f8:76:22:77:8a:2a:7b:ab:00:31:57:4e:8a:e1:5f: 22:8a:69:9b:12:e7:ae:af:13:bf:f8:2a:4a:de:aa:5b: e5:71:71:3a:f4:d2:d5:2e:4d:3d:fb:29:23:f6:bd:0f: 63:ac:8e:9d:9a:ca:2a:cb:b8:4e:3f:3a:5d:37:c7:80: 80:6e:b2:3a:57:ee:c8:a3:6b:1f:f4:74:18:eb:4c:3d: e5:69:e1:fd:90:0e:bd:8a:7f:58:78:ac:74:7d:f3:c5: 86:23:98:fa:0e:0e:9a:fc:55:78:cc:88:46:21:8a:30: 64:ff:3c:c3:da:c6:aa:0b:7c:03:f9:c3:56:28:fb:dc: 25:a8:b0:a8:6a:45:79:14:cd:a0:8c:04:f0:08:16:2c: f5:74:4d:80:7e:48:e7:1f:b6:c4:c5:9c:c0:39:22:89: 5a:b4:4c:0b:1a:bb:b8:63:f5:d1:d8:fc:66:7e:32:e9: d8:67:23:97:87:71:b1:30:94:86:41:38:76:3c:8f:fd: fe:bd:df:5a:97:75:58:a6:d1:e3:b1:9b:56:9f:dc:40: 08:d2:48:51:94:19:1f:49:66:d0:8f:85:5a:b3:76:af: 5f:54:f0:00:02:35:af:f0:dd:ba:e7:dd:7f:ee:bf:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 64:38:ae:b5:56:82:d5:e4:3a:c6:b8:b8:db:c8:58:75: 6f:46:89:ec:b3:c1:de:7e:aa:5a:e4:ed:a1:68:c0:d2: 15:3b:af:0e:c0:82:75:ed:17:ca:69:45:cc:49:dd:cb: 2e:a4:9d:b6:eb:2e:35:98:31:2d:7d:29:fa:e8:87:cb: 95:57:f2:95:fe:fc:91:91:18:29:63:63:02:48:55:c8: 41:32:0c:b5:3f:3d:77:8a:84:da:2f:08:2c:b1:1f:80: 39:95:dd:e0:79:8d:f4:04:8f:01:6f:d8:d5:f2:b2:9e: 01:b6:96:8f:dc:cd:f6:d1:6a:3a:ac:e9:ba:c5:e0:0c: 9e:8d:13:c3:18:f8:24:78:d8:fd:21:97:0a:62:e5:69: ea:62:f9:41:e5:1d:3a:89:ce:16:72:cf:af:5f:5e:4d: f6:43:f2:b5:a4:27:bf:c0:dc:fa:53:fe:3d:4d:de:bb: 36:0d:01:70:9c:16:0f:33:1a:fb:48:38:27:e2:35:40: d9:bd:9e:65:c0:04:48:2d:4b:64:74:49:aa:be:28:e7: f5:87:e5:8a:f6:d3:7d:25:a1:c4:b2:47:e9:1a:ce:d8: 5c:42:e8:97:6f:95:ff:ef:42:cd:70:e6:03:d8:a1:18: 1f:17:ae:e9:83:8e:a0:14:b5:cf:23:02:fc:e3:e0:51 Fingerprint (SHA-256): 4C:6F:70:5A:4A:CF:E4:E6:BA:7A:DC:96:3D:41:1B:31:AE:E2:4D:AB:20:E1:E1:84:44:1A:D8:37:CC:51:03:94 Fingerprint (SHA1): CA:7B:4E:9D:EA:56:79:D2:68:F3:F9:C4:3B:F1:6C:34:9E:88:EB:90 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3206: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3207: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081233 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3208: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3209: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3210: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081234 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3211: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3212: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #3213: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3214: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 1003081235 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3215: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3216: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #3217: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3218: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 1003081236 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3219: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3220: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3221: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3222: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 1003081237 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3223: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3224: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 1003081238 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3225: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3226: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #3227: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3228: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3229: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003081239 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3230: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3231: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3232: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3233: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1003081240 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3234: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3235: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3236: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3237: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003081241 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3238: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3239: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3240: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3241: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003081242 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3242: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3243: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3244: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081233 (0x3bc9ce11) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 08:24:33 2017 Not After : Mon Oct 03 08:24:33 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:05:0a:7d:fd:a7:85:82:e4:bc:04:15:e3:80:fc:80: 7a:4c:fd:57:a4:ff:03:c7:c4:99:a5:c7:e3:37:93:58: 17:55:7d:88:3d:9a:cb:73:2c:01:c8:b2:24:76:f9:16: 19:3e:6f:d2:fe:05:db:1d:24:ea:32:4c:38:6d:4d:39: 26:44:2b:e4:b0:57:e5:3f:be:f5:ee:f5:4e:d7:6e:89: cf:0c:0d:6d:7b:ea:23:8c:cb:34:55:5b:d4:39:14:b4: c9:0d:69:4a:43:ec:f9:69:f3:a6:86:51:41:6e:94:b8: 8b:1e:ee:e4:d6:45:fb:d8:c6:be:b4:c0:dd:f7:aa:df: 27:51:72:cb:40:8c:d2:c1:fc:a8:1a:df:28:7e:02:c1: 2b:16:ce:43:68:33:83:f9:de:5d:9f:13:9c:59:a4:63: a3:db:12:d8:97:0a:5d:1f:98:b3:6e:cb:48:51:df:39: 7e:8d:38:01:2e:60:7a:bf:cb:9d:09:1c:05:8b:bf:b3: fd:12:99:87:c3:64:b6:4f:e1:18:92:e2:4d:aa:00:3f: 6a:cf:05:d6:45:45:82:11:0b:7f:7e:54:59:bc:4f:f6: a1:65:3f:79:55:b7:9c:53:38:16:09:d6:97:de:07:f7: d6:85:71:de:38:2a:87:b5:c4:99:70:e6:7e:81:69:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:96:64:27:c3:66:27:72:37:7e:80:34:e2:5a:fc:33: c4:9e:8b:f4:74:94:66:2f:98:63:d3:2e:38:1a:a6:a8: 32:14:48:7a:cb:24:9b:58:98:d9:34:8b:e3:57:e6:50: 0f:b9:c6:74:91:74:d3:92:dc:da:be:68:2c:35:7e:69: 49:2b:ed:57:e5:3c:e4:0b:1b:f7:5a:54:80:e1:2b:33: 42:9f:d6:3f:4a:29:bf:c8:1d:79:06:54:36:ef:a2:12: 82:58:16:6d:b9:62:bb:65:4c:99:96:b7:19:0c:8b:c4: 56:c5:28:c2:76:7d:b3:59:3a:1d:26:b5:6b:21:17:96: 82:a2:c9:ee:de:df:fa:ea:df:2a:dc:4f:1a:4d:82:67: 7c:62:11:a8:1e:8d:e0:f4:e8:c5:88:9f:13:ba:75:c1: f8:45:f8:d5:ac:91:ab:07:27:45:13:d2:5d:42:58:5d: 30:55:cc:56:d5:a0:53:20:38:21:9d:0d:3a:fb:c0:f9: af:e1:95:d9:43:b9:39:22:f1:6e:ac:00:5f:aa:85:96: de:a0:77:10:ff:3b:ae:57:c5:b0:55:8b:17:96:8a:51: ec:0d:08:db:d8:85:a4:b7:50:6c:03:c2:a2:ec:84:c2: 98:6a:52:cc:94:f8:27:5b:4c:56:b4:bb:74:c7:c8:a3 Fingerprint (SHA-256): DA:9A:B6:64:69:F8:90:A1:AD:64:B0:41:F5:1D:E7:FF:9C:BA:AF:01:AF:BB:82:BE:27:58:36:51:8E:91:6A:F1 Fingerprint (SHA1): 23:EA:E2:02:57:DB:3F:CB:12:A3:4E:19:95:50:BB:60:B9:42:90:DD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #3245: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3246: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3247: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3248: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3249: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3250: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3251: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3252: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3253: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081234 (0x3bc9ce12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:24:36 2017 Not After : Mon Oct 03 08:24:36 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:86:1a:f5:07:69:4e:44:31:93:91:11:23:f3:74:82: a9:c5:4c:73:2c:1d:a1:83:f5:c3:9d:bb:9a:9c:b9:be: a6:de:2b:79:a6:b7:51:2b:1f:1b:2f:9b:88:78:8e:70: 84:f0:c8:c6:20:e3:81:db:97:96:a9:3f:cc:04:a8:d2: e3:ed:a4:2e:c2:3f:d0:49:8a:86:b8:b5:69:ff:2f:3d: ce:f3:8f:0e:fc:f5:54:97:52:1c:ef:dc:cf:3e:2d:db: ce:0f:cd:61:4d:55:6c:00:a5:f5:0d:51:5d:73:af:e4: 8b:91:32:e6:a8:8f:a8:45:b8:e3:0c:3f:36:1c:e2:6a: f2:0a:61:64:6b:21:8e:09:17:8f:19:1b:35:15:3b:88: 24:60:78:b9:f3:83:be:b6:a2:e7:9a:2c:c0:17:0a:2f: 1a:ad:d0:60:9b:12:1b:c5:63:62:04:22:f3:55:d5:41: b4:20:b7:06:3f:02:7c:e2:f9:18:24:0b:e3:a6:f7:c7: ca:fc:48:8a:0b:54:be:3a:e7:74:5e:98:2a:f8:65:a6: 5d:fd:01:c2:d9:82:b6:e2:fe:5a:ea:c4:77:7c:45:0d: 53:f0:41:54:f5:98:e7:01:85:2b:79:1f:ee:a7:a5:88: ae:9c:87:ac:fc:6b:cd:b4:58:41:a8:2b:8b:22:92:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:3e:bc:9f:33:fb:a0:46:9c:93:ab:78:47:c5:1a:07: 7c:51:47:bb:6e:e9:f5:0d:d4:8f:a8:59:d1:6e:4f:76: 6f:f5:4a:77:94:85:48:47:c9:b4:5e:0d:17:c9:e2:0d: d2:3e:dc:0a:9f:33:37:9a:b6:5e:a2:25:44:01:7d:3a: e1:d1:69:2a:ea:cd:3c:ec:2c:88:c0:91:48:e3:26:45: 21:14:87:e3:4e:47:dc:23:e3:35:7d:d6:6a:2c:2c:3d: 61:24:59:a1:47:d4:d9:f2:29:e0:c4:9c:0e:4c:9e:6a: e8:e0:82:10:a4:7e:a8:10:ec:43:78:b3:57:60:d8:cd: c8:49:ed:64:31:99:4d:57:73:6d:19:1c:26:0f:f2:08: bf:df:f6:f0:9f:99:fb:52:03:e1:8e:56:67:3d:72:28: 7b:4c:db:81:5f:83:9a:ec:b2:f4:6e:2f:c2:db:15:7f: 79:e9:c6:f0:d5:c0:da:7e:f0:03:55:6b:45:ca:1a:e2: b4:d8:80:a4:68:77:44:f0:5b:6a:13:08:ba:7c:4d:ab: 07:e3:92:1a:aa:ff:ca:77:24:33:1e:b3:d7:fa:30:57: 5a:47:15:fc:c6:5e:2a:60:de:a5:7c:5b:25:17:f1:41: 20:83:c9:0d:85:b0:cb:7b:b0:79:75:b4:7b:3c:c0:4a Fingerprint (SHA-256): 61:38:7F:22:E2:E4:7A:CD:F5:B4:4A:12:FA:E5:CA:5F:4F:EA:4F:AC:FE:13:3C:BB:98:34:B9:51:92:C8:D8:D9 Fingerprint (SHA1): B2:55:14:02:65:C8:FD:40:DA:62:4F:22:CD:32:CB:71:D7:46:3F:BE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #3254: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3255: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3256: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3257: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3258: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3259: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3260: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #3261: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #3262: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #3263: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #3264: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #3265: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #3266: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #3267: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #3268: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #3269: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #3270: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #3271: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3272: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081243 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3273: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3274: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3275: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3276: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003081244 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3277: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3278: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3279: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3280: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003081245 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3281: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3282: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3283: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3284: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 1003081246 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3285: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3286: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3287: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3288: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003081247 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3289: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3290: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3291: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3292: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 1003081248 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3293: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3294: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #3295: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3296: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 1003081249 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3297: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3298: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #3299: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3300: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 1003081250 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3301: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3302: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #3303: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3304: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 1003081251 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3305: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3306: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3307: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081243 (0x3bc9ce1b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:25:46 2017 Not After : Mon Oct 03 08:25:46 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: be:8a:86:f8:10:5e:ee:51:d7:a8:f0:11:9d:dc:a9:61: 5c:12:9a:5c:d3:5e:39:43:24:84:bb:31:93:6a:cc:47: 29:87:fc:a3:6a:dd:b9:07:a2:35:6e:46:c6:6c:84:83: 89:01:b2:d5:08:44:99:1f:a0:a0:d0:c3:a7:03:e4:bf: 11:31:79:28:77:f6:10:76:d0:fa:f3:36:5b:f5:82:2e: 22:a5:79:42:8f:c5:43:ad:b8:f4:38:5f:8f:2d:dd:7d: 1c:23:d8:e4:d9:cd:d5:9d:7a:6f:1d:f0:d4:95:c2:46: 37:fd:78:c1:8f:f5:19:4a:ff:7c:70:7c:c1:1b:80:ba: cb:73:56:b8:b5:8e:fd:0d:e1:00:a7:8d:9c:06:66:3d: 28:63:8a:99:18:eb:ec:aa:ad:ee:6a:4b:24:dd:5c:ac: d2:5f:f5:d4:0c:cb:2f:52:89:f4:a6:57:fc:d4:32:79: 8f:bc:3b:16:b2:52:1c:1d:39:d4:77:6f:63:b8:2d:8b: ae:23:06:72:5f:20:5a:6e:4d:20:5b:a0:ff:aa:13:ea: a0:8c:1c:a1:15:29:fb:98:12:3b:d8:46:83:6f:cc:b6: be:8b:06:e6:c5:58:ab:d6:ab:c7:4f:b1:b4:d0:86:e8: 38:56:e6:f6:6e:f6:b6:67:f3:9b:da:3f:9f:21:9a:97 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:18:57:d1:cd:83:5d:9d:c8:be:df:90:85: 8b:b0:5a:6b:67:ea:40:8d:40:6e:bf:90:4f:20:32:6f: 02:1c:57:60:83:11:81:53:b6:44:bd:86:b4:1f:81:d6: 40:14:64:37:46:f2:63:c3:d8:5d:76:9e:d1:c8 Fingerprint (SHA-256): C8:29:13:E7:4F:2A:C4:40:7C:EA:67:36:E5:A3:17:0E:25:66:73:AD:EA:79:37:89:39:0A:7C:FA:CB:6A:B3:B2 Fingerprint (SHA1): 95:93:F5:AB:E8:44:B8:F0:80:EF:DA:5A:85:63:D3:8D:D1:4C:37:4E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3308: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081243 (0x3bc9ce1b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:25:46 2017 Not After : Mon Oct 03 08:25:46 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: be:8a:86:f8:10:5e:ee:51:d7:a8:f0:11:9d:dc:a9:61: 5c:12:9a:5c:d3:5e:39:43:24:84:bb:31:93:6a:cc:47: 29:87:fc:a3:6a:dd:b9:07:a2:35:6e:46:c6:6c:84:83: 89:01:b2:d5:08:44:99:1f:a0:a0:d0:c3:a7:03:e4:bf: 11:31:79:28:77:f6:10:76:d0:fa:f3:36:5b:f5:82:2e: 22:a5:79:42:8f:c5:43:ad:b8:f4:38:5f:8f:2d:dd:7d: 1c:23:d8:e4:d9:cd:d5:9d:7a:6f:1d:f0:d4:95:c2:46: 37:fd:78:c1:8f:f5:19:4a:ff:7c:70:7c:c1:1b:80:ba: cb:73:56:b8:b5:8e:fd:0d:e1:00:a7:8d:9c:06:66:3d: 28:63:8a:99:18:eb:ec:aa:ad:ee:6a:4b:24:dd:5c:ac: d2:5f:f5:d4:0c:cb:2f:52:89:f4:a6:57:fc:d4:32:79: 8f:bc:3b:16:b2:52:1c:1d:39:d4:77:6f:63:b8:2d:8b: ae:23:06:72:5f:20:5a:6e:4d:20:5b:a0:ff:aa:13:ea: a0:8c:1c:a1:15:29:fb:98:12:3b:d8:46:83:6f:cc:b6: be:8b:06:e6:c5:58:ab:d6:ab:c7:4f:b1:b4:d0:86:e8: 38:56:e6:f6:6e:f6:b6:67:f3:9b:da:3f:9f:21:9a:97 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:18:57:d1:cd:83:5d:9d:c8:be:df:90:85: 8b:b0:5a:6b:67:ea:40:8d:40:6e:bf:90:4f:20:32:6f: 02:1c:57:60:83:11:81:53:b6:44:bd:86:b4:1f:81:d6: 40:14:64:37:46:f2:63:c3:d8:5d:76:9e:d1:c8 Fingerprint (SHA-256): C8:29:13:E7:4F:2A:C4:40:7C:EA:67:36:E5:A3:17:0E:25:66:73:AD:EA:79:37:89:39:0A:7C:FA:CB:6A:B3:B2 Fingerprint (SHA1): 95:93:F5:AB:E8:44:B8:F0:80:EF:DA:5A:85:63:D3:8D:D1:4C:37:4E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3309: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081243 (0x3bc9ce1b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:25:46 2017 Not After : Mon Oct 03 08:25:46 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: be:8a:86:f8:10:5e:ee:51:d7:a8:f0:11:9d:dc:a9:61: 5c:12:9a:5c:d3:5e:39:43:24:84:bb:31:93:6a:cc:47: 29:87:fc:a3:6a:dd:b9:07:a2:35:6e:46:c6:6c:84:83: 89:01:b2:d5:08:44:99:1f:a0:a0:d0:c3:a7:03:e4:bf: 11:31:79:28:77:f6:10:76:d0:fa:f3:36:5b:f5:82:2e: 22:a5:79:42:8f:c5:43:ad:b8:f4:38:5f:8f:2d:dd:7d: 1c:23:d8:e4:d9:cd:d5:9d:7a:6f:1d:f0:d4:95:c2:46: 37:fd:78:c1:8f:f5:19:4a:ff:7c:70:7c:c1:1b:80:ba: cb:73:56:b8:b5:8e:fd:0d:e1:00:a7:8d:9c:06:66:3d: 28:63:8a:99:18:eb:ec:aa:ad:ee:6a:4b:24:dd:5c:ac: d2:5f:f5:d4:0c:cb:2f:52:89:f4:a6:57:fc:d4:32:79: 8f:bc:3b:16:b2:52:1c:1d:39:d4:77:6f:63:b8:2d:8b: ae:23:06:72:5f:20:5a:6e:4d:20:5b:a0:ff:aa:13:ea: a0:8c:1c:a1:15:29:fb:98:12:3b:d8:46:83:6f:cc:b6: be:8b:06:e6:c5:58:ab:d6:ab:c7:4f:b1:b4:d0:86:e8: 38:56:e6:f6:6e:f6:b6:67:f3:9b:da:3f:9f:21:9a:97 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:18:57:d1:cd:83:5d:9d:c8:be:df:90:85: 8b:b0:5a:6b:67:ea:40:8d:40:6e:bf:90:4f:20:32:6f: 02:1c:57:60:83:11:81:53:b6:44:bd:86:b4:1f:81:d6: 40:14:64:37:46:f2:63:c3:d8:5d:76:9e:d1:c8 Fingerprint (SHA-256): C8:29:13:E7:4F:2A:C4:40:7C:EA:67:36:E5:A3:17:0E:25:66:73:AD:EA:79:37:89:39:0A:7C:FA:CB:6A:B3:B2 Fingerprint (SHA1): 95:93:F5:AB:E8:44:B8:F0:80:EF:DA:5A:85:63:D3:8D:D1:4C:37:4E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #3310: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081243 (0x3bc9ce1b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:25:46 2017 Not After : Mon Oct 03 08:25:46 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: be:8a:86:f8:10:5e:ee:51:d7:a8:f0:11:9d:dc:a9:61: 5c:12:9a:5c:d3:5e:39:43:24:84:bb:31:93:6a:cc:47: 29:87:fc:a3:6a:dd:b9:07:a2:35:6e:46:c6:6c:84:83: 89:01:b2:d5:08:44:99:1f:a0:a0:d0:c3:a7:03:e4:bf: 11:31:79:28:77:f6:10:76:d0:fa:f3:36:5b:f5:82:2e: 22:a5:79:42:8f:c5:43:ad:b8:f4:38:5f:8f:2d:dd:7d: 1c:23:d8:e4:d9:cd:d5:9d:7a:6f:1d:f0:d4:95:c2:46: 37:fd:78:c1:8f:f5:19:4a:ff:7c:70:7c:c1:1b:80:ba: cb:73:56:b8:b5:8e:fd:0d:e1:00:a7:8d:9c:06:66:3d: 28:63:8a:99:18:eb:ec:aa:ad:ee:6a:4b:24:dd:5c:ac: d2:5f:f5:d4:0c:cb:2f:52:89:f4:a6:57:fc:d4:32:79: 8f:bc:3b:16:b2:52:1c:1d:39:d4:77:6f:63:b8:2d:8b: ae:23:06:72:5f:20:5a:6e:4d:20:5b:a0:ff:aa:13:ea: a0:8c:1c:a1:15:29:fb:98:12:3b:d8:46:83:6f:cc:b6: be:8b:06:e6:c5:58:ab:d6:ab:c7:4f:b1:b4:d0:86:e8: 38:56:e6:f6:6e:f6:b6:67:f3:9b:da:3f:9f:21:9a:97 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:18:57:d1:cd:83:5d:9d:c8:be:df:90:85: 8b:b0:5a:6b:67:ea:40:8d:40:6e:bf:90:4f:20:32:6f: 02:1c:57:60:83:11:81:53:b6:44:bd:86:b4:1f:81:d6: 40:14:64:37:46:f2:63:c3:d8:5d:76:9e:d1:c8 Fingerprint (SHA-256): C8:29:13:E7:4F:2A:C4:40:7C:EA:67:36:E5:A3:17:0E:25:66:73:AD:EA:79:37:89:39:0A:7C:FA:CB:6A:B3:B2 Fingerprint (SHA1): 95:93:F5:AB:E8:44:B8:F0:80:EF:DA:5A:85:63:D3:8D:D1:4C:37:4E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #3311: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3312: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3313: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3314: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #3315: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3316: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3317: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3318: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3319: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3320: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3321: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3322: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #3323: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3324: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3325: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3326: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #3327: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3328: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3329: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3330: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3331: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3332: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3333: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3334: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #3335: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3336: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3337: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3338: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171003082705Z nextupdate=20181003082705Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Oct 03 08:27:05 2017 Next Update: Wed Oct 03 08:27:05 2018 CRL Extensions: chains.sh: #3339: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003082705Z nextupdate=20181003082705Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 08:27:05 2017 Next Update: Wed Oct 03 08:27:05 2018 CRL Extensions: chains.sh: #3340: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003082706Z nextupdate=20181003082706Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 08:27:06 2017 Next Update: Wed Oct 03 08:27:06 2018 CRL Extensions: chains.sh: #3341: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171003082707Z nextupdate=20181003082707Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Oct 03 08:27:07 2017 Next Update: Wed Oct 03 08:27:07 2018 CRL Extensions: chains.sh: #3342: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003082708Z addcert 14 20171003082708Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 08:27:08 2017 Next Update: Wed Oct 03 08:27:06 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Tue Oct 03 08:27:08 2017 CRL Extensions: chains.sh: #3343: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003082709Z addcert 15 20171003082709Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 08:27:09 2017 Next Update: Wed Oct 03 08:27:05 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Tue Oct 03 08:27:09 2017 CRL Extensions: chains.sh: #3344: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3345: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3346: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #3347: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #3348: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #3349: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #3350: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #3351: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #3352: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #3353: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:26:28 2017 Not After : Mon Oct 03 08:26:28 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:de:35:27:81:f5:7c:49:e1:76:8b:b3:5a:f8:c2:ed: ea:36:5c:3b:4f:39:97:19:b6:25:2c:17:e9:45:e1:f6: 9f:b9:e5:18:c1:ff:da:71:4c:73:5a:52:af:2a:0f:07: 52:fd:19:17:05:91:49:68:c9:70:72:a8:2a:f7:0e:aa: 2a:2f:1b:5a:9f:10:c4:0b:ee:65:37:8e:e9:76:2d:48: 05:40:67:fb:2d:b5:63:24:a4:54:16:8b:42:d4:f6:16: 10:1d:05:b2:98:59:03:54:f6:3a:de:ba:72:93:c9:69: 57:ce:c9:6f:95:e1:3f:33:cd:da:14:ec:70:0a:c1:ae: c6:a1:ce:fb:99:45:66:e4:a8:1c:2b:89:7f:bb:fd:16: 14:ea:4b:1e:93:22:66:99:e1:21:ed:c3:c1:fc:61:ed: a1:03:44:39:de:08:d9:29:a5:bb:cc:9a:83:b6:81:4b: b3:15:20:36:a8:ad:ef:71:34:97:58:35:17:69:e6:4a: 72:53:78:af:fb:2f:2f:29:1c:c2:55:7e:23:52:b1:ee: 11:d6:c5:f4:8c:59:0e:db:e1:54:21:94:fd:4f:52:8b: c5:54:df:2c:93:8d:7c:de:6b:5b:2f:d6:49:28:9a:4a: 73:06:9e:cf:2e:d1:16:0d:13:95:39:2c:9c:26:97:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:83:72:10:67:0f:19:9d:15:c0:c8:97:6e:ac:f2:04: ab:1d:16:ce:6c:6f:f2:a7:7c:76:20:dd:68:2d:6c:4a: e4:cd:61:45:d9:5c:59:2e:ea:00:31:8b:42:8b:85:ff: ce:7c:1c:26:c8:0d:06:0f:8c:aa:cc:aa:96:47:9e:8b: 1d:56:c7:6d:0e:13:fd:ff:22:3a:c1:65:ec:83:3c:6e: c5:ac:15:b4:f2:25:a8:de:33:82:5d:81:3d:b2:f0:1a: c9:21:20:61:9f:c2:4b:eb:9b:ba:b0:5a:95:33:f2:77: 69:09:91:f7:a6:39:6b:d3:02:38:cb:af:cf:19:5a:49: 59:5f:bb:eb:ea:78:78:15:fb:57:e5:6a:2f:7d:ab:d7: e6:d7:b4:00:1f:35:52:d3:2c:39:9d:84:6d:b6:9e:f1: 89:ba:47:56:f8:71:4c:ff:59:60:19:82:a2:34:f6:26: 59:3e:9b:6f:f3:b6:61:ae:bb:2c:48:a8:a1:fd:bb:d8: df:5a:ac:c5:89:61:ec:4b:96:6d:1b:b0:ce:0c:6f:d8: 01:56:2f:4f:a0:5d:25:1b:7e:8b:9d:ac:47:e5:b6:6d: 8c:f9:34:e2:30:cd:2b:9b:69:00:8e:9b:29:6a:2a:2d: d4:0b:0c:44:81:0f:d7:bb:fe:9f:e1:5f:c0:ac:3b:65 Fingerprint (SHA-256): EA:2B:8A:1B:1C:84:65:44:1D:71:5C:47:23:4C:0D:BE:AB:D9:B3:2E:BF:DD:55:F3:45:94:C4:BA:7F:F1:E2:23 Fingerprint (SHA1): E7:5A:D5:0E:5E:47:62:9C:9B:80:7D:13:18:45:CB:3A:AD:64:28:3A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3354: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3355: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:26:28 2017 Not After : Mon Oct 03 08:26:28 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:de:35:27:81:f5:7c:49:e1:76:8b:b3:5a:f8:c2:ed: ea:36:5c:3b:4f:39:97:19:b6:25:2c:17:e9:45:e1:f6: 9f:b9:e5:18:c1:ff:da:71:4c:73:5a:52:af:2a:0f:07: 52:fd:19:17:05:91:49:68:c9:70:72:a8:2a:f7:0e:aa: 2a:2f:1b:5a:9f:10:c4:0b:ee:65:37:8e:e9:76:2d:48: 05:40:67:fb:2d:b5:63:24:a4:54:16:8b:42:d4:f6:16: 10:1d:05:b2:98:59:03:54:f6:3a:de:ba:72:93:c9:69: 57:ce:c9:6f:95:e1:3f:33:cd:da:14:ec:70:0a:c1:ae: c6:a1:ce:fb:99:45:66:e4:a8:1c:2b:89:7f:bb:fd:16: 14:ea:4b:1e:93:22:66:99:e1:21:ed:c3:c1:fc:61:ed: a1:03:44:39:de:08:d9:29:a5:bb:cc:9a:83:b6:81:4b: b3:15:20:36:a8:ad:ef:71:34:97:58:35:17:69:e6:4a: 72:53:78:af:fb:2f:2f:29:1c:c2:55:7e:23:52:b1:ee: 11:d6:c5:f4:8c:59:0e:db:e1:54:21:94:fd:4f:52:8b: c5:54:df:2c:93:8d:7c:de:6b:5b:2f:d6:49:28:9a:4a: 73:06:9e:cf:2e:d1:16:0d:13:95:39:2c:9c:26:97:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:83:72:10:67:0f:19:9d:15:c0:c8:97:6e:ac:f2:04: ab:1d:16:ce:6c:6f:f2:a7:7c:76:20:dd:68:2d:6c:4a: e4:cd:61:45:d9:5c:59:2e:ea:00:31:8b:42:8b:85:ff: ce:7c:1c:26:c8:0d:06:0f:8c:aa:cc:aa:96:47:9e:8b: 1d:56:c7:6d:0e:13:fd:ff:22:3a:c1:65:ec:83:3c:6e: c5:ac:15:b4:f2:25:a8:de:33:82:5d:81:3d:b2:f0:1a: c9:21:20:61:9f:c2:4b:eb:9b:ba:b0:5a:95:33:f2:77: 69:09:91:f7:a6:39:6b:d3:02:38:cb:af:cf:19:5a:49: 59:5f:bb:eb:ea:78:78:15:fb:57:e5:6a:2f:7d:ab:d7: e6:d7:b4:00:1f:35:52:d3:2c:39:9d:84:6d:b6:9e:f1: 89:ba:47:56:f8:71:4c:ff:59:60:19:82:a2:34:f6:26: 59:3e:9b:6f:f3:b6:61:ae:bb:2c:48:a8:a1:fd:bb:d8: df:5a:ac:c5:89:61:ec:4b:96:6d:1b:b0:ce:0c:6f:d8: 01:56:2f:4f:a0:5d:25:1b:7e:8b:9d:ac:47:e5:b6:6d: 8c:f9:34:e2:30:cd:2b:9b:69:00:8e:9b:29:6a:2a:2d: d4:0b:0c:44:81:0f:d7:bb:fe:9f:e1:5f:c0:ac:3b:65 Fingerprint (SHA-256): EA:2B:8A:1B:1C:84:65:44:1D:71:5C:47:23:4C:0D:BE:AB:D9:B3:2E:BF:DD:55:F3:45:94:C4:BA:7F:F1:E2:23 Fingerprint (SHA1): E7:5A:D5:0E:5E:47:62:9C:9B:80:7D:13:18:45:CB:3A:AD:64:28:3A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3356: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3357: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3358: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081252 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3359: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3360: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #3361: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3362: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 1003081253 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3363: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3364: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3365: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003081143.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3366: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003081128.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3367: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3368: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #3369: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003081143.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3370: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 1003081254 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3371: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3372: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3373: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003081143.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3374: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003081129.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3375: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3376: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #3377: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3378: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 1003081255 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3379: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3380: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3381: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003081143.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3382: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003081130.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3383: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3384: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3385: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003081143.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3386: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003081131.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3387: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3388: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171003082800Z nextupdate=20181003082800Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Oct 03 08:28:00 2017 Next Update: Wed Oct 03 08:28:00 2018 CRL Extensions: chains.sh: #3389: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003082801Z nextupdate=20181003082801Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 08:28:01 2017 Next Update: Wed Oct 03 08:28:01 2018 CRL Extensions: chains.sh: #3390: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003082801Z nextupdate=20181003082801Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 08:28:01 2017 Next Update: Wed Oct 03 08:28:01 2018 CRL Extensions: chains.sh: #3391: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171003082802Z nextupdate=20181003082802Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Oct 03 08:28:02 2017 Next Update: Wed Oct 03 08:28:02 2018 CRL Extensions: chains.sh: #3392: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003082803Z addcert 20 20171003082803Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 08:28:03 2017 Next Update: Wed Oct 03 08:28:01 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Oct 03 08:28:03 2017 CRL Extensions: chains.sh: #3393: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003082804Z addcert 40 20171003082804Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 08:28:04 2017 Next Update: Wed Oct 03 08:28:01 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Oct 03 08:28:03 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Tue Oct 03 08:28:04 2017 CRL Extensions: chains.sh: #3394: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3395: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3396: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #3397: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081252 (0x3bc9ce24) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:27:22 2017 Not After : Mon Oct 03 08:27:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:df:47:18:68:b9:a1:9b:86:d5:c2:4e:7c:ad:c3:37: 0c:32:2e:10:20:3f:94:cd:a4:e8:c6:d6:2d:b3:b2:5b: 10:e2:cf:06:5f:8e:7a:86:3c:e0:e4:af:51:bd:6d:b5: 9f:b1:2a:7a:30:df:69:ba:81:cd:b0:3f:0b:7f:2e:ad: f2:d3:38:f7:72:ac:ec:4f:dc:cc:df:35:54:f7:71:d9: fd:f6:1c:5d:d0:cd:9e:f8:89:b8:36:dd:20:32:c6:55: 5e:33:64:82:90:9e:65:d3:e2:e4:bd:9d:7a:dc:bd:03: 8a:66:19:95:3f:86:93:9d:f5:61:8f:3b:22:22:21:77: e8:85:42:45:dd:4c:29:b2:71:a8:e2:77:43:48:48:97: 8a:2d:c1:16:86:55:0a:d8:99:19:8d:6e:a3:8e:eb:9e: 47:6c:9e:0d:ee:d1:4c:87:7f:a1:59:ca:32:a7:20:51: ad:2c:f8:65:09:85:69:aa:6d:c2:8f:a2:90:1d:1d:6c: ea:30:98:6c:2f:6d:ac:b2:64:6b:0c:ff:39:c4:01:47: fb:50:fa:41:f1:ff:32:17:d8:04:99:64:39:3a:16:ed: 28:0d:f6:49:81:e6:09:b1:9a:fb:b4:fd:1b:d4:88:bb: 35:83:d2:2a:dd:6e:39:72:67:f3:52:33:28:1b:63:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:72:31:27:79:c1:11:0d:73:08:22:b6:15:15:4b:d9: 87:7e:d8:68:bc:67:9e:26:08:0d:75:77:40:cf:61:67: e0:1f:03:de:fd:1a:bf:ed:83:89:a2:44:45:a5:43:9c: 7d:99:b8:ca:26:02:f4:c9:83:d1:da:51:de:2e:6e:1c: f6:c7:bf:8d:e3:98:c1:d4:c4:19:9a:1a:44:4d:77:19: 81:1f:a1:7f:e3:e9:61:3a:9a:22:f7:6f:a4:a0:20:c5: 6a:d0:da:81:3c:6a:e6:d0:87:d2:42:21:c4:08:9d:9b: ed:6d:9f:83:2d:9d:eb:8d:64:9a:9a:52:d8:59:c6:35: 81:b0:de:01:72:95:b0:6d:4f:0a:51:b7:50:b9:4b:19: 4f:5c:52:2c:2c:b3:55:17:6c:7a:7d:3a:eb:47:04:7c: 2b:3c:17:c6:72:70:28:55:0f:30:ff:c0:41:ec:15:9f: 08:0e:a7:73:6b:32:db:61:1b:04:42:68:ed:83:7e:f6: 23:ea:24:db:53:54:a6:db:56:da:4c:29:62:81:21:57: dc:89:f3:d0:41:67:83:85:4d:cd:ff:af:08:01:43:4d: 0d:24:c9:be:1d:d9:6a:9c:19:d6:4b:a5:29:7c:a4:1b: 9d:a3:c2:50:d4:5b:0d:cc:6f:3a:33:72:88:b1:ed:37 Fingerprint (SHA-256): 88:8E:95:23:F2:55:0B:99:E5:7D:E0:D2:F2:CB:3C:37:59:ED:1B:80:D5:4B:F5:07:7E:53:34:41:E8:51:A6:AD Fingerprint (SHA1): 19:09:0D:97:7D:2B:62:61:95:27:17:4D:96:41:A0:36:53:6B:FE:A3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3398: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3399: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081252 (0x3bc9ce24) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:27:22 2017 Not After : Mon Oct 03 08:27:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:df:47:18:68:b9:a1:9b:86:d5:c2:4e:7c:ad:c3:37: 0c:32:2e:10:20:3f:94:cd:a4:e8:c6:d6:2d:b3:b2:5b: 10:e2:cf:06:5f:8e:7a:86:3c:e0:e4:af:51:bd:6d:b5: 9f:b1:2a:7a:30:df:69:ba:81:cd:b0:3f:0b:7f:2e:ad: f2:d3:38:f7:72:ac:ec:4f:dc:cc:df:35:54:f7:71:d9: fd:f6:1c:5d:d0:cd:9e:f8:89:b8:36:dd:20:32:c6:55: 5e:33:64:82:90:9e:65:d3:e2:e4:bd:9d:7a:dc:bd:03: 8a:66:19:95:3f:86:93:9d:f5:61:8f:3b:22:22:21:77: e8:85:42:45:dd:4c:29:b2:71:a8:e2:77:43:48:48:97: 8a:2d:c1:16:86:55:0a:d8:99:19:8d:6e:a3:8e:eb:9e: 47:6c:9e:0d:ee:d1:4c:87:7f:a1:59:ca:32:a7:20:51: ad:2c:f8:65:09:85:69:aa:6d:c2:8f:a2:90:1d:1d:6c: ea:30:98:6c:2f:6d:ac:b2:64:6b:0c:ff:39:c4:01:47: fb:50:fa:41:f1:ff:32:17:d8:04:99:64:39:3a:16:ed: 28:0d:f6:49:81:e6:09:b1:9a:fb:b4:fd:1b:d4:88:bb: 35:83:d2:2a:dd:6e:39:72:67:f3:52:33:28:1b:63:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:72:31:27:79:c1:11:0d:73:08:22:b6:15:15:4b:d9: 87:7e:d8:68:bc:67:9e:26:08:0d:75:77:40:cf:61:67: e0:1f:03:de:fd:1a:bf:ed:83:89:a2:44:45:a5:43:9c: 7d:99:b8:ca:26:02:f4:c9:83:d1:da:51:de:2e:6e:1c: f6:c7:bf:8d:e3:98:c1:d4:c4:19:9a:1a:44:4d:77:19: 81:1f:a1:7f:e3:e9:61:3a:9a:22:f7:6f:a4:a0:20:c5: 6a:d0:da:81:3c:6a:e6:d0:87:d2:42:21:c4:08:9d:9b: ed:6d:9f:83:2d:9d:eb:8d:64:9a:9a:52:d8:59:c6:35: 81:b0:de:01:72:95:b0:6d:4f:0a:51:b7:50:b9:4b:19: 4f:5c:52:2c:2c:b3:55:17:6c:7a:7d:3a:eb:47:04:7c: 2b:3c:17:c6:72:70:28:55:0f:30:ff:c0:41:ec:15:9f: 08:0e:a7:73:6b:32:db:61:1b:04:42:68:ed:83:7e:f6: 23:ea:24:db:53:54:a6:db:56:da:4c:29:62:81:21:57: dc:89:f3:d0:41:67:83:85:4d:cd:ff:af:08:01:43:4d: 0d:24:c9:be:1d:d9:6a:9c:19:d6:4b:a5:29:7c:a4:1b: 9d:a3:c2:50:d4:5b:0d:cc:6f:3a:33:72:88:b1:ed:37 Fingerprint (SHA-256): 88:8E:95:23:F2:55:0B:99:E5:7D:E0:D2:F2:CB:3C:37:59:ED:1B:80:D5:4B:F5:07:7E:53:34:41:E8:51:A6:AD Fingerprint (SHA1): 19:09:0D:97:7D:2B:62:61:95:27:17:4D:96:41:A0:36:53:6B:FE:A3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3400: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3401: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #3402: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081256 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3403: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #3404: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3405: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3406: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003081257 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3407: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3408: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3409: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3410: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003081258 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3411: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3412: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3413: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3414: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 1003081259 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3415: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3416: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #3417: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081260 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3418: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #3419: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #3420: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3421: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 1003081261 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3422: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3423: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3424: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3425: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 1003081262 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3426: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3427: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #3428: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #3429: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #3430: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081256 (0x3bc9ce28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:28:14 2017 Not After : Mon Oct 03 08:28:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:60:60:9e:99:66:b2:11:6e:7e:4a:e1:cb:d1:e8:33: d3:eb:21:b2:05:a7:22:a6:25:36:40:38:8f:b4:f1:20: 30:10:49:75:08:7d:ab:46:85:90:c3:14:37:e5:56:d9: b5:0f:64:c8:15:82:7f:b3:5a:75:c4:7f:cb:0b:b8:f6: 5b:6d:58:03:3b:c0:cf:5f:da:50:2f:a8:b7:70:7f:0f: b0:6a:3e:cf:a2:84:b9:47:ed:59:82:fe:38:32:1b:6d: 6a:14:c3:ac:48:be:88:9d:2c:f1:cb:82:36:36:81:92: 1b:1f:8e:cc:2a:4a:96:60:53:7d:14:f7:e8:63:c6:d7: 67:23:58:d7:ad:91:72:73:90:4f:2f:f4:21:93:48:4a: 85:11:27:42:01:95:b5:08:f3:65:13:ce:c7:14:e0:7e: c6:7f:2b:9e:c2:f8:46:c0:25:fd:cd:9b:29:5a:93:40: 85:90:fa:0c:ce:64:8b:0c:07:06:de:86:24:4c:50:63: f7:2b:6d:89:68:1b:de:f2:44:70:87:94:6c:6c:58:0f: 40:57:7e:43:fe:49:53:35:41:52:5e:d2:22:38:18:78: 12:27:3a:34:e0:1f:95:38:dc:f1:7f:66:39:ef:11:47: 99:de:6a:37:b0:c0:95:ea:a8:2c:33:b8:4f:38:e0:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:9f:59:69:e4:fd:dd:b8:99:18:67:9e:75:8d:d4:29: e2:f5:d3:12:77:a3:44:d5:e7:4d:d8:b7:5e:f6:3b:91: 41:7b:ec:19:34:85:36:01:90:2f:e3:2d:1e:6f:ce:2e: 3c:5b:2a:58:7d:1b:a5:c7:8f:f4:f6:68:f8:8b:3b:6e: fc:57:3d:51:87:1c:e8:62:0a:f2:69:43:c2:78:03:13: d7:7e:01:b0:ae:78:1c:cf:b9:bf:40:eb:3a:b6:11:a2: e8:69:03:5b:3c:2b:5f:b5:dd:59:64:fb:cf:39:30:96: 0c:4f:1d:0d:7b:9a:b3:90:83:00:fb:66:be:bf:66:0c: 1c:e4:1f:79:34:8d:de:6d:2e:83:ed:86:7a:f4:3d:f1: 76:98:1f:7e:a1:76:92:ec:98:5e:a3:42:be:a8:c3:be: 2e:14:e8:60:20:8d:f2:be:c7:0e:9e:af:09:e8:cf:33: 10:ae:68:94:e9:37:cc:13:db:f8:e6:2d:3c:0b:d1:c3: 1a:42:26:9a:e8:03:d8:d1:c1:be:d0:a7:03:ff:fc:fb: 27:bd:7f:4d:cc:15:b4:66:6b:14:c0:68:46:0b:2b:96: 4d:0c:16:11:26:e0:ce:73:f1:47:ed:24:c8:d7:23:f5: f2:00:51:e0:5f:13:3e:6f:85:22:a7:da:80:df:15:5c Fingerprint (SHA-256): 68:97:5C:AF:A5:E4:8D:E1:72:C8:27:00:2F:22:8C:9A:99:39:E6:75:CF:E0:43:01:BF:F5:C5:FD:D4:C8:28:DD Fingerprint (SHA1): 37:CD:68:7A:AE:65:BB:35:12:AF:37:B2:6A:81:FA:9F:3B:A9:07:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3431: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081258 (0x3bc9ce2a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:28:28 2017 Not After : Mon Oct 03 08:28:28 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:c2:67:b0:01:a2:97:a3:9b:ce:ee:75:31:ad:ce:27: 37:a6:78:60:f3:74:fd:d6:3a:09:cc:9a:2f:61:bd:19: c4:14:17:8f:48:c4:ee:b6:b7:51:83:e2:4b:5d:75:9f: 7b:24:07:a4:0f:d5:3d:93:c1:67:9d:68:38:97:ed:bd: 03:1d:34:74:68:fc:3c:29:f0:41:71:e9:15:e1:06:dc: 2b:ff:14:64:0f:02:85:31:e0:2d:da:d4:08:70:b7:3f: 5a:02:1d:52:7d:fc:b5:4e:bd:20:6f:79:c3:8f:14:9b: a5:eb:47:72:d7:a3:e7:9a:b8:00:a9:94:c6:04:16:f5: f1:2b:1d:1f:0b:3d:92:a3:77:00:d2:f1:c2:61:fc:74: 1c:98:02:dc:05:c6:72:98:db:4e:35:85:15:fe:b7:3b: 48:1e:c8:ce:dd:9e:ac:79:ec:3f:81:74:06:16:44:db: 3f:18:d2:02:bf:3b:31:a8:61:3e:ae:a8:c1:79:d4:70: 56:2b:37:87:9c:91:d0:c0:52:7d:3e:c8:e2:51:e1:33: aa:26:77:e8:9f:ae:f6:fd:2c:bd:01:a2:73:f6:90:4a: c7:99:54:9c:d5:b7:a0:fe:1d:b6:1e:57:7a:c5:20:f1: 38:50:83:28:e0:ee:77:a1:f1:4b:67:64:4e:7e:65:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:82:14:5f:24:87:a6:13:07:28:a6:ab:4c:f4:25:72: ad:b7:31:14:2b:62:cd:2b:4e:08:f2:4c:d4:1e:28:6b: 2a:9c:87:06:bb:12:8c:ea:5f:ef:ed:cf:8c:cf:33:95: 1d:76:18:a3:e3:a9:1a:22:08:fc:7e:02:99:86:8e:ec: d7:72:ad:3a:ef:80:f0:4c:a6:4e:c5:b3:7c:c1:a2:76: aa:b5:ca:5c:f3:3b:51:52:58:86:1d:63:f1:5e:bd:09: 8d:6c:e4:9b:3c:b0:e7:d9:75:e6:87:26:34:12:73:2d: 29:f5:69:ec:e9:af:6e:f3:ae:9f:0b:47:95:6e:45:57: e9:45:21:4f:79:ec:85:53:c3:46:5b:d0:d2:ea:08:20: a9:bd:18:28:6f:00:d7:28:7f:82:c4:6e:65:2d:be:d0: 4f:e8:3b:c5:93:af:55:a8:ab:8d:60:06:54:ae:97:a7: 05:b8:a4:17:7d:bf:2f:b5:0a:ad:1c:50:ac:f9:ba:27: ba:2d:b8:94:19:2b:0d:1f:6a:e9:33:0a:98:75:31:bf: b9:63:2c:06:c3:27:29:24:e0:7c:59:56:fe:c9:6b:58: 68:3d:9d:a7:83:26:6b:60:94:3a:40:49:a0:59:b3:ed: b2:cb:86:d5:dc:98:68:26:3b:3c:08:97:6b:9c:7f:53 Fingerprint (SHA-256): 25:BF:52:44:66:86:F6:3C:BC:DB:42:2F:6B:64:8F:4E:86:B8:90:62:01:6F:ED:89:0A:7F:EC:51:91:88:29:4C Fingerprint (SHA1): 50:B6:70:8F:F3:9D:29:AF:5A:E2:4E:9B:06:9E:1F:75:B6:5B:9A:54 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #3432: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081256 (0x3bc9ce28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:28:14 2017 Not After : Mon Oct 03 08:28:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:60:60:9e:99:66:b2:11:6e:7e:4a:e1:cb:d1:e8:33: d3:eb:21:b2:05:a7:22:a6:25:36:40:38:8f:b4:f1:20: 30:10:49:75:08:7d:ab:46:85:90:c3:14:37:e5:56:d9: b5:0f:64:c8:15:82:7f:b3:5a:75:c4:7f:cb:0b:b8:f6: 5b:6d:58:03:3b:c0:cf:5f:da:50:2f:a8:b7:70:7f:0f: b0:6a:3e:cf:a2:84:b9:47:ed:59:82:fe:38:32:1b:6d: 6a:14:c3:ac:48:be:88:9d:2c:f1:cb:82:36:36:81:92: 1b:1f:8e:cc:2a:4a:96:60:53:7d:14:f7:e8:63:c6:d7: 67:23:58:d7:ad:91:72:73:90:4f:2f:f4:21:93:48:4a: 85:11:27:42:01:95:b5:08:f3:65:13:ce:c7:14:e0:7e: c6:7f:2b:9e:c2:f8:46:c0:25:fd:cd:9b:29:5a:93:40: 85:90:fa:0c:ce:64:8b:0c:07:06:de:86:24:4c:50:63: f7:2b:6d:89:68:1b:de:f2:44:70:87:94:6c:6c:58:0f: 40:57:7e:43:fe:49:53:35:41:52:5e:d2:22:38:18:78: 12:27:3a:34:e0:1f:95:38:dc:f1:7f:66:39:ef:11:47: 99:de:6a:37:b0:c0:95:ea:a8:2c:33:b8:4f:38:e0:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:9f:59:69:e4:fd:dd:b8:99:18:67:9e:75:8d:d4:29: e2:f5:d3:12:77:a3:44:d5:e7:4d:d8:b7:5e:f6:3b:91: 41:7b:ec:19:34:85:36:01:90:2f:e3:2d:1e:6f:ce:2e: 3c:5b:2a:58:7d:1b:a5:c7:8f:f4:f6:68:f8:8b:3b:6e: fc:57:3d:51:87:1c:e8:62:0a:f2:69:43:c2:78:03:13: d7:7e:01:b0:ae:78:1c:cf:b9:bf:40:eb:3a:b6:11:a2: e8:69:03:5b:3c:2b:5f:b5:dd:59:64:fb:cf:39:30:96: 0c:4f:1d:0d:7b:9a:b3:90:83:00:fb:66:be:bf:66:0c: 1c:e4:1f:79:34:8d:de:6d:2e:83:ed:86:7a:f4:3d:f1: 76:98:1f:7e:a1:76:92:ec:98:5e:a3:42:be:a8:c3:be: 2e:14:e8:60:20:8d:f2:be:c7:0e:9e:af:09:e8:cf:33: 10:ae:68:94:e9:37:cc:13:db:f8:e6:2d:3c:0b:d1:c3: 1a:42:26:9a:e8:03:d8:d1:c1:be:d0:a7:03:ff:fc:fb: 27:bd:7f:4d:cc:15:b4:66:6b:14:c0:68:46:0b:2b:96: 4d:0c:16:11:26:e0:ce:73:f1:47:ed:24:c8:d7:23:f5: f2:00:51:e0:5f:13:3e:6f:85:22:a7:da:80:df:15:5c Fingerprint (SHA-256): 68:97:5C:AF:A5:E4:8D:E1:72:C8:27:00:2F:22:8C:9A:99:39:E6:75:CF:E0:43:01:BF:F5:C5:FD:D4:C8:28:DD Fingerprint (SHA1): 37:CD:68:7A:AE:65:BB:35:12:AF:37:B2:6A:81:FA:9F:3B:A9:07:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3433: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #3434: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081256 (0x3bc9ce28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:28:14 2017 Not After : Mon Oct 03 08:28:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:60:60:9e:99:66:b2:11:6e:7e:4a:e1:cb:d1:e8:33: d3:eb:21:b2:05:a7:22:a6:25:36:40:38:8f:b4:f1:20: 30:10:49:75:08:7d:ab:46:85:90:c3:14:37:e5:56:d9: b5:0f:64:c8:15:82:7f:b3:5a:75:c4:7f:cb:0b:b8:f6: 5b:6d:58:03:3b:c0:cf:5f:da:50:2f:a8:b7:70:7f:0f: b0:6a:3e:cf:a2:84:b9:47:ed:59:82:fe:38:32:1b:6d: 6a:14:c3:ac:48:be:88:9d:2c:f1:cb:82:36:36:81:92: 1b:1f:8e:cc:2a:4a:96:60:53:7d:14:f7:e8:63:c6:d7: 67:23:58:d7:ad:91:72:73:90:4f:2f:f4:21:93:48:4a: 85:11:27:42:01:95:b5:08:f3:65:13:ce:c7:14:e0:7e: c6:7f:2b:9e:c2:f8:46:c0:25:fd:cd:9b:29:5a:93:40: 85:90:fa:0c:ce:64:8b:0c:07:06:de:86:24:4c:50:63: f7:2b:6d:89:68:1b:de:f2:44:70:87:94:6c:6c:58:0f: 40:57:7e:43:fe:49:53:35:41:52:5e:d2:22:38:18:78: 12:27:3a:34:e0:1f:95:38:dc:f1:7f:66:39:ef:11:47: 99:de:6a:37:b0:c0:95:ea:a8:2c:33:b8:4f:38:e0:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:9f:59:69:e4:fd:dd:b8:99:18:67:9e:75:8d:d4:29: e2:f5:d3:12:77:a3:44:d5:e7:4d:d8:b7:5e:f6:3b:91: 41:7b:ec:19:34:85:36:01:90:2f:e3:2d:1e:6f:ce:2e: 3c:5b:2a:58:7d:1b:a5:c7:8f:f4:f6:68:f8:8b:3b:6e: fc:57:3d:51:87:1c:e8:62:0a:f2:69:43:c2:78:03:13: d7:7e:01:b0:ae:78:1c:cf:b9:bf:40:eb:3a:b6:11:a2: e8:69:03:5b:3c:2b:5f:b5:dd:59:64:fb:cf:39:30:96: 0c:4f:1d:0d:7b:9a:b3:90:83:00:fb:66:be:bf:66:0c: 1c:e4:1f:79:34:8d:de:6d:2e:83:ed:86:7a:f4:3d:f1: 76:98:1f:7e:a1:76:92:ec:98:5e:a3:42:be:a8:c3:be: 2e:14:e8:60:20:8d:f2:be:c7:0e:9e:af:09:e8:cf:33: 10:ae:68:94:e9:37:cc:13:db:f8:e6:2d:3c:0b:d1:c3: 1a:42:26:9a:e8:03:d8:d1:c1:be:d0:a7:03:ff:fc:fb: 27:bd:7f:4d:cc:15:b4:66:6b:14:c0:68:46:0b:2b:96: 4d:0c:16:11:26:e0:ce:73:f1:47:ed:24:c8:d7:23:f5: f2:00:51:e0:5f:13:3e:6f:85:22:a7:da:80:df:15:5c Fingerprint (SHA-256): 68:97:5C:AF:A5:E4:8D:E1:72:C8:27:00:2F:22:8C:9A:99:39:E6:75:CF:E0:43:01:BF:F5:C5:FD:D4:C8:28:DD Fingerprint (SHA1): 37:CD:68:7A:AE:65:BB:35:12:AF:37:B2:6A:81:FA:9F:3B:A9:07:FE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3435: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081258 (0x3bc9ce2a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:28:28 2017 Not After : Mon Oct 03 08:28:28 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:c2:67:b0:01:a2:97:a3:9b:ce:ee:75:31:ad:ce:27: 37:a6:78:60:f3:74:fd:d6:3a:09:cc:9a:2f:61:bd:19: c4:14:17:8f:48:c4:ee:b6:b7:51:83:e2:4b:5d:75:9f: 7b:24:07:a4:0f:d5:3d:93:c1:67:9d:68:38:97:ed:bd: 03:1d:34:74:68:fc:3c:29:f0:41:71:e9:15:e1:06:dc: 2b:ff:14:64:0f:02:85:31:e0:2d:da:d4:08:70:b7:3f: 5a:02:1d:52:7d:fc:b5:4e:bd:20:6f:79:c3:8f:14:9b: a5:eb:47:72:d7:a3:e7:9a:b8:00:a9:94:c6:04:16:f5: f1:2b:1d:1f:0b:3d:92:a3:77:00:d2:f1:c2:61:fc:74: 1c:98:02:dc:05:c6:72:98:db:4e:35:85:15:fe:b7:3b: 48:1e:c8:ce:dd:9e:ac:79:ec:3f:81:74:06:16:44:db: 3f:18:d2:02:bf:3b:31:a8:61:3e:ae:a8:c1:79:d4:70: 56:2b:37:87:9c:91:d0:c0:52:7d:3e:c8:e2:51:e1:33: aa:26:77:e8:9f:ae:f6:fd:2c:bd:01:a2:73:f6:90:4a: c7:99:54:9c:d5:b7:a0:fe:1d:b6:1e:57:7a:c5:20:f1: 38:50:83:28:e0:ee:77:a1:f1:4b:67:64:4e:7e:65:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:82:14:5f:24:87:a6:13:07:28:a6:ab:4c:f4:25:72: ad:b7:31:14:2b:62:cd:2b:4e:08:f2:4c:d4:1e:28:6b: 2a:9c:87:06:bb:12:8c:ea:5f:ef:ed:cf:8c:cf:33:95: 1d:76:18:a3:e3:a9:1a:22:08:fc:7e:02:99:86:8e:ec: d7:72:ad:3a:ef:80:f0:4c:a6:4e:c5:b3:7c:c1:a2:76: aa:b5:ca:5c:f3:3b:51:52:58:86:1d:63:f1:5e:bd:09: 8d:6c:e4:9b:3c:b0:e7:d9:75:e6:87:26:34:12:73:2d: 29:f5:69:ec:e9:af:6e:f3:ae:9f:0b:47:95:6e:45:57: e9:45:21:4f:79:ec:85:53:c3:46:5b:d0:d2:ea:08:20: a9:bd:18:28:6f:00:d7:28:7f:82:c4:6e:65:2d:be:d0: 4f:e8:3b:c5:93:af:55:a8:ab:8d:60:06:54:ae:97:a7: 05:b8:a4:17:7d:bf:2f:b5:0a:ad:1c:50:ac:f9:ba:27: ba:2d:b8:94:19:2b:0d:1f:6a:e9:33:0a:98:75:31:bf: b9:63:2c:06:c3:27:29:24:e0:7c:59:56:fe:c9:6b:58: 68:3d:9d:a7:83:26:6b:60:94:3a:40:49:a0:59:b3:ed: b2:cb:86:d5:dc:98:68:26:3b:3c:08:97:6b:9c:7f:53 Fingerprint (SHA-256): 25:BF:52:44:66:86:F6:3C:BC:DB:42:2F:6B:64:8F:4E:86:B8:90:62:01:6F:ED:89:0A:7F:EC:51:91:88:29:4C Fingerprint (SHA1): 50:B6:70:8F:F3:9D:29:AF:5A:E2:4E:9B:06:9E:1F:75:B6:5B:9A:54 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #3436: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #3437: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #3438: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #3439: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081256 (0x3bc9ce28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:28:14 2017 Not After : Mon Oct 03 08:28:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:60:60:9e:99:66:b2:11:6e:7e:4a:e1:cb:d1:e8:33: d3:eb:21:b2:05:a7:22:a6:25:36:40:38:8f:b4:f1:20: 30:10:49:75:08:7d:ab:46:85:90:c3:14:37:e5:56:d9: b5:0f:64:c8:15:82:7f:b3:5a:75:c4:7f:cb:0b:b8:f6: 5b:6d:58:03:3b:c0:cf:5f:da:50:2f:a8:b7:70:7f:0f: b0:6a:3e:cf:a2:84:b9:47:ed:59:82:fe:38:32:1b:6d: 6a:14:c3:ac:48:be:88:9d:2c:f1:cb:82:36:36:81:92: 1b:1f:8e:cc:2a:4a:96:60:53:7d:14:f7:e8:63:c6:d7: 67:23:58:d7:ad:91:72:73:90:4f:2f:f4:21:93:48:4a: 85:11:27:42:01:95:b5:08:f3:65:13:ce:c7:14:e0:7e: c6:7f:2b:9e:c2:f8:46:c0:25:fd:cd:9b:29:5a:93:40: 85:90:fa:0c:ce:64:8b:0c:07:06:de:86:24:4c:50:63: f7:2b:6d:89:68:1b:de:f2:44:70:87:94:6c:6c:58:0f: 40:57:7e:43:fe:49:53:35:41:52:5e:d2:22:38:18:78: 12:27:3a:34:e0:1f:95:38:dc:f1:7f:66:39:ef:11:47: 99:de:6a:37:b0:c0:95:ea:a8:2c:33:b8:4f:38:e0:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:9f:59:69:e4:fd:dd:b8:99:18:67:9e:75:8d:d4:29: e2:f5:d3:12:77:a3:44:d5:e7:4d:d8:b7:5e:f6:3b:91: 41:7b:ec:19:34:85:36:01:90:2f:e3:2d:1e:6f:ce:2e: 3c:5b:2a:58:7d:1b:a5:c7:8f:f4:f6:68:f8:8b:3b:6e: fc:57:3d:51:87:1c:e8:62:0a:f2:69:43:c2:78:03:13: d7:7e:01:b0:ae:78:1c:cf:b9:bf:40:eb:3a:b6:11:a2: e8:69:03:5b:3c:2b:5f:b5:dd:59:64:fb:cf:39:30:96: 0c:4f:1d:0d:7b:9a:b3:90:83:00:fb:66:be:bf:66:0c: 1c:e4:1f:79:34:8d:de:6d:2e:83:ed:86:7a:f4:3d:f1: 76:98:1f:7e:a1:76:92:ec:98:5e:a3:42:be:a8:c3:be: 2e:14:e8:60:20:8d:f2:be:c7:0e:9e:af:09:e8:cf:33: 10:ae:68:94:e9:37:cc:13:db:f8:e6:2d:3c:0b:d1:c3: 1a:42:26:9a:e8:03:d8:d1:c1:be:d0:a7:03:ff:fc:fb: 27:bd:7f:4d:cc:15:b4:66:6b:14:c0:68:46:0b:2b:96: 4d:0c:16:11:26:e0:ce:73:f1:47:ed:24:c8:d7:23:f5: f2:00:51:e0:5f:13:3e:6f:85:22:a7:da:80:df:15:5c Fingerprint (SHA-256): 68:97:5C:AF:A5:E4:8D:E1:72:C8:27:00:2F:22:8C:9A:99:39:E6:75:CF:E0:43:01:BF:F5:C5:FD:D4:C8:28:DD Fingerprint (SHA1): 37:CD:68:7A:AE:65:BB:35:12:AF:37:B2:6A:81:FA:9F:3B:A9:07:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3440: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081260 (0x3bc9ce2c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Oct 03 08:28:41 2017 Not After : Mon Oct 03 08:28:41 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:a2:2a:64:d3:f2:86:42:c3:df:96:63:ab:84:04:2f: 63:d7:31:6e:d6:d9:9c:c3:f8:de:83:51:ff:56:a6:6b: 9f:55:5c:45:41:eb:88:79:53:99:4c:ee:dd:98:a8:22: b0:9d:9b:37:8c:55:f0:be:15:a2:14:12:5c:36:83:f2: 08:04:9d:8c:06:99:b2:f8:fa:eb:7b:21:8e:5a:9e:3f: 8d:50:90:e9:ca:80:8b:f8:9a:41:99:21:f0:f2:86:8d: 23:a2:48:92:c5:63:9d:85:42:0e:6c:9e:d7:e4:91:d7: c5:3e:7e:62:1c:57:af:fb:87:4b:a9:dd:1a:e9:62:61: 75:10:17:c4:31:c8:e2:cf:22:a0:20:9d:18:a9:61:82: a8:d1:cf:d1:ce:41:e2:94:ac:22:43:3f:84:56:c9:fc: 7a:a2:4c:a7:81:6e:bb:43:f0:cb:b7:d8:58:63:08:37: 72:4c:ab:3a:a0:20:d4:b5:6f:08:78:a4:56:f2:2d:f7: 3b:b1:ae:6f:c2:54:06:0b:19:5e:90:53:25:f5:a2:9b: 44:dd:af:64:b8:84:b2:90:1d:2a:be:73:3e:c0:0f:a1: 5b:c0:20:06:38:90:63:53:f4:e7:d4:d0:5a:5b:68:c1: 84:c3:00:b4:7b:e7:7b:8e:58:54:1a:46:e4:03:26:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:f1:15:65:21:b5:c5:19:1a:9d:0e:59:81:28:48:87: f6:2d:e8:f8:54:11:c1:66:15:53:36:02:f2:d8:54:10: 1a:b3:5e:f1:8b:23:7d:34:ae:eb:5d:5b:f0:f0:b5:2b: c8:38:c2:4e:1f:ef:4c:ea:36:17:8b:a0:51:ed:b6:5b: 90:72:6f:fd:e4:1a:b5:c0:49:5f:b5:9f:04:19:0e:26: 9a:c8:d5:95:93:54:0b:94:bb:5b:1f:46:82:1f:cb:ab: 55:f3:0f:49:9f:ef:72:65:9d:7b:2f:a2:23:fd:5e:42: 2a:f1:69:ec:29:2d:f4:46:25:2f:ed:f6:03:14:8b:cb: 89:cc:cb:2a:98:f4:4a:e6:f5:07:b1:19:d7:ab:8c:16: 3e:25:70:93:e8:1c:32:0a:d0:fd:39:c0:5d:ad:bf:97: bb:7f:23:ec:40:8b:3b:20:23:d2:e6:37:0c:f1:29:fa: 10:2b:64:f1:fe:3f:f5:93:1e:b8:75:03:88:36:4e:40: c1:21:bb:6f:ed:d4:05:df:a3:67:bc:92:ce:68:9a:68: 2f:e7:03:02:15:0e:bb:f6:d0:64:e0:6a:2d:a0:79:42: b5:42:ea:dd:12:a2:e8:99:32:5a:2a:7c:1b:7f:9c:0c: e6:a2:bc:4d:03:d3:24:a4:34:0a:1f:7b:31:e6:a1:75 Fingerprint (SHA-256): 19:AA:D4:88:93:9C:EB:B1:4F:7A:62:0E:2B:B3:11:4E:84:DF:2C:D8:39:6C:B7:1C:D3:91:35:05:3C:41:9F:F3 Fingerprint (SHA1): 99:60:05:7E:B1:D8:C5:AE:F7:DF:1B:EC:BB:BE:37:E7:F7:3D:74:87 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #3441: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081256 (0x3bc9ce28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:28:14 2017 Not After : Mon Oct 03 08:28:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:60:60:9e:99:66:b2:11:6e:7e:4a:e1:cb:d1:e8:33: d3:eb:21:b2:05:a7:22:a6:25:36:40:38:8f:b4:f1:20: 30:10:49:75:08:7d:ab:46:85:90:c3:14:37:e5:56:d9: b5:0f:64:c8:15:82:7f:b3:5a:75:c4:7f:cb:0b:b8:f6: 5b:6d:58:03:3b:c0:cf:5f:da:50:2f:a8:b7:70:7f:0f: b0:6a:3e:cf:a2:84:b9:47:ed:59:82:fe:38:32:1b:6d: 6a:14:c3:ac:48:be:88:9d:2c:f1:cb:82:36:36:81:92: 1b:1f:8e:cc:2a:4a:96:60:53:7d:14:f7:e8:63:c6:d7: 67:23:58:d7:ad:91:72:73:90:4f:2f:f4:21:93:48:4a: 85:11:27:42:01:95:b5:08:f3:65:13:ce:c7:14:e0:7e: c6:7f:2b:9e:c2:f8:46:c0:25:fd:cd:9b:29:5a:93:40: 85:90:fa:0c:ce:64:8b:0c:07:06:de:86:24:4c:50:63: f7:2b:6d:89:68:1b:de:f2:44:70:87:94:6c:6c:58:0f: 40:57:7e:43:fe:49:53:35:41:52:5e:d2:22:38:18:78: 12:27:3a:34:e0:1f:95:38:dc:f1:7f:66:39:ef:11:47: 99:de:6a:37:b0:c0:95:ea:a8:2c:33:b8:4f:38:e0:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:9f:59:69:e4:fd:dd:b8:99:18:67:9e:75:8d:d4:29: e2:f5:d3:12:77:a3:44:d5:e7:4d:d8:b7:5e:f6:3b:91: 41:7b:ec:19:34:85:36:01:90:2f:e3:2d:1e:6f:ce:2e: 3c:5b:2a:58:7d:1b:a5:c7:8f:f4:f6:68:f8:8b:3b:6e: fc:57:3d:51:87:1c:e8:62:0a:f2:69:43:c2:78:03:13: d7:7e:01:b0:ae:78:1c:cf:b9:bf:40:eb:3a:b6:11:a2: e8:69:03:5b:3c:2b:5f:b5:dd:59:64:fb:cf:39:30:96: 0c:4f:1d:0d:7b:9a:b3:90:83:00:fb:66:be:bf:66:0c: 1c:e4:1f:79:34:8d:de:6d:2e:83:ed:86:7a:f4:3d:f1: 76:98:1f:7e:a1:76:92:ec:98:5e:a3:42:be:a8:c3:be: 2e:14:e8:60:20:8d:f2:be:c7:0e:9e:af:09:e8:cf:33: 10:ae:68:94:e9:37:cc:13:db:f8:e6:2d:3c:0b:d1:c3: 1a:42:26:9a:e8:03:d8:d1:c1:be:d0:a7:03:ff:fc:fb: 27:bd:7f:4d:cc:15:b4:66:6b:14:c0:68:46:0b:2b:96: 4d:0c:16:11:26:e0:ce:73:f1:47:ed:24:c8:d7:23:f5: f2:00:51:e0:5f:13:3e:6f:85:22:a7:da:80:df:15:5c Fingerprint (SHA-256): 68:97:5C:AF:A5:E4:8D:E1:72:C8:27:00:2F:22:8C:9A:99:39:E6:75:CF:E0:43:01:BF:F5:C5:FD:D4:C8:28:DD Fingerprint (SHA1): 37:CD:68:7A:AE:65:BB:35:12:AF:37:B2:6A:81:FA:9F:3B:A9:07:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3442: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #3443: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #3444: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #3445: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #3446: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #3447: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081261 (0x3bc9ce2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Oct 03 08:28:47 2017 Not After : Mon Oct 03 08:28:47 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:e3:e4:56:c4:d5:45:c8:56:de:e8:cc:dc:35:d2:4c: e4:63:80:4b:74:c9:1a:76:97:45:33:98:97:2f:dd:d5: ed:22:c9:05:dd:8e:9a:a7:3f:fc:d3:80:da:eb:e0:83: 6b:03:49:62:cb:73:90:8b:0d:b8:db:40:dd:24:ea:b8: d1:2b:fb:4e:17:d4:06:96:2c:d6:05:86:5d:ad:dd:02: 53:7b:13:4c:e6:e9:62:7e:d8:64:da:17:51:91:80:46: 6c:1b:c7:a5:ae:3a:5a:7c:85:6c:4b:0f:88:f4:2a:07: 4f:1a:96:28:0d:1d:45:42:6d:82:07:ab:e2:de:8e:dd: e7:28:df:78:d5:12:25:4c:c5:c6:e0:71:e5:8f:78:4a: 49:d6:a0:c6:91:7d:54:b2:9e:4c:bf:8a:01:4c:ae:f6: 93:f8:4e:9f:9f:4f:01:1b:59:cb:89:0c:e8:39:60:84: ac:1f:ce:25:10:43:64:d6:5b:a7:9a:07:45:87:f2:5b: 2c:eb:b3:32:ea:16:1a:c7:03:41:a0:bb:58:63:76:b4: 98:65:25:e7:c3:7a:5c:65:53:9f:61:37:20:2b:30:e5: 4f:32:d9:77:86:cc:0f:f4:a3:9a:7c:7c:3a:72:f8:0f: 6e:f9:ef:f6:87:e4:0c:f9:73:97:0d:43:60:d6:6f:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:21:72:c6:22:81:7b:c9:13:fa:91:53:33:e4:3c:b4: 68:d9:ff:d5:d5:a7:a6:fe:5a:65:20:40:b8:e7:63:d2: 4b:e4:f9:20:26:a8:e9:94:4a:b0:49:2f:48:4c:46:05: 33:43:b2:d9:9c:c9:d0:fe:73:b0:00:af:b0:36:85:08: 02:c6:76:0e:ee:9c:60:54:b3:1d:2d:1f:d3:6d:f5:d5: 44:29:8f:69:f2:97:97:d2:ef:5f:0b:7a:3e:62:5a:5f: f6:86:3c:c0:88:3d:31:c3:1a:60:aa:6a:a7:58:37:88: 87:61:52:0e:7e:3b:17:06:5d:67:b1:41:54:6a:16:f6: 70:b6:51:ae:0c:41:0d:65:62:7f:f1:dc:0d:48:cf:99: a5:a1:bd:74:06:77:9d:d6:83:d1:e7:11:a7:2a:3e:98: c2:38:2f:a4:27:66:4f:e1:d8:6d:1a:c6:29:be:ed:bb: 22:18:f7:5c:37:71:e5:a7:f8:be:c4:6d:4d:f5:56:6b: ac:8f:b3:22:62:a4:9b:38:3d:65:cc:b3:57:d3:ec:37: 21:aa:b7:06:60:1b:f9:b6:5e:10:3b:e5:6e:3e:f4:01: 16:e5:3b:52:32:a3:0b:7b:81:cb:e7:de:7d:7d:f1:75: 6c:5b:17:eb:41:35:b1:64:5e:c5:20:af:8b:4e:1f:fb Fingerprint (SHA-256): 3A:72:B7:F3:81:99:F6:DE:C1:B1:CB:80:EC:F8:37:F1:FC:AC:AF:B2:98:C9:AB:10:47:72:AE:EB:A5:D8:71:82 Fingerprint (SHA1): 5C:9C:82:83:C8:1A:8C:F2:84:F2:10:F1:AF:F2:4F:64:16:E5:F8:99 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #3448: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #3449: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #3450: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #3451: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #3452: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3453: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3454: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #3455: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3456: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3457: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #3458: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #3459: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #3460: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3461: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3462: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #3463: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3464: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3465: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3466: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #3467: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3468: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #3469: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3470: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #3471: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 26336 at Tue Oct 3 08:29:25 UTC 2017 kill -USR1 26336 httpserv: normal termination httpserv -b -p 9248 2>/dev/null; httpserv with PID 26336 killed at Tue Oct 3 08:29:26 UTC 2017 httpserv starting at Tue Oct 3 08:29:26 UTC 2017 httpserv -D -p 9248 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.16081 & trying to connect to httpserv at Tue Oct 3 08:29:26 UTC 2017 tstclnt -p 9248 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9248 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 9713 >/dev/null 2>/dev/null httpserv with PID 9713 found at Tue Oct 3 08:29:26 UTC 2017 httpserv with PID 9713 started at Tue Oct 3 08:29:26 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3472: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081263 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3473: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3474: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3475: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081264 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3476: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3477: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3478: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3479: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003081265 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3480: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3481: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003081266 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3482: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3483: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3484: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3485: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3486: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 1003081267 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3487: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3488: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3489: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #3490: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #3491: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081264 (0x3bc9ce30) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:29:35 2017 Not After : Mon Oct 03 08:29:35 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:0e:83:f3:8d:ff:b3:96:9a:b0:6a:d9:b5:1f:52:b5: 9b:44:80:16:dd:42:18:90:d1:ee:b0:d2:b0:e9:6d:b3: 30:85:37:77:83:a2:fe:fa:72:1e:9e:ca:ba:96:d8:bc: 91:ac:8f:8e:80:b7:58:dd:b1:49:86:ac:98:f0:67:bb: 88:4a:82:41:5f:fa:42:63:58:96:4a:a6:ea:fc:ed:65: 30:42:9e:d6:6f:7f:dc:6f:6a:78:93:43:0f:8f:f7:69: a9:57:23:07:f8:ce:ab:04:54:b8:c0:f8:b8:ff:7d:e0: 4b:13:ae:0d:cd:9d:d8:c1:e4:f7:c6:01:27:83:46:2e: f6:69:a4:92:c7:77:52:f1:7d:04:f1:87:ad:45:0c:33: d2:83:f2:57:03:ef:40:37:fb:b8:1e:68:48:8b:16:41: 59:d6:a6:16:be:d0:07:dd:1c:58:19:25:2b:78:37:f8: e3:6b:fa:31:82:36:03:25:41:5c:f8:78:40:50:a5:7e: 36:a3:64:79:21:80:09:57:0e:cc:a3:4b:cc:fd:2a:08: 33:2c:90:8d:62:63:10:97:14:88:f1:86:79:ba:fc:5d: 06:63:68:d8:8a:fe:7a:7d:b7:e8:39:24:c1:63:2c:e5: ee:c2:13:2c:e7:d0:99:81:fb:81:3a:35:20:eb:06:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:4c:d7:1a:48:a0:28:48:03:71:a5:02:d1:3b:5b:1d: 96:58:68:9d:9a:0c:9d:77:65:94:ae:82:36:fb:6b:94: 00:0e:a3:07:19:f1:31:f1:64:e9:50:dd:75:8c:78:08: 26:b4:50:24:63:a4:f9:75:06:3c:0b:5a:35:6f:ec:e5: cc:5b:a8:e3:0e:5c:86:1f:8b:cb:16:73:cd:77:06:67: d6:dd:64:ec:ff:b8:4c:c8:76:61:ab:69:f6:5a:d0:2e: 86:b9:ef:af:bd:df:b3:92:1b:dd:9f:06:54:05:5f:66: 14:31:01:07:d8:c3:fc:de:ef:f3:39:e4:15:44:c9:c2: 49:59:6e:41:29:89:53:bb:6d:6e:f0:3f:c4:9e:8f:0d: ba:67:8d:14:83:91:4c:6b:c1:d1:ab:c1:b8:9f:be:b9: 55:0d:48:88:3d:6a:70:0d:77:5c:42:51:c0:c1:fc:e7: 14:30:dc:0f:35:8a:86:8c:4e:46:fe:1c:f7:25:f6:f8: ec:26:37:b1:00:c3:b1:db:30:df:a3:a2:67:6d:b9:e0: a3:a6:d4:55:c3:90:e7:de:d0:d8:7b:76:7d:55:97:50: 6d:91:8a:db:57:04:4c:82:05:62:19:9f:09:dc:68:e2: 60:ac:ea:de:39:fb:41:d2:84:ab:78:ba:68:e3:a6:a4 Fingerprint (SHA-256): 6E:A2:26:D1:4C:75:71:3F:63:C7:10:BE:26:F7:D5:88:90:22:98:E1:9D:9B:E4:90:23:30:70:61:95:B9:05:49 Fingerprint (SHA1): 40:B4:EB:EA:BA:CA:E6:FE:00:4E:92:17:3F:1C:81:4D:1A:DA:9C:9B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3492: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081263 (0x3bc9ce2f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 08:29:30 2017 Not After : Mon Oct 03 08:29:30 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:dd:92:e6:0e:74:f4:cd:80:96:d8:1d:85:9f:9f:88: 4c:19:fd:7c:ca:0a:34:c9:d0:08:10:7c:e1:e8:43:73: 7f:20:f5:cf:aa:e2:3a:e0:e3:ab:41:c6:60:8e:de:a2: d8:cd:e0:e7:23:34:30:dd:92:e2:41:0f:0a:3c:96:fc: 7f:9a:6a:41:61:13:68:f2:be:4b:56:7a:ee:a1:de:8e: 16:64:be:4d:31:ab:2c:58:f9:cd:80:ad:f9:8f:4f:6c: 9e:28:1f:1c:14:cb:fc:3c:8e:0c:1f:9f:64:1c:9f:20: 38:02:f0:fc:67:e1:3c:1d:dd:9c:01:95:13:7f:0a:4f: ca:ce:53:4e:23:7f:1c:4c:19:c4:84:36:83:97:3e:c5: cd:f1:23:0b:67:59:55:33:6c:87:fc:c0:ae:d5:0f:58: fc:a6:11:c9:db:9a:ed:99:87:61:67:61:75:a3:50:48: 6a:cd:8b:88:2e:19:0a:de:82:08:b3:fb:cd:ab:6a:1a: 0e:22:b5:18:cc:85:83:c5:61:8d:18:8d:c0:91:16:ae: 52:53:7e:e7:dc:df:d6:6c:49:04:3c:99:28:26:0f:a5: d1:6e:7e:9c:e0:a8:c9:35:1c:ec:53:34:18:34:e8:06: a8:22:53:88:33:a7:5a:aa:32:64:a2:4a:e2:a7:7b:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:a8:a9:12:dd:02:09:b1:23:18:aa:49:65:97:40:e8: 2f:83:35:60:11:58:21:47:0f:86:20:99:26:d9:3c:e8: 45:5a:0c:44:89:dd:eb:0d:bf:7c:55:b8:b6:bf:9e:09: 35:4b:6b:83:50:4c:42:f6:8c:a6:9a:39:15:4f:bb:b5: 4a:97:84:ca:bf:6b:c3:ac:ae:38:cc:80:e1:4c:8e:46: 61:c6:6a:1c:94:a8:0b:52:b5:98:22:a5:65:1e:fd:10: b2:15:e4:dc:a4:f6:ff:11:b5:4f:6c:5e:10:38:62:ec: 90:bf:a9:a2:93:68:05:ec:41:f1:69:50:0a:ca:0d:70: 54:1d:6a:6f:ee:2b:79:72:74:91:59:67:c4:05:1c:fd: 71:1c:d5:3e:fe:ad:f2:e6:ac:bc:ae:27:93:dd:a1:f6: be:2d:44:c7:db:ee:0d:3f:c6:aa:96:f2:10:67:f2:f2: 23:4e:7a:ce:fc:42:8d:12:2a:99:46:da:f7:96:0f:16: f7:86:d2:9e:9a:b8:bc:ab:e9:c2:a9:e8:33:52:56:fe: 58:d1:05:be:20:a7:92:93:36:80:93:5b:73:78:c6:39: c0:b8:48:5f:72:9e:3b:cb:e1:71:4b:bd:33:16:31:f8: cd:25:a9:41:36:09:88:9c:5d:d9:06:36:dc:32:d1:fc Fingerprint (SHA-256): D4:07:10:F5:44:4E:51:2F:F1:1D:BD:36:26:89:C9:89:BC:55:31:5F:9E:31:B7:62:B9:E2:D1:FC:A4:20:02:8A Fingerprint (SHA1): 3D:CD:91:6D:A1:AE:80:B0:AD:66:44:01:49:25:8E:25:21:AD:46:F7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3493: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3494: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #3495: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #3496: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081263 (0x3bc9ce2f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 08:29:30 2017 Not After : Mon Oct 03 08:29:30 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:dd:92:e6:0e:74:f4:cd:80:96:d8:1d:85:9f:9f:88: 4c:19:fd:7c:ca:0a:34:c9:d0:08:10:7c:e1:e8:43:73: 7f:20:f5:cf:aa:e2:3a:e0:e3:ab:41:c6:60:8e:de:a2: d8:cd:e0:e7:23:34:30:dd:92:e2:41:0f:0a:3c:96:fc: 7f:9a:6a:41:61:13:68:f2:be:4b:56:7a:ee:a1:de:8e: 16:64:be:4d:31:ab:2c:58:f9:cd:80:ad:f9:8f:4f:6c: 9e:28:1f:1c:14:cb:fc:3c:8e:0c:1f:9f:64:1c:9f:20: 38:02:f0:fc:67:e1:3c:1d:dd:9c:01:95:13:7f:0a:4f: ca:ce:53:4e:23:7f:1c:4c:19:c4:84:36:83:97:3e:c5: cd:f1:23:0b:67:59:55:33:6c:87:fc:c0:ae:d5:0f:58: fc:a6:11:c9:db:9a:ed:99:87:61:67:61:75:a3:50:48: 6a:cd:8b:88:2e:19:0a:de:82:08:b3:fb:cd:ab:6a:1a: 0e:22:b5:18:cc:85:83:c5:61:8d:18:8d:c0:91:16:ae: 52:53:7e:e7:dc:df:d6:6c:49:04:3c:99:28:26:0f:a5: d1:6e:7e:9c:e0:a8:c9:35:1c:ec:53:34:18:34:e8:06: a8:22:53:88:33:a7:5a:aa:32:64:a2:4a:e2:a7:7b:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:a8:a9:12:dd:02:09:b1:23:18:aa:49:65:97:40:e8: 2f:83:35:60:11:58:21:47:0f:86:20:99:26:d9:3c:e8: 45:5a:0c:44:89:dd:eb:0d:bf:7c:55:b8:b6:bf:9e:09: 35:4b:6b:83:50:4c:42:f6:8c:a6:9a:39:15:4f:bb:b5: 4a:97:84:ca:bf:6b:c3:ac:ae:38:cc:80:e1:4c:8e:46: 61:c6:6a:1c:94:a8:0b:52:b5:98:22:a5:65:1e:fd:10: b2:15:e4:dc:a4:f6:ff:11:b5:4f:6c:5e:10:38:62:ec: 90:bf:a9:a2:93:68:05:ec:41:f1:69:50:0a:ca:0d:70: 54:1d:6a:6f:ee:2b:79:72:74:91:59:67:c4:05:1c:fd: 71:1c:d5:3e:fe:ad:f2:e6:ac:bc:ae:27:93:dd:a1:f6: be:2d:44:c7:db:ee:0d:3f:c6:aa:96:f2:10:67:f2:f2: 23:4e:7a:ce:fc:42:8d:12:2a:99:46:da:f7:96:0f:16: f7:86:d2:9e:9a:b8:bc:ab:e9:c2:a9:e8:33:52:56:fe: 58:d1:05:be:20:a7:92:93:36:80:93:5b:73:78:c6:39: c0:b8:48:5f:72:9e:3b:cb:e1:71:4b:bd:33:16:31:f8: cd:25:a9:41:36:09:88:9c:5d:d9:06:36:dc:32:d1:fc Fingerprint (SHA-256): D4:07:10:F5:44:4E:51:2F:F1:1D:BD:36:26:89:C9:89:BC:55:31:5F:9E:31:B7:62:B9:E2:D1:FC:A4:20:02:8A Fingerprint (SHA1): 3D:CD:91:6D:A1:AE:80:B0:AD:66:44:01:49:25:8E:25:21:AD:46:F7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3497: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081264 (0x3bc9ce30) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:29:35 2017 Not After : Mon Oct 03 08:29:35 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:0e:83:f3:8d:ff:b3:96:9a:b0:6a:d9:b5:1f:52:b5: 9b:44:80:16:dd:42:18:90:d1:ee:b0:d2:b0:e9:6d:b3: 30:85:37:77:83:a2:fe:fa:72:1e:9e:ca:ba:96:d8:bc: 91:ac:8f:8e:80:b7:58:dd:b1:49:86:ac:98:f0:67:bb: 88:4a:82:41:5f:fa:42:63:58:96:4a:a6:ea:fc:ed:65: 30:42:9e:d6:6f:7f:dc:6f:6a:78:93:43:0f:8f:f7:69: a9:57:23:07:f8:ce:ab:04:54:b8:c0:f8:b8:ff:7d:e0: 4b:13:ae:0d:cd:9d:d8:c1:e4:f7:c6:01:27:83:46:2e: f6:69:a4:92:c7:77:52:f1:7d:04:f1:87:ad:45:0c:33: d2:83:f2:57:03:ef:40:37:fb:b8:1e:68:48:8b:16:41: 59:d6:a6:16:be:d0:07:dd:1c:58:19:25:2b:78:37:f8: e3:6b:fa:31:82:36:03:25:41:5c:f8:78:40:50:a5:7e: 36:a3:64:79:21:80:09:57:0e:cc:a3:4b:cc:fd:2a:08: 33:2c:90:8d:62:63:10:97:14:88:f1:86:79:ba:fc:5d: 06:63:68:d8:8a:fe:7a:7d:b7:e8:39:24:c1:63:2c:e5: ee:c2:13:2c:e7:d0:99:81:fb:81:3a:35:20:eb:06:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:4c:d7:1a:48:a0:28:48:03:71:a5:02:d1:3b:5b:1d: 96:58:68:9d:9a:0c:9d:77:65:94:ae:82:36:fb:6b:94: 00:0e:a3:07:19:f1:31:f1:64:e9:50:dd:75:8c:78:08: 26:b4:50:24:63:a4:f9:75:06:3c:0b:5a:35:6f:ec:e5: cc:5b:a8:e3:0e:5c:86:1f:8b:cb:16:73:cd:77:06:67: d6:dd:64:ec:ff:b8:4c:c8:76:61:ab:69:f6:5a:d0:2e: 86:b9:ef:af:bd:df:b3:92:1b:dd:9f:06:54:05:5f:66: 14:31:01:07:d8:c3:fc:de:ef:f3:39:e4:15:44:c9:c2: 49:59:6e:41:29:89:53:bb:6d:6e:f0:3f:c4:9e:8f:0d: ba:67:8d:14:83:91:4c:6b:c1:d1:ab:c1:b8:9f:be:b9: 55:0d:48:88:3d:6a:70:0d:77:5c:42:51:c0:c1:fc:e7: 14:30:dc:0f:35:8a:86:8c:4e:46:fe:1c:f7:25:f6:f8: ec:26:37:b1:00:c3:b1:db:30:df:a3:a2:67:6d:b9:e0: a3:a6:d4:55:c3:90:e7:de:d0:d8:7b:76:7d:55:97:50: 6d:91:8a:db:57:04:4c:82:05:62:19:9f:09:dc:68:e2: 60:ac:ea:de:39:fb:41:d2:84:ab:78:ba:68:e3:a6:a4 Fingerprint (SHA-256): 6E:A2:26:D1:4C:75:71:3F:63:C7:10:BE:26:F7:D5:88:90:22:98:E1:9D:9B:E4:90:23:30:70:61:95:B9:05:49 Fingerprint (SHA1): 40:B4:EB:EA:BA:CA:E6:FE:00:4E:92:17:3F:1C:81:4D:1A:DA:9C:9B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3498: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #3499: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #3500: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3501: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3502: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3503: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081264 (0x3bc9ce30) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:29:35 2017 Not After : Mon Oct 03 08:29:35 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:0e:83:f3:8d:ff:b3:96:9a:b0:6a:d9:b5:1f:52:b5: 9b:44:80:16:dd:42:18:90:d1:ee:b0:d2:b0:e9:6d:b3: 30:85:37:77:83:a2:fe:fa:72:1e:9e:ca:ba:96:d8:bc: 91:ac:8f:8e:80:b7:58:dd:b1:49:86:ac:98:f0:67:bb: 88:4a:82:41:5f:fa:42:63:58:96:4a:a6:ea:fc:ed:65: 30:42:9e:d6:6f:7f:dc:6f:6a:78:93:43:0f:8f:f7:69: a9:57:23:07:f8:ce:ab:04:54:b8:c0:f8:b8:ff:7d:e0: 4b:13:ae:0d:cd:9d:d8:c1:e4:f7:c6:01:27:83:46:2e: f6:69:a4:92:c7:77:52:f1:7d:04:f1:87:ad:45:0c:33: d2:83:f2:57:03:ef:40:37:fb:b8:1e:68:48:8b:16:41: 59:d6:a6:16:be:d0:07:dd:1c:58:19:25:2b:78:37:f8: e3:6b:fa:31:82:36:03:25:41:5c:f8:78:40:50:a5:7e: 36:a3:64:79:21:80:09:57:0e:cc:a3:4b:cc:fd:2a:08: 33:2c:90:8d:62:63:10:97:14:88:f1:86:79:ba:fc:5d: 06:63:68:d8:8a:fe:7a:7d:b7:e8:39:24:c1:63:2c:e5: ee:c2:13:2c:e7:d0:99:81:fb:81:3a:35:20:eb:06:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:4c:d7:1a:48:a0:28:48:03:71:a5:02:d1:3b:5b:1d: 96:58:68:9d:9a:0c:9d:77:65:94:ae:82:36:fb:6b:94: 00:0e:a3:07:19:f1:31:f1:64:e9:50:dd:75:8c:78:08: 26:b4:50:24:63:a4:f9:75:06:3c:0b:5a:35:6f:ec:e5: cc:5b:a8:e3:0e:5c:86:1f:8b:cb:16:73:cd:77:06:67: d6:dd:64:ec:ff:b8:4c:c8:76:61:ab:69:f6:5a:d0:2e: 86:b9:ef:af:bd:df:b3:92:1b:dd:9f:06:54:05:5f:66: 14:31:01:07:d8:c3:fc:de:ef:f3:39:e4:15:44:c9:c2: 49:59:6e:41:29:89:53:bb:6d:6e:f0:3f:c4:9e:8f:0d: ba:67:8d:14:83:91:4c:6b:c1:d1:ab:c1:b8:9f:be:b9: 55:0d:48:88:3d:6a:70:0d:77:5c:42:51:c0:c1:fc:e7: 14:30:dc:0f:35:8a:86:8c:4e:46:fe:1c:f7:25:f6:f8: ec:26:37:b1:00:c3:b1:db:30:df:a3:a2:67:6d:b9:e0: a3:a6:d4:55:c3:90:e7:de:d0:d8:7b:76:7d:55:97:50: 6d:91:8a:db:57:04:4c:82:05:62:19:9f:09:dc:68:e2: 60:ac:ea:de:39:fb:41:d2:84:ab:78:ba:68:e3:a6:a4 Fingerprint (SHA-256): 6E:A2:26:D1:4C:75:71:3F:63:C7:10:BE:26:F7:D5:88:90:22:98:E1:9D:9B:E4:90:23:30:70:61:95:B9:05:49 Fingerprint (SHA1): 40:B4:EB:EA:BA:CA:E6:FE:00:4E:92:17:3F:1C:81:4D:1A:DA:9C:9B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3504: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081264 (0x3bc9ce30) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:29:35 2017 Not After : Mon Oct 03 08:29:35 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:0e:83:f3:8d:ff:b3:96:9a:b0:6a:d9:b5:1f:52:b5: 9b:44:80:16:dd:42:18:90:d1:ee:b0:d2:b0:e9:6d:b3: 30:85:37:77:83:a2:fe:fa:72:1e:9e:ca:ba:96:d8:bc: 91:ac:8f:8e:80:b7:58:dd:b1:49:86:ac:98:f0:67:bb: 88:4a:82:41:5f:fa:42:63:58:96:4a:a6:ea:fc:ed:65: 30:42:9e:d6:6f:7f:dc:6f:6a:78:93:43:0f:8f:f7:69: a9:57:23:07:f8:ce:ab:04:54:b8:c0:f8:b8:ff:7d:e0: 4b:13:ae:0d:cd:9d:d8:c1:e4:f7:c6:01:27:83:46:2e: f6:69:a4:92:c7:77:52:f1:7d:04:f1:87:ad:45:0c:33: d2:83:f2:57:03:ef:40:37:fb:b8:1e:68:48:8b:16:41: 59:d6:a6:16:be:d0:07:dd:1c:58:19:25:2b:78:37:f8: e3:6b:fa:31:82:36:03:25:41:5c:f8:78:40:50:a5:7e: 36:a3:64:79:21:80:09:57:0e:cc:a3:4b:cc:fd:2a:08: 33:2c:90:8d:62:63:10:97:14:88:f1:86:79:ba:fc:5d: 06:63:68:d8:8a:fe:7a:7d:b7:e8:39:24:c1:63:2c:e5: ee:c2:13:2c:e7:d0:99:81:fb:81:3a:35:20:eb:06:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:4c:d7:1a:48:a0:28:48:03:71:a5:02:d1:3b:5b:1d: 96:58:68:9d:9a:0c:9d:77:65:94:ae:82:36:fb:6b:94: 00:0e:a3:07:19:f1:31:f1:64:e9:50:dd:75:8c:78:08: 26:b4:50:24:63:a4:f9:75:06:3c:0b:5a:35:6f:ec:e5: cc:5b:a8:e3:0e:5c:86:1f:8b:cb:16:73:cd:77:06:67: d6:dd:64:ec:ff:b8:4c:c8:76:61:ab:69:f6:5a:d0:2e: 86:b9:ef:af:bd:df:b3:92:1b:dd:9f:06:54:05:5f:66: 14:31:01:07:d8:c3:fc:de:ef:f3:39:e4:15:44:c9:c2: 49:59:6e:41:29:89:53:bb:6d:6e:f0:3f:c4:9e:8f:0d: ba:67:8d:14:83:91:4c:6b:c1:d1:ab:c1:b8:9f:be:b9: 55:0d:48:88:3d:6a:70:0d:77:5c:42:51:c0:c1:fc:e7: 14:30:dc:0f:35:8a:86:8c:4e:46:fe:1c:f7:25:f6:f8: ec:26:37:b1:00:c3:b1:db:30:df:a3:a2:67:6d:b9:e0: a3:a6:d4:55:c3:90:e7:de:d0:d8:7b:76:7d:55:97:50: 6d:91:8a:db:57:04:4c:82:05:62:19:9f:09:dc:68:e2: 60:ac:ea:de:39:fb:41:d2:84:ab:78:ba:68:e3:a6:a4 Fingerprint (SHA-256): 6E:A2:26:D1:4C:75:71:3F:63:C7:10:BE:26:F7:D5:88:90:22:98:E1:9D:9B:E4:90:23:30:70:61:95:B9:05:49 Fingerprint (SHA1): 40:B4:EB:EA:BA:CA:E6:FE:00:4E:92:17:3F:1C:81:4D:1A:DA:9C:9B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3505: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #3506: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #3507: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3508: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #3509: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #3510: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081263 (0x3bc9ce2f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 08:29:30 2017 Not After : Mon Oct 03 08:29:30 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:dd:92:e6:0e:74:f4:cd:80:96:d8:1d:85:9f:9f:88: 4c:19:fd:7c:ca:0a:34:c9:d0:08:10:7c:e1:e8:43:73: 7f:20:f5:cf:aa:e2:3a:e0:e3:ab:41:c6:60:8e:de:a2: d8:cd:e0:e7:23:34:30:dd:92:e2:41:0f:0a:3c:96:fc: 7f:9a:6a:41:61:13:68:f2:be:4b:56:7a:ee:a1:de:8e: 16:64:be:4d:31:ab:2c:58:f9:cd:80:ad:f9:8f:4f:6c: 9e:28:1f:1c:14:cb:fc:3c:8e:0c:1f:9f:64:1c:9f:20: 38:02:f0:fc:67:e1:3c:1d:dd:9c:01:95:13:7f:0a:4f: ca:ce:53:4e:23:7f:1c:4c:19:c4:84:36:83:97:3e:c5: cd:f1:23:0b:67:59:55:33:6c:87:fc:c0:ae:d5:0f:58: fc:a6:11:c9:db:9a:ed:99:87:61:67:61:75:a3:50:48: 6a:cd:8b:88:2e:19:0a:de:82:08:b3:fb:cd:ab:6a:1a: 0e:22:b5:18:cc:85:83:c5:61:8d:18:8d:c0:91:16:ae: 52:53:7e:e7:dc:df:d6:6c:49:04:3c:99:28:26:0f:a5: d1:6e:7e:9c:e0:a8:c9:35:1c:ec:53:34:18:34:e8:06: a8:22:53:88:33:a7:5a:aa:32:64:a2:4a:e2:a7:7b:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:a8:a9:12:dd:02:09:b1:23:18:aa:49:65:97:40:e8: 2f:83:35:60:11:58:21:47:0f:86:20:99:26:d9:3c:e8: 45:5a:0c:44:89:dd:eb:0d:bf:7c:55:b8:b6:bf:9e:09: 35:4b:6b:83:50:4c:42:f6:8c:a6:9a:39:15:4f:bb:b5: 4a:97:84:ca:bf:6b:c3:ac:ae:38:cc:80:e1:4c:8e:46: 61:c6:6a:1c:94:a8:0b:52:b5:98:22:a5:65:1e:fd:10: b2:15:e4:dc:a4:f6:ff:11:b5:4f:6c:5e:10:38:62:ec: 90:bf:a9:a2:93:68:05:ec:41:f1:69:50:0a:ca:0d:70: 54:1d:6a:6f:ee:2b:79:72:74:91:59:67:c4:05:1c:fd: 71:1c:d5:3e:fe:ad:f2:e6:ac:bc:ae:27:93:dd:a1:f6: be:2d:44:c7:db:ee:0d:3f:c6:aa:96:f2:10:67:f2:f2: 23:4e:7a:ce:fc:42:8d:12:2a:99:46:da:f7:96:0f:16: f7:86:d2:9e:9a:b8:bc:ab:e9:c2:a9:e8:33:52:56:fe: 58:d1:05:be:20:a7:92:93:36:80:93:5b:73:78:c6:39: c0:b8:48:5f:72:9e:3b:cb:e1:71:4b:bd:33:16:31:f8: cd:25:a9:41:36:09:88:9c:5d:d9:06:36:dc:32:d1:fc Fingerprint (SHA-256): D4:07:10:F5:44:4E:51:2F:F1:1D:BD:36:26:89:C9:89:BC:55:31:5F:9E:31:B7:62:B9:E2:D1:FC:A4:20:02:8A Fingerprint (SHA1): 3D:CD:91:6D:A1:AE:80:B0:AD:66:44:01:49:25:8E:25:21:AD:46:F7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3511: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081263 (0x3bc9ce2f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 08:29:30 2017 Not After : Mon Oct 03 08:29:30 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:dd:92:e6:0e:74:f4:cd:80:96:d8:1d:85:9f:9f:88: 4c:19:fd:7c:ca:0a:34:c9:d0:08:10:7c:e1:e8:43:73: 7f:20:f5:cf:aa:e2:3a:e0:e3:ab:41:c6:60:8e:de:a2: d8:cd:e0:e7:23:34:30:dd:92:e2:41:0f:0a:3c:96:fc: 7f:9a:6a:41:61:13:68:f2:be:4b:56:7a:ee:a1:de:8e: 16:64:be:4d:31:ab:2c:58:f9:cd:80:ad:f9:8f:4f:6c: 9e:28:1f:1c:14:cb:fc:3c:8e:0c:1f:9f:64:1c:9f:20: 38:02:f0:fc:67:e1:3c:1d:dd:9c:01:95:13:7f:0a:4f: ca:ce:53:4e:23:7f:1c:4c:19:c4:84:36:83:97:3e:c5: cd:f1:23:0b:67:59:55:33:6c:87:fc:c0:ae:d5:0f:58: fc:a6:11:c9:db:9a:ed:99:87:61:67:61:75:a3:50:48: 6a:cd:8b:88:2e:19:0a:de:82:08:b3:fb:cd:ab:6a:1a: 0e:22:b5:18:cc:85:83:c5:61:8d:18:8d:c0:91:16:ae: 52:53:7e:e7:dc:df:d6:6c:49:04:3c:99:28:26:0f:a5: d1:6e:7e:9c:e0:a8:c9:35:1c:ec:53:34:18:34:e8:06: a8:22:53:88:33:a7:5a:aa:32:64:a2:4a:e2:a7:7b:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:a8:a9:12:dd:02:09:b1:23:18:aa:49:65:97:40:e8: 2f:83:35:60:11:58:21:47:0f:86:20:99:26:d9:3c:e8: 45:5a:0c:44:89:dd:eb:0d:bf:7c:55:b8:b6:bf:9e:09: 35:4b:6b:83:50:4c:42:f6:8c:a6:9a:39:15:4f:bb:b5: 4a:97:84:ca:bf:6b:c3:ac:ae:38:cc:80:e1:4c:8e:46: 61:c6:6a:1c:94:a8:0b:52:b5:98:22:a5:65:1e:fd:10: b2:15:e4:dc:a4:f6:ff:11:b5:4f:6c:5e:10:38:62:ec: 90:bf:a9:a2:93:68:05:ec:41:f1:69:50:0a:ca:0d:70: 54:1d:6a:6f:ee:2b:79:72:74:91:59:67:c4:05:1c:fd: 71:1c:d5:3e:fe:ad:f2:e6:ac:bc:ae:27:93:dd:a1:f6: be:2d:44:c7:db:ee:0d:3f:c6:aa:96:f2:10:67:f2:f2: 23:4e:7a:ce:fc:42:8d:12:2a:99:46:da:f7:96:0f:16: f7:86:d2:9e:9a:b8:bc:ab:e9:c2:a9:e8:33:52:56:fe: 58:d1:05:be:20:a7:92:93:36:80:93:5b:73:78:c6:39: c0:b8:48:5f:72:9e:3b:cb:e1:71:4b:bd:33:16:31:f8: cd:25:a9:41:36:09:88:9c:5d:d9:06:36:dc:32:d1:fc Fingerprint (SHA-256): D4:07:10:F5:44:4E:51:2F:F1:1D:BD:36:26:89:C9:89:BC:55:31:5F:9E:31:B7:62:B9:E2:D1:FC:A4:20:02:8A Fingerprint (SHA1): 3D:CD:91:6D:A1:AE:80:B0:AD:66:44:01:49:25:8E:25:21:AD:46:F7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3512: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #3513: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081268 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3514: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #3515: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #3516: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081269 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3517: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #3518: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #3519: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081270 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3520: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #3521: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #3522: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081271 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3523: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #3524: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #3525: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081272 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3526: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #3527: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #3528: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081273 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3529: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #3530: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #3531: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081274 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3532: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #3533: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #3534: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081275 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3535: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #3536: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #3537: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081276 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3538: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #3539: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #3540: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3541: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 1003081277 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3542: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3543: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 1003081278 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3544: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3545: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 1003081279 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3546: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3547: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #3548: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #3549: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3550: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 1003081280 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3551: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3552: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 1003081281 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3553: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3554: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 1003081282 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3555: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3556: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #3557: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #3558: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3559: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 1003081283 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3560: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3561: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 1003081284 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3562: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3563: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 1003081285 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3564: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3565: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #3566: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #3567: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3568: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 1003081286 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3569: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3570: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 1003081287 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3571: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3572: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 1003081288 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3573: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3574: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #3575: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3576: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3577: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 1003081289 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3578: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3579: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3580: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3581: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003081290 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3582: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3583: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081268 (0x3bc9ce34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Tue Oct 03 08:30:17 2017 Not After : Mon Oct 03 08:30:17 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:eb:8d:83:40:12:64:4e:7e:ea:85:4c:92:82:f4:55: 2a:e1:47:07:49:4b:0f:28:17:6f:15:04:af:2c:ad:3d: 4b:b0:33:84:68:98:9d:e4:a8:fd:33:a2:d4:ea:72:a5: 6d:b2:33:9f:b7:f2:ed:52:e7:d1:05:d1:ae:41:eb:86: 43:e6:04:bf:ee:dd:c6:e6:83:d9:59:b0:f2:da:bb:f9: 3d:52:31:1b:00:41:f9:f1:56:96:93:74:04:0f:01:84: a5:d9:01:6b:0e:d7:0f:37:97:1a:64:bb:f9:45:8f:92: 9e:73:0a:8a:7b:16:d2:f0:e9:a2:8b:1a:9e:a1:33:76: e3:f7:87:55:17:9c:74:ea:3b:e7:63:05:2f:d3:08:1a: e6:44:6b:b2:92:d5:cd:74:2c:55:47:ef:7b:b3:7f:a2: 12:fa:29:1c:a7:6b:09:2f:a4:f0:79:05:cf:31:9d:e4: e8:cc:89:75:20:ed:bd:ed:42:79:a6:e9:d4:a4:dc:39: ed:f1:e2:e5:ef:e0:3e:60:fd:10:2d:9e:29:4a:c4:d7: f0:36:2d:69:e6:54:de:2a:b3:78:32:9d:73:e7:e9:77: 4b:7e:94:d9:82:78:0d:9a:f8:69:dd:f5:b9:31:27:f4: 0d:31:5f:6d:13:f7:c5:75:59:44:23:78:2e:e3:20:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:c4:a7:79:23:52:cb:c9:fb:c4:a6:9a:94:95:c0:e6: 02:0a:3f:1f:60:1b:f9:2c:13:4d:fc:43:3f:ff:b1:19: ff:e4:bc:50:32:d9:b7:da:57:06:b3:b7:21:e6:eb:39: 5e:33:b6:86:db:32:47:2c:77:8c:17:4f:8d:a7:54:a9: f4:75:47:0a:40:d9:9e:0c:62:91:d4:24:46:82:e1:e5: ae:e1:49:48:ca:40:6a:82:61:47:ad:a2:fd:a1:0a:fc: f6:0c:88:34:77:d7:6f:b7:8f:fd:3d:b6:f8:0f:c0:55: 71:e3:71:64:2f:ee:7d:c7:26:64:7b:27:aa:92:b8:39: 31:3c:9e:ff:e4:90:f2:78:24:5d:a7:a4:20:cc:de:59: 1e:0f:98:dd:b5:c9:36:18:5d:ca:a5:ab:06:be:99:fd: ce:e9:19:f4:f7:af:e1:04:e5:57:5f:44:42:51:c9:fc: 44:a0:34:61:36:24:7b:98:6d:64:3e:f7:e9:c2:19:57: bd:23:d5:44:9a:af:e5:cf:f8:7e:3a:8d:11:bb:53:9a: 88:db:4f:24:76:c8:fa:ff:42:2f:6e:cb:f8:ad:b5:35: 62:1e:8a:e5:56:88:dc:6b:e6:fb:0a:ed:31:1f:c2:c8: d9:eb:e1:4a:0d:ac:95:1d:65:c7:bd:ba:ee:9c:3b:eb Fingerprint (SHA-256): FB:22:C0:F2:58:97:4B:6F:6A:9B:75:E8:25:66:8E:CF:2F:72:8D:7A:3A:F9:B0:8F:C2:0C:BB:5D:BD:52:EF:82 Fingerprint (SHA1): 33:12:26:93:52:E0:E5:40:78:44:6C:88:4D:D6:88:61:5E:24:30:5F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #3584: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081269 (0x3bc9ce35) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Tue Oct 03 08:30:22 2017 Not After : Mon Oct 03 08:30:22 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:7c:f0:4b:85:5a:f1:36:ee:eb:76:fb:79:75:35:c6: aa:ea:22:77:6d:97:af:6d:75:fc:65:a4:97:bc:52:11: 05:98:32:0d:df:a7:b9:b3:3a:f5:5a:20:6c:84:7d:ab: af:84:75:9a:5b:4f:0c:d4:55:1b:9d:72:77:56:c1:e0: b6:e6:bd:85:2a:2a:a6:d9:85:26:6a:d2:35:3c:b4:2e: b9:73:a1:90:85:73:b7:99:b6:8a:f8:00:f6:cd:e6:01: 0a:21:cf:5b:03:28:3b:d0:3b:78:c0:d4:c6:b7:f6:53: 40:fa:7d:7c:d6:a2:4c:37:0e:54:cf:b9:c6:12:8a:a8: 3b:b3:d1:8f:a4:12:02:4b:b3:7d:d8:5f:5f:18:6c:af: 34:65:84:a1:0b:b6:d6:9d:74:12:e5:6c:71:6c:ba:f1: 80:ce:8b:00:4e:25:a1:88:58:27:bc:2d:77:7e:6d:e9: 6c:22:5e:96:59:43:a2:1c:e7:8a:18:f0:84:80:74:a4: bb:11:f9:38:54:dc:fd:85:6b:5f:ff:23:4d:10:d4:ce: a1:b7:34:77:45:f3:d1:85:e7:28:8d:7a:87:e2:e2:ef: 91:82:13:44:f2:74:3d:8e:65:32:ed:57:06:34:fb:88: 48:2b:6e:b3:f6:00:56:bc:90:74:ac:ea:d8:01:1b:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:b3:2a:ed:62:15:b8:e9:1e:90:22:6c:83:79:20:1b: b9:5c:f1:f3:41:d1:b1:58:1f:24:f4:d0:a3:05:fa:fb: d0:98:48:8a:53:c4:86:c3:b2:d8:67:ab:9e:7d:a0:07: 61:d8:9e:b2:72:f0:9d:59:4f:af:c7:eb:c3:65:c3:8e: fb:dc:f0:19:b4:67:50:3b:bc:02:47:6f:55:d5:96:ad: f1:a6:d4:58:34:7d:02:35:1e:81:fc:66:25:85:8d:f3: 4f:07:ad:0c:e4:bf:19:67:2e:1b:46:11:88:a8:2f:a9: 0d:e6:e7:78:10:09:2e:e0:87:63:00:49:39:4f:48:6b: 8b:1d:18:12:2a:7e:9a:be:4a:9f:26:1b:78:87:f2:db: b4:e3:42:b4:08:80:cd:b7:c6:a6:30:6e:14:d2:32:e4: 2a:9c:b0:5d:60:6e:e2:a7:f4:7f:57:d2:e4:3d:89:42: ab:4f:3c:0f:42:f3:d0:b7:85:86:14:ec:da:fc:cc:fd: 4d:7d:eb:2d:47:a9:fe:15:e6:16:5c:74:e0:b2:68:a9: ac:82:24:cf:d0:fe:06:87:df:5b:50:42:ac:c2:ad:b0: 9d:e0:27:d3:aa:09:a6:44:0e:c5:28:7a:f7:19:54:e4: f6:e9:18:f0:95:3a:21:1e:b4:36:b6:4d:9a:70:b6:c6 Fingerprint (SHA-256): 98:25:DA:5D:86:C4:88:F4:70:D2:02:10:66:EE:4E:5B:8D:E6:C0:52:6C:C2:E3:3B:32:FD:2E:67:11:A6:F7:40 Fingerprint (SHA1): 76:77:6E:0D:CA:72:B2:90:78:36:89:83:57:A3:ED:8C:78:9E:A4:09 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #3585: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081270 (0x3bc9ce36) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Tue Oct 03 08:30:36 2017 Not After : Mon Oct 03 08:30:36 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:b6:de:53:f5:f5:3d:d3:bc:2a:11:07:ea:13:83:a4: f6:c5:3f:59:23:93:e1:0b:61:e2:97:e1:bd:5f:c5:94: d9:ec:d5:dd:ca:a7:ef:b9:d0:a0:1c:f4:0a:f2:64:90: dc:03:a0:50:49:41:4f:b2:96:5e:87:80:56:ca:55:9e: 95:d6:04:36:6e:3e:14:cf:72:aa:fd:14:1d:d8:07:ab: ce:9c:f4:7c:fb:f8:ce:fa:71:bc:15:c2:45:65:f1:25: 15:48:0c:62:70:f2:15:25:70:3f:d4:e9:8d:c2:9a:4d: bf:2f:4c:77:7d:26:fa:23:eb:69:07:8e:69:9b:dd:a2: 87:38:d8:91:74:e0:b4:5a:bd:1e:cc:11:65:13:76:c5: 62:1f:6a:31:aa:67:82:da:03:e5:3c:b2:74:5b:ae:87: af:c5:45:de:64:b8:06:fd:82:f3:60:18:83:08:ae:2f: 0f:72:90:71:72:64:27:d4:38:c8:6a:00:e8:d3:0b:90: 68:c9:1c:da:cb:a7:95:c0:cf:86:81:bf:d8:7f:aa:de: 1a:58:7b:2b:32:8f:56:46:51:cf:17:ab:c1:a0:3c:a5: 72:11:4c:d5:be:80:b9:57:d6:58:ea:de:a3:ae:cd:76: 4c:39:f1:49:4c:7c:fd:f1:1a:29:e6:6b:3e:aa:02:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:c4:2c:ae:14:8f:c7:4f:8e:8e:ca:1e:16:a7:13:d9: 8d:a7:77:9b:05:1b:6f:43:3f:b0:6d:64:a8:dd:45:9c: 15:8f:a7:48:b3:d8:de:be:8b:e1:ac:65:b3:1b:8d:0c: d8:51:84:f2:46:a8:da:c4:f9:4d:80:e3:dd:5e:0d:c5: 0b:a6:65:ef:f7:f6:bd:aa:45:28:53:e6:36:f8:0d:9b: e3:44:cb:b7:3c:13:c0:67:89:0c:0d:48:e5:18:98:c4: 09:1d:20:0a:de:d2:52:17:ba:92:b4:09:2b:bd:a4:84: 86:82:af:e3:75:eb:da:2c:1b:11:17:cd:40:0e:17:cf: ad:7f:5c:92:a2:c2:f0:7f:5e:a6:ff:aa:a3:0c:a9:23: 72:93:73:f6:02:cf:01:4e:0b:fb:92:36:32:f9:6d:36: e1:5e:37:9c:b8:20:53:47:4a:7d:13:34:af:f8:ed:cc: 62:a7:8c:c5:bb:14:c3:96:28:d9:fe:94:3e:bc:e6:71: cd:2f:08:18:86:26:fb:d1:ff:53:76:f5:26:90:ce:07: 39:30:91:98:c6:4d:dc:9b:4a:4e:d5:d8:d1:4a:8f:1c: 6a:09:17:42:18:2b:59:24:f9:38:30:60:82:01:54:9e: b6:60:e3:8e:b4:2b:18:41:88:6e:26:e9:de:db:7c:05 Fingerprint (SHA-256): 6F:EC:F6:F0:04:B0:D9:0F:F6:73:98:91:16:53:FA:3B:40:42:34:29:3E:0A:D5:14:7F:44:70:D0:14:FD:06:1B Fingerprint (SHA1): 87:B9:88:CC:EE:67:89:6F:30:75:0C:77:0D:3A:9E:A9:C3:7E:FB:B9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #3586: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081271 (0x3bc9ce37) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Tue Oct 03 08:30:41 2017 Not After : Mon Oct 03 08:30:41 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:52:0c:b2:2d:f9:45:dc:aa:98:1a:3a:d6:06:60:c0: 0a:35:11:54:84:62:70:6e:8a:72:6e:4e:e4:5b:98:5a: aa:2e:8f:5e:69:e8:75:29:75:b2:4d:b0:5e:3f:6d:4c: b1:5c:f8:21:a7:21:e4:e5:0e:db:e6:60:10:a0:90:c9: ee:83:b7:99:70:a0:5c:fd:4b:7b:20:f1:c1:aa:f7:27: c4:d2:6f:ec:06:2c:de:ee:90:28:c5:a8:e7:90:1e:ec: a2:d5:4a:71:00:71:d0:f0:a3:4a:1c:66:70:fe:5a:d8: fb:9c:ab:cd:ff:43:0c:3c:92:7b:01:0e:da:3b:77:ff: ce:27:84:76:72:dd:41:4b:e3:fa:bb:ba:d1:23:88:ea: 78:f0:89:96:aa:4e:16:fd:07:76:07:b1:1a:30:44:ec: 15:37:0e:3d:d8:77:f6:d7:c0:59:1e:ef:3e:2a:fd:dd: 88:e7:3c:9a:45:d7:0e:83:6e:84:b0:c3:6e:26:d0:f8: e9:7a:dd:d8:13:c5:a3:89:5e:83:53:ff:69:8a:82:d4: 57:81:10:05:77:72:e4:e8:8f:f8:4b:69:99:4f:cf:57: a7:ee:88:37:77:04:87:5b:ab:2b:f1:94:15:e9:95:f5: c0:70:30:f6:89:86:56:86:9e:8a:50:6b:5b:f0:c3:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:bb:02:e2:b0:9a:c7:d3:52:6d:5e:ae:5a:6c:c0:e1: 3d:18:11:03:ef:bc:8e:dc:92:5e:db:f8:da:e3:69:12: d5:fc:da:4d:53:73:27:e0:48:6c:28:b8:d5:a5:0c:1b: 6a:46:d0:f5:82:d2:e2:9c:60:10:bf:49:2f:be:71:fb: 71:f8:d6:5a:87:4e:2b:09:8f:b8:1a:96:6e:78:23:d4: dd:60:f2:f7:e4:19:86:c4:94:c5:db:fb:41:79:ab:33: 5d:da:41:09:2a:96:7e:4a:91:45:06:9a:0a:59:9f:7e: 9f:3d:17:e8:80:6e:ce:99:3b:21:1f:ec:60:87:e4:4f: db:cf:a4:fc:a3:c0:2b:4d:2a:1f:03:fc:9c:33:a1:58: c4:f9:fb:71:63:c7:88:4a:36:61:e7:28:84:12:4d:80: f8:ec:84:c1:5f:80:2a:d8:8f:a5:ee:af:e8:11:f2:6b: 6c:f1:be:35:0d:89:6a:8d:d7:56:05:84:46:80:19:64: 5d:fa:e2:80:74:14:90:88:77:a0:a9:d3:02:a7:dd:11: 26:89:b8:72:af:89:18:17:31:07:26:a7:2a:d7:2b:98: 8e:14:85:3d:a2:b7:f3:11:02:69:f9:d2:35:c8:68:ca: 49:e3:53:b6:e2:84:0a:9f:50:e8:fc:e7:ab:d6:6a:e9 Fingerprint (SHA-256): D7:78:91:D6:96:D9:7A:10:88:FD:1A:B2:B3:6D:0E:E2:89:AF:81:12:B7:BD:70:3A:C5:A0:7A:EA:77:A7:46:6B Fingerprint (SHA1): F5:02:02:13:4E:25:C3:8B:BE:E9:83:94:D8:40:62:AA:51:45:F0:E3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #3587: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081272 (0x3bc9ce38) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Tue Oct 03 08:30:45 2017 Not After : Mon Oct 03 08:30:45 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:84:7a:72:60:81:3b:96:3c:7b:01:c1:fd:0d:07:03: de:37:ed:79:d4:cc:29:67:9e:35:97:ae:2b:29:7a:47: f3:1b:f0:9a:8c:40:3b:3c:ed:ef:63:93:79:01:26:f4: 4e:f0:59:8c:6f:e2:9d:e3:d5:39:30:13:a5:c5:82:a0: ee:ad:24:da:cb:0e:06:76:e6:de:b5:8b:db:7c:b2:fc: 55:9a:2f:b2:52:a9:3f:da:54:4f:d9:e3:ee:13:9d:cd: 0c:e1:29:75:bf:37:10:ed:24:9b:cd:2f:c7:b2:e3:7b: 4e:c2:6a:45:5e:f5:98:26:b6:4e:47:9d:bc:b9:e0:27: 8f:fa:2a:1d:95:59:d8:92:a5:86:0e:7d:96:fa:f1:f0: 91:f9:30:7e:b6:33:b0:2e:dc:c4:8e:79:16:3d:84:af: 6a:85:75:2b:e0:4b:39:73:46:a3:8a:29:d3:89:cb:3d: 95:71:d4:85:32:92:4e:1b:22:b9:57:24:df:73:87:39: 8f:70:c8:5a:14:e4:5b:43:df:48:aa:36:26:ca:a5:15: b3:b2:1c:56:02:34:12:cb:c3:14:80:02:45:93:fd:87: 21:87:ce:35:a0:4e:a8:aa:9e:68:b4:1f:f5:41:5b:77: 4a:a4:97:9c:78:25:54:35:3e:4f:d1:5f:0d:07:be:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:8e:a0:68:c7:56:07:6c:62:22:47:71:42:dd:f9:6d: 54:6b:cf:b6:d6:d5:f7:59:84:df:ee:9e:eb:7b:64:3f: 6d:a9:49:d6:af:2a:13:3d:b2:5f:58:56:6d:b3:00:78: 51:ae:3a:13:47:02:06:6c:59:da:f7:5c:1a:04:82:ac: 08:69:4f:4f:62:b5:50:ba:d4:04:99:fc:fd:a6:97:c6: 26:9d:d9:a1:40:ef:c4:fb:4e:de:d0:1a:94:8b:e3:dc: 73:28:91:bd:9b:e1:b3:77:d9:73:d8:ec:67:79:63:c1: 8f:92:43:16:4c:9c:5a:09:a4:6b:f3:de:37:13:d5:ad: 42:a8:34:a5:1e:fd:9e:d5:3f:02:a1:56:dd:0d:55:d0: 22:6f:02:19:47:df:33:0b:32:3f:61:85:ed:b3:3f:1c: b4:55:a9:b5:e2:11:5d:8b:5f:64:2d:76:19:eb:82:b1: 42:57:cb:2d:55:98:6b:95:d1:ec:f6:86:46:e7:7c:9b: 03:50:2c:37:2d:d7:7d:a2:58:d9:d0:6a:8e:1a:97:c0: d6:02:81:db:73:3f:10:90:4a:7f:28:82:7c:35:f1:eb: 16:fe:b0:69:f8:56:d7:71:b8:a0:68:15:a2:94:3b:43: 9f:91:bc:ab:72:c9:ce:5c:e9:f0:87:f9:0a:18:6a:b9 Fingerprint (SHA-256): 3D:A9:1E:02:FB:D6:54:B5:04:E4:4A:33:16:5D:46:AE:5B:B7:3D:19:09:61:1B:C2:2B:3F:60:4C:EE:74:11:69 Fingerprint (SHA1): 9B:2B:F3:9A:76:51:7C:A1:DC:20:30:E1:A2:B0:51:98:7F:3A:C2:60 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #3588: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081273 (0x3bc9ce39) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Tue Oct 03 08:30:52 2017 Not After : Mon Oct 03 08:30:52 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:89:63:1e:51:64:4a:da:27:c1:9a:bd:78:b4:5b:ef: 6f:3f:16:a3:e0:e7:2c:53:6f:4d:6b:76:34:60:67:9b: 32:ec:35:bc:4f:7d:cd:84:02:fb:56:a6:65:a3:55:5d: a5:c4:83:5f:72:5a:c3:d7:0b:0f:9a:d6:af:c4:7c:47: 63:c9:f6:2c:bb:ca:66:16:7f:02:a5:b8:2c:6f:3d:53: 6d:c8:62:7c:3f:07:46:c4:f4:7a:64:ae:b3:b7:31:ca: 3d:27:a8:1f:2c:ec:99:02:4b:62:2f:0a:64:cd:ed:b2: d0:1a:ba:e7:b1:82:dc:93:c6:77:28:4a:44:5f:b7:0a: fd:95:02:b3:5f:cf:33:da:c5:9c:7c:07:0f:b9:cf:a4: f3:ba:ff:8c:75:ce:6d:5a:ff:57:56:52:05:37:52:cc: ac:78:54:c1:e9:cc:43:a0:18:39:f4:db:aa:97:3f:19: 03:9d:f6:b9:e5:35:80:d4:0c:29:c9:57:f5:3a:e5:92: 1a:49:c5:a3:9b:25:3f:33:30:94:ec:e4:94:52:21:93: 88:65:b8:5b:13:c7:22:fe:9f:c0:ed:85:48:3b:3b:cb: 6f:fd:77:3d:cd:04:77:3e:3b:eb:ed:fa:d2:56:30:af: ac:88:db:06:84:cb:76:2b:7c:f1:27:28:93:78:25:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:e7:b2:2f:6e:4a:74:e1:15:44:28:b1:2d:75:24:c9: d1:1e:ff:c4:e7:96:3f:6d:16:d8:ea:96:9a:a8:c2:46: bf:75:a2:af:9e:73:a1:31:b4:db:4c:79:dc:c9:b0:e4: 60:09:02:00:b6:0d:0f:32:c4:cd:d0:ae:17:5c:99:8a: 1a:dc:34:db:f5:dd:93:c6:9c:00:37:0b:f1:ea:93:ea: b1:69:39:71:fe:9a:cb:61:f9:36:6b:c4:21:78:c1:59: 66:8b:a5:d6:d1:15:dc:5f:f1:fc:bf:8b:69:e2:38:c0: f0:18:a0:32:66:0c:29:f9:9c:f3:0b:c9:8e:72:05:f0: 83:49:1e:87:cc:fb:bf:48:4e:2a:73:66:6f:b8:e1:00: e2:85:d5:df:c8:e1:45:9b:3b:9d:95:14:b4:e1:01:5c: 05:9b:60:e9:ad:dd:d1:44:2c:dc:22:ff:2d:2c:73:76: 1d:c8:15:b1:37:14:91:7e:52:40:0f:bb:96:47:39:e6: ca:33:98:27:c7:db:dd:4f:d5:fd:07:60:6d:f6:79:7b: 21:8d:c5:43:09:c1:75:76:e9:6c:40:8b:c6:1f:2c:7e: e2:fa:e2:59:de:51:c2:df:4c:67:53:fd:ec:4c:0b:e6: 5b:78:01:c4:66:d4:f2:20:ca:0e:a6:7e:33:87:07:33 Fingerprint (SHA-256): E0:05:9C:0C:31:17:D3:3B:C1:71:3F:8A:A6:47:BF:20:5F:D3:D4:04:E7:00:A9:3D:69:D3:EB:3E:4D:C0:C9:2A Fingerprint (SHA1): 61:CC:C3:32:15:2D:74:03:E4:F0:84:FA:18:8B:2F:3C:C7:F2:CF:FE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #3589: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081274 (0x3bc9ce3a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Tue Oct 03 08:30:57 2017 Not After : Mon Oct 03 08:30:57 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:be:1f:98:5b:8d:a3:25:71:a2:18:20:ca:29:47:49: 2c:4d:e7:27:35:47:b9:74:6a:e2:7a:98:72:7e:91:71: e0:49:54:c8:3f:8f:25:1c:cf:41:4b:e4:7c:98:23:a3: 32:7e:94:3c:98:88:f3:5d:21:7a:30:73:9c:00:8f:b0: 1c:e4:ce:d0:24:ea:11:d9:ca:0b:6a:c3:07:72:c6:cb: ae:bb:a7:55:f7:13:e7:e8:fa:11:9a:74:23:ef:ec:e5: 9d:e2:6f:3c:30:88:c3:01:23:84:a5:9e:14:0d:4b:1d: d3:5d:14:b3:14:22:19:eb:4b:7d:37:fd:19:7f:61:3e: d6:0d:54:57:38:47:f3:47:a6:2e:bc:38:8f:bb:29:d3: 83:1b:7d:cf:c2:fa:48:77:f1:eb:87:f6:74:f0:cc:44: 36:b8:84:1b:4d:5d:ed:a9:7b:57:bc:99:24:9d:0e:39: 72:08:25:18:e0:9a:0e:3e:ac:2b:c6:0b:5d:88:8f:aa: a3:10:89:f6:46:80:fd:3d:da:24:b6:c8:58:1b:57:56: 28:6e:9e:28:3f:54:8f:b0:be:62:86:2b:1a:df:1f:c8: 43:8f:b2:4d:2e:c8:94:f8:53:8e:3b:eb:af:d0:28:5a: 18:68:29:84:b4:91:58:96:ac:09:1a:5f:38:f3:a5:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:7e:d7:75:17:2c:09:fc:0c:23:8e:4e:4a:7d:62:ac: 95:56:c6:09:b3:e4:02:4b:44:7c:38:92:f6:02:61:aa: 7d:9b:e0:63:82:c4:86:9f:d5:f4:40:97:7e:2f:31:e7: ae:b9:e6:de:29:82:b4:b9:a7:88:36:bb:c6:59:f4:b4: bf:df:2d:fc:93:66:c2:c0:b5:65:89:c1:9b:a3:03:28: 79:91:1d:49:ab:97:73:37:6f:fe:2d:4a:88:cf:41:1b: eb:0f:47:42:b3:47:b8:a3:4a:26:32:e1:b4:9b:33:65: 0b:33:bc:cc:45:17:37:51:70:9a:12:60:71:f2:19:86: b0:e1:45:0c:3e:f8:18:ed:87:54:0b:6a:5f:ad:8c:55: e9:df:34:6b:d5:93:ad:87:47:5a:9b:c4:e7:65:f3:b9: e9:a4:5f:51:38:97:77:08:4c:0f:54:65:ed:66:47:da: 1c:f5:d3:99:0e:ed:b7:5c:8d:84:89:22:58:1d:53:ea: 28:bf:7a:8f:a6:95:23:b3:35:c9:7b:71:80:85:2b:cb: 69:d2:4b:1b:e9:a0:46:e5:1e:11:d6:ac:a8:43:73:50: a2:3b:39:e3:18:a8:65:c1:5a:80:73:c3:c8:bf:7b:a5: 71:9c:e1:59:ad:58:0e:4e:92:92:3c:36:fd:54:d0:27 Fingerprint (SHA-256): 4B:3D:17:59:CE:7D:FF:04:4B:E2:9A:A9:26:72:BE:AD:14:75:6F:0E:B1:83:5A:98:77:99:18:36:C0:A8:23:85 Fingerprint (SHA1): 63:56:2A:0A:6B:18:21:CC:8B:8B:0F:DA:79:77:95:C8:3E:EA:56:FE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #3590: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081275 (0x3bc9ce3b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Tue Oct 03 08:31:01 2017 Not After : Mon Oct 03 08:31:01 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:05:2b:12:ed:70:3c:e5:68:2c:76:ef:00:b6:96:e2: d7:a0:28:e4:00:5a:67:ec:08:64:f9:26:50:d6:6e:22: 99:ae:bf:64:37:ad:43:86:dd:f1:a0:ae:e2:cb:e8:97: 05:cf:7c:94:16:df:92:6f:b5:5a:43:56:1c:76:a9:1a: a2:f6:13:c5:ac:50:30:16:fc:d2:b6:7e:d3:db:b7:43: aa:a6:b7:73:20:cd:02:98:8e:01:39:1d:fe:f6:70:ab: a0:a5:e1:ed:02:23:3c:02:15:ca:ed:64:74:37:ce:4d: fb:10:85:51:ce:0a:f0:2c:f1:1f:ff:68:65:b4:f9:09: 5f:30:81:b0:6a:53:6b:2d:88:b7:89:1e:18:d4:1c:89: 0f:d8:7e:76:58:35:6e:5f:09:e1:95:17:b4:db:a1:d1: 1e:fc:ac:e1:70:55:5c:d8:0c:63:0c:f4:f7:52:af:1d: 59:6c:ad:61:f9:36:8e:69:bc:c9:92:80:22:4f:31:97: 0b:2e:20:14:94:03:15:58:0b:e5:cd:85:c2:ab:4f:31: 8a:0a:af:d8:e9:67:cc:01:82:78:f9:d2:16:cc:16:e3: d4:66:60:ff:86:44:a1:9b:f8:0d:d8:45:bc:40:9f:7b: 6d:ec:b4:3f:63:93:ac:3d:a3:35:c0:78:67:59:9e:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:b5:9d:75:85:10:a7:71:bd:4e:3d:51:b9:f4:4d:2b: 33:f8:1e:f1:f9:c6:41:f9:7b:52:18:e3:3a:da:66:52: ed:0a:d1:83:e0:ea:c5:06:77:cd:69:06:5c:b1:2d:83: 7a:ee:38:85:ca:eb:0f:f5:e3:2c:57:24:20:24:7a:cf: cf:cc:2f:e7:20:60:58:50:16:35:a3:d7:50:99:68:02: 42:17:15:49:60:8e:b3:20:61:d5:5d:59:c7:47:74:2a: a2:c5:de:69:65:3c:2e:2a:a7:7d:ec:f3:22:42:1e:69: 2c:eb:aa:ab:b5:f3:28:8c:ad:00:73:ef:ae:d3:e8:cd: 42:8d:7a:35:90:d7:61:0f:43:af:d1:60:4c:19:3e:4c: 32:fc:e9:5a:57:5b:72:ec:20:10:82:15:b1:07:61:ee: da:34:4b:96:83:51:e4:b4:5a:27:16:07:69:93:4f:00: 1f:ac:ed:df:34:e0:8d:72:f0:0a:54:72:6b:98:50:e0: 05:04:ee:c2:13:08:04:51:7c:06:0d:20:99:6c:59:68: 5b:55:ca:7f:c9:47:3d:51:62:ec:68:f2:be:4d:b9:eb: 95:e9:72:37:97:dd:65:6a:51:86:09:6b:90:9f:15:2c: 26:af:ef:2c:57:12:d5:ff:3a:e7:e4:21:92:f0:77:1b Fingerprint (SHA-256): 96:D8:C3:01:D9:B6:D3:14:46:C4:7F:20:FA:CE:B1:D7:12:79:75:E2:52:83:DF:BD:48:1E:39:4B:0C:B1:50:21 Fingerprint (SHA1): 78:98:35:87:29:54:C3:87:E8:6F:14:BF:DA:E4:47:A5:FA:63:C8:B8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #3591: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081276 (0x3bc9ce3c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Tue Oct 03 08:31:06 2017 Not After : Mon Oct 03 08:31:06 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:af:e3:e4:20:64:8f:1b:67:cd:0f:10:c1:09:59:b3: 21:9e:d1:86:eb:17:7d:e8:86:ef:18:eb:4d:12:df:c0: 89:57:cf:a1:37:7b:11:05:f1:44:10:fe:8d:76:ab:6a: 14:1d:28:e4:bc:77:14:ef:cf:e9:76:b4:9f:6e:86:8d: e9:b4:29:74:5c:34:ca:a5:bc:af:3b:3c:6e:fe:9d:93: fe:ca:dd:fe:c3:66:e6:a1:2e:bb:f5:e9:b8:56:68:e5: db:be:c4:5a:95:94:53:ce:f0:52:70:6f:53:7a:7d:b7: 4b:7b:65:9d:1a:5b:87:87:e9:15:59:cd:f4:c0:16:4d: 15:10:cc:05:08:3b:40:d0:7a:03:1d:18:4e:09:9f:b8: cb:2b:8d:d1:90:4f:f8:15:df:ca:9b:69:1d:7d:da:5b: b3:36:8a:e1:ce:23:f2:ce:86:be:e9:7c:08:42:d7:de: f7:cf:0d:fe:41:d7:72:7f:24:de:74:c9:ce:e2:9e:e4: ce:f1:d3:c6:fe:29:b4:80:a4:4b:cb:43:9a:f4:e8:0a: 62:90:ca:83:80:4f:d6:2b:38:30:78:c9:0e:53:52:e6: e1:01:b3:b1:a0:bd:05:9d:08:9e:67:e5:b4:87:31:c3: 85:9d:2c:41:48:ae:cd:1b:45:f4:f4:81:7e:00:28:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e1:03:9b:4d:a3:a5:a9:10:1f:67:a3:de:8d:72:e9:61: 4a:c6:00:ec:0d:69:69:af:23:a3:4d:58:bc:2a:b5:52: cd:d3:1a:95:ed:4c:05:34:83:a5:58:42:08:fd:30:da: 3a:a7:5f:44:06:44:f1:e5:8d:08:91:ac:5e:89:ef:42: 6f:24:dc:a5:06:34:53:16:ea:31:f1:0a:a2:f6:2a:7c: ce:1a:eb:72:63:2e:1a:bc:0c:8a:7c:75:7d:21:fc:55: 01:dd:d0:8e:d8:f5:65:8c:90:ab:d5:2e:59:4e:46:30: 19:d9:a4:b7:ee:7d:4e:21:4e:c7:55:e1:db:95:9f:5e: 6a:c5:8c:dd:f6:cb:93:f5:dc:85:65:58:80:d2:dc:51: a7:8a:3c:26:7a:18:2b:ef:43:1d:e0:d0:69:fd:b1:6d: 47:27:fa:95:29:c7:28:56:ae:5e:aa:73:32:f4:3b:2b: 13:d5:88:8a:eb:64:c5:62:54:09:69:42:ac:54:3b:d2: ed:99:ba:b4:d6:86:27:c5:bc:9c:d1:a3:a7:f2:d7:cd: 19:51:fb:88:1c:bc:1e:7a:71:28:25:0f:a7:c8:3a:76: c4:4b:9c:a4:23:d1:d8:23:98:db:8b:00:7b:b4:07:4d: 86:b5:1c:c8:3a:3d:dc:6f:72:a2:a0:e3:a1:19:17:cc Fingerprint (SHA-256): E1:8E:0E:5B:33:0E:C5:9E:71:18:CD:B0:26:BB:F5:04:5A:D7:BB:DD:5C:69:4D:32:E4:4F:22:AD:70:A5:33:AE Fingerprint (SHA1): A0:43:17:E3:7B:FB:26:5E:26:34:0F:FF:FC:2A:80:79:11:17:F8:F3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #3592: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3593: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081291 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3594: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3595: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3596: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3597: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003081292 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3598: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3599: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3600: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3601: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003081293 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3602: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3603: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3604: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3605: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003081294 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3606: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3607: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3608: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081291 (0x3bc9ce4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:32:08 2017 Not After : Mon Oct 03 08:32:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:ca:96:e5:ad:9e:ba:d6:98:36:b9:6b:96:f0:f9:c8: 36:07:90:f3:4f:7f:81:6d:1c:f0:ca:72:2b:bd:13:62: 4a:27:a8:22:4b:26:da:80:29:34:1a:2f:4f:30:d2:88: d9:64:3a:9c:91:fe:bc:9d:5a:5f:46:f9:10:3b:8e:35: de:7f:1c:50:31:7e:13:96:63:79:78:a6:e8:d0:f8:17: f9:9a:86:92:0e:f0:77:73:36:76:4a:73:f5:53:7d:d8: cd:9a:72:6e:11:40:ee:49:b6:1d:58:9c:9e:6a:ec:61: 7a:a9:3e:60:c8:3a:a2:06:51:74:2d:47:d0:fe:4f:8f: 14:ba:cc:3d:db:dc:72:23:84:e5:b4:4a:d2:f7:2e:b4: d3:38:6d:11:69:99:cd:49:a3:2a:b6:a9:e8:37:02:da: 28:fd:0b:f8:76:12:bb:17:b8:4d:0d:a6:54:54:f9:62: 9f:e2:9a:ca:63:a0:bb:4f:b2:98:8f:6e:86:a7:83:97: ad:c4:5d:d6:2c:7a:92:45:22:16:07:be:f2:17:29:84: 99:89:27:72:a9:36:73:53:32:17:81:a7:58:f7:d1:12: 9f:a0:93:58:a2:0c:1b:18:58:be:fa:3a:74:89:8b:a8: f8:ab:3d:64:d9:32:7c:27:e3:19:3f:43:29:b0:c6:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:51:fb:ee:21:b2:f3:e2:f7:a8:d1:db:3a:f2:d4:a0: 3f:5a:54:ce:18:85:28:94:3b:1d:47:0c:90:07:d0:9b: ee:0f:d4:e8:50:3c:78:6d:33:a4:6e:1e:bf:51:68:9e: 6f:01:c7:56:66:d3:a1:68:1d:1a:f4:39:41:32:6c:37: c3:e8:03:f7:84:02:de:41:e3:e7:35:84:68:e1:a7:62: e2:fb:a2:f6:d3:f3:87:6b:d2:fc:77:1e:80:60:78:0c: c3:e2:79:bb:f2:58:bd:a9:1c:e9:b5:ba:3f:43:c6:33: b0:cd:8f:14:21:05:a0:9d:0d:9e:15:b0:2c:be:82:1e: 5a:12:8d:bb:6d:7d:c7:9a:f2:79:02:25:e4:51:55:28: f3:d5:89:bf:05:32:be:48:be:2e:5f:1f:e4:fa:e0:87: 2f:b2:f1:ec:0a:79:19:96:fb:12:86:e1:2c:70:2a:6e: 32:e7:64:91:b1:4f:5c:f3:65:9e:53:23:cf:12:6b:f3: 40:69:7c:ac:f1:2a:86:9b:6e:48:35:48:c1:9a:21:f8: 33:38:1f:83:72:ae:f7:18:50:8c:19:21:39:5a:3b:f2: 7d:ef:04:ee:e2:f1:e7:87:7b:74:dd:91:1e:0d:ba:46: bb:27:04:6e:6c:e6:14:19:e7:ce:c2:22:eb:8a:59:07 Fingerprint (SHA-256): 85:08:6A:00:18:A1:87:14:FA:44:DA:91:37:CC:88:55:28:99:08:33:78:29:39:2D:89:A9:C3:3D:94:0C:26:C5 Fingerprint (SHA1): 12:06:10:74:FE:83:16:6E:1A:8B:9E:23:AF:11:76:E6:9B:E3:93:09 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3609: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3610: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081292 (0x3bc9ce4c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:32:12 2017 Not After : Mon Oct 03 08:32:12 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:36:0a:3c:dd:22:f8:d6:20:6c:d1:42:2b:e8:3c:f8: f0:4e:a6:82:92:f3:c7:a3:02:b3:25:60:e7:76:0a:63: 4f:af:05:ee:25:c6:1a:63:81:b1:73:29:13:b6:4b:f9: 10:e8:fa:64:f6:52:11:8b:54:08:7f:3e:27:f1:ff:dd: e2:2f:bf:66:64:79:af:cc:7a:f1:ba:70:7d:03:66:c2: 0e:2f:16:15:94:8a:12:77:ea:e6:1c:13:e3:61:60:28: e9:21:7a:a7:55:09:56:c3:0c:a7:0d:ac:b2:42:58:5f: 1a:9d:67:73:71:de:80:4b:29:e4:09:ec:9c:5f:5b:11: 06:62:c5:c7:99:4d:63:2b:fc:57:b5:fa:23:c7:ce:a4: 10:fb:83:cd:a9:cb:d4:98:9d:70:06:2a:09:22:3f:b4: 57:20:ca:6d:ca:a2:5d:64:0b:ab:f1:b7:ff:2d:82:03: 8e:0e:c9:d2:4c:9b:ee:34:63:83:37:9c:5e:ec:65:5c: b6:50:6e:97:05:35:35:76:8d:03:97:7d:c9:36:4f:02: 2a:23:e7:fc:73:f0:08:a5:c4:a6:12:fc:7f:89:b6:12: 0a:ac:03:e0:c8:8f:e3:76:81:77:c1:e8:3f:07:27:dc: 2e:b7:0f:e5:6e:9f:b1:e8:47:4a:a2:ca:72:57:ad:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:33:5d:24:96:63:09:8f:07:64:39:83:7d:42:60:51: 71:c3:5b:7f:27:0a:6e:24:f0:aa:4d:92:39:21:c1:ec: e4:f6:b9:db:19:d7:28:15:04:3e:82:9b:fd:20:76:5b: e7:4e:d2:44:72:57:60:e5:93:3b:0a:ee:85:0d:77:03: 08:8a:29:1f:01:44:87:08:dd:3f:46:7f:0c:c3:3e:d9: 40:28:71:8a:b1:10:31:f6:1e:29:af:ac:3e:f4:4b:1e: 25:5a:84:21:fd:ce:73:66:58:cb:1f:06:ee:df:82:57: 42:cd:fb:f7:6c:ae:c1:fc:93:fe:50:c2:83:52:49:3f: 1c:63:5a:b4:d8:ba:05:80:f8:59:d1:c6:e1:d5:82:87: 36:23:37:ff:dc:98:14:01:f7:c9:da:eb:fc:18:a5:56: 40:c8:dc:6e:fd:fd:2c:04:c0:74:52:8b:30:ad:44:e0: 15:5a:bc:79:2a:fb:90:be:dc:59:ec:af:34:7f:ac:a5: 6d:65:df:0e:00:87:e3:2f:41:2d:7e:8f:06:bc:7f:26: ec:fe:64:21:95:0e:6c:27:f1:a9:ba:9a:1a:7f:5a:84: e7:a5:6e:00:c6:cc:91:6a:f7:e1:44:be:8b:84:92:1f: 03:3b:e1:24:ac:42:49:16:9f:b9:fb:8b:e0:12:0f:46 Fingerprint (SHA-256): 12:CD:76:E4:AF:74:96:4D:09:38:F3:F3:63:87:40:26:00:7D:19:A6:E3:50:E1:BC:D5:1B:E6:95:18:69:69:9B Fingerprint (SHA1): 17:58:82:56:14:6E:F5:84:15:55:CE:E8:A7:FC:4F:32:FC:71:1E:E4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3611: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3612: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081293 (0x3bc9ce4d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:32:17 2017 Not After : Mon Oct 03 08:32:17 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:4a:18:50:24:f2:bf:0d:1f:20:12:38:bf:05:91:93: 0e:b5:d4:d9:e2:bd:77:84:34:2f:65:25:34:64:5b:f5: 8b:2b:8d:f2:b3:a3:56:98:39:ce:00:13:3e:1a:24:f3: c4:6d:d4:06:7c:fa:af:18:a3:80:74:63:74:8e:d7:98: ff:15:cf:f6:59:80:96:bb:1c:6b:f5:85:d2:44:db:ca: 16:b2:63:fc:0e:28:fd:98:f7:84:39:35:ce:08:68:38: 19:15:1b:83:b5:dd:e5:a1:10:2b:28:2e:da:04:0e:be: 6e:4d:12:7d:7a:5e:1f:fd:f9:69:52:d3:77:92:d8:54: 15:a6:08:2d:90:01:e4:41:db:7f:07:ff:e8:04:93:26: 23:e9:c6:9a:57:3e:99:8c:35:dc:90:f1:76:8e:93:03: 0e:17:0e:ce:e1:1b:dc:1a:ed:3b:f7:68:2c:3c:51:14: d7:31:75:35:1b:fe:ab:ee:80:81:f9:5b:dc:f7:66:01: 3b:9e:31:d6:1a:29:50:1d:7c:bb:ae:cc:56:13:ea:5d: 21:7a:e5:3a:0b:63:91:90:0a:d7:dc:3e:c2:61:57:ee: c5:36:cd:4b:2f:cf:cf:e0:32:27:89:c2:5c:bb:c4:07: 44:34:a6:cf:d4:66:3c:8c:e6:77:81:e3:17:4d:e5:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:e3:9a:b4:fc:91:0b:eb:43:fd:1a:a8:98:4b:d6:55: 2b:c3:d7:07:89:d8:f4:05:49:63:a2:ea:f9:c5:ae:34: cf:56:52:f6:b2:93:74:ea:a4:08:83:52:a7:49:cc:44: e4:1c:1c:e0:68:13:d1:5e:2c:ed:7a:e9:d2:37:4a:6f: d3:23:5f:f4:cc:98:ca:a8:b4:4c:78:2f:0e:23:7d:56: 4c:ca:81:c8:dc:fc:3e:1b:11:ed:88:f5:80:5f:15:0f: 7b:0a:20:04:e4:84:c2:a8:f9:a2:d1:49:9b:fa:03:32: c1:68:fd:c8:61:6c:67:8d:3a:8f:00:a4:3a:33:e0:5a: 21:fb:ba:5a:50:39:25:1d:da:98:5c:9d:64:75:24:cf: b2:05:3b:5e:95:0d:dc:75:1b:c8:5c:8c:d8:41:a3:1c: f6:74:56:ed:63:60:bc:37:ca:e3:e8:7e:dd:e6:21:ed: aa:22:56:f8:0b:20:30:c2:b1:42:e3:28:de:bc:c3:cd: 57:53:b5:6b:f9:e8:f7:d0:83:be:38:04:c0:25:04:a5: 3d:08:d4:9d:be:33:cf:0d:e9:0f:a1:d8:65:54:8d:8d: 42:42:13:37:fa:db:96:ee:a9:c3:67:ed:b9:d1:5e:d1: a1:70:6b:7e:f4:44:f7:f8:3e:40:23:32:ac:3d:ea:84 Fingerprint (SHA-256): 0D:1D:97:68:DD:9F:3F:8D:29:73:CA:EC:43:AD:A4:EE:48:2E:BF:20:A6:A6:FC:61:D3:12:4C:AE:22:B3:04:30 Fingerprint (SHA1): 7F:C5:3A:6E:5D:49:CD:C0:35:63:62:5A:AB:B0:21:65:3C:08:27:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3613: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3614: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3615: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3616: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3617: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081291 (0x3bc9ce4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:32:08 2017 Not After : Mon Oct 03 08:32:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:ca:96:e5:ad:9e:ba:d6:98:36:b9:6b:96:f0:f9:c8: 36:07:90:f3:4f:7f:81:6d:1c:f0:ca:72:2b:bd:13:62: 4a:27:a8:22:4b:26:da:80:29:34:1a:2f:4f:30:d2:88: d9:64:3a:9c:91:fe:bc:9d:5a:5f:46:f9:10:3b:8e:35: de:7f:1c:50:31:7e:13:96:63:79:78:a6:e8:d0:f8:17: f9:9a:86:92:0e:f0:77:73:36:76:4a:73:f5:53:7d:d8: cd:9a:72:6e:11:40:ee:49:b6:1d:58:9c:9e:6a:ec:61: 7a:a9:3e:60:c8:3a:a2:06:51:74:2d:47:d0:fe:4f:8f: 14:ba:cc:3d:db:dc:72:23:84:e5:b4:4a:d2:f7:2e:b4: d3:38:6d:11:69:99:cd:49:a3:2a:b6:a9:e8:37:02:da: 28:fd:0b:f8:76:12:bb:17:b8:4d:0d:a6:54:54:f9:62: 9f:e2:9a:ca:63:a0:bb:4f:b2:98:8f:6e:86:a7:83:97: ad:c4:5d:d6:2c:7a:92:45:22:16:07:be:f2:17:29:84: 99:89:27:72:a9:36:73:53:32:17:81:a7:58:f7:d1:12: 9f:a0:93:58:a2:0c:1b:18:58:be:fa:3a:74:89:8b:a8: f8:ab:3d:64:d9:32:7c:27:e3:19:3f:43:29:b0:c6:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:51:fb:ee:21:b2:f3:e2:f7:a8:d1:db:3a:f2:d4:a0: 3f:5a:54:ce:18:85:28:94:3b:1d:47:0c:90:07:d0:9b: ee:0f:d4:e8:50:3c:78:6d:33:a4:6e:1e:bf:51:68:9e: 6f:01:c7:56:66:d3:a1:68:1d:1a:f4:39:41:32:6c:37: c3:e8:03:f7:84:02:de:41:e3:e7:35:84:68:e1:a7:62: e2:fb:a2:f6:d3:f3:87:6b:d2:fc:77:1e:80:60:78:0c: c3:e2:79:bb:f2:58:bd:a9:1c:e9:b5:ba:3f:43:c6:33: b0:cd:8f:14:21:05:a0:9d:0d:9e:15:b0:2c:be:82:1e: 5a:12:8d:bb:6d:7d:c7:9a:f2:79:02:25:e4:51:55:28: f3:d5:89:bf:05:32:be:48:be:2e:5f:1f:e4:fa:e0:87: 2f:b2:f1:ec:0a:79:19:96:fb:12:86:e1:2c:70:2a:6e: 32:e7:64:91:b1:4f:5c:f3:65:9e:53:23:cf:12:6b:f3: 40:69:7c:ac:f1:2a:86:9b:6e:48:35:48:c1:9a:21:f8: 33:38:1f:83:72:ae:f7:18:50:8c:19:21:39:5a:3b:f2: 7d:ef:04:ee:e2:f1:e7:87:7b:74:dd:91:1e:0d:ba:46: bb:27:04:6e:6c:e6:14:19:e7:ce:c2:22:eb:8a:59:07 Fingerprint (SHA-256): 85:08:6A:00:18:A1:87:14:FA:44:DA:91:37:CC:88:55:28:99:08:33:78:29:39:2D:89:A9:C3:3D:94:0C:26:C5 Fingerprint (SHA1): 12:06:10:74:FE:83:16:6E:1A:8B:9E:23:AF:11:76:E6:9B:E3:93:09 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3618: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3619: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081292 (0x3bc9ce4c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:32:12 2017 Not After : Mon Oct 03 08:32:12 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:36:0a:3c:dd:22:f8:d6:20:6c:d1:42:2b:e8:3c:f8: f0:4e:a6:82:92:f3:c7:a3:02:b3:25:60:e7:76:0a:63: 4f:af:05:ee:25:c6:1a:63:81:b1:73:29:13:b6:4b:f9: 10:e8:fa:64:f6:52:11:8b:54:08:7f:3e:27:f1:ff:dd: e2:2f:bf:66:64:79:af:cc:7a:f1:ba:70:7d:03:66:c2: 0e:2f:16:15:94:8a:12:77:ea:e6:1c:13:e3:61:60:28: e9:21:7a:a7:55:09:56:c3:0c:a7:0d:ac:b2:42:58:5f: 1a:9d:67:73:71:de:80:4b:29:e4:09:ec:9c:5f:5b:11: 06:62:c5:c7:99:4d:63:2b:fc:57:b5:fa:23:c7:ce:a4: 10:fb:83:cd:a9:cb:d4:98:9d:70:06:2a:09:22:3f:b4: 57:20:ca:6d:ca:a2:5d:64:0b:ab:f1:b7:ff:2d:82:03: 8e:0e:c9:d2:4c:9b:ee:34:63:83:37:9c:5e:ec:65:5c: b6:50:6e:97:05:35:35:76:8d:03:97:7d:c9:36:4f:02: 2a:23:e7:fc:73:f0:08:a5:c4:a6:12:fc:7f:89:b6:12: 0a:ac:03:e0:c8:8f:e3:76:81:77:c1:e8:3f:07:27:dc: 2e:b7:0f:e5:6e:9f:b1:e8:47:4a:a2:ca:72:57:ad:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:33:5d:24:96:63:09:8f:07:64:39:83:7d:42:60:51: 71:c3:5b:7f:27:0a:6e:24:f0:aa:4d:92:39:21:c1:ec: e4:f6:b9:db:19:d7:28:15:04:3e:82:9b:fd:20:76:5b: e7:4e:d2:44:72:57:60:e5:93:3b:0a:ee:85:0d:77:03: 08:8a:29:1f:01:44:87:08:dd:3f:46:7f:0c:c3:3e:d9: 40:28:71:8a:b1:10:31:f6:1e:29:af:ac:3e:f4:4b:1e: 25:5a:84:21:fd:ce:73:66:58:cb:1f:06:ee:df:82:57: 42:cd:fb:f7:6c:ae:c1:fc:93:fe:50:c2:83:52:49:3f: 1c:63:5a:b4:d8:ba:05:80:f8:59:d1:c6:e1:d5:82:87: 36:23:37:ff:dc:98:14:01:f7:c9:da:eb:fc:18:a5:56: 40:c8:dc:6e:fd:fd:2c:04:c0:74:52:8b:30:ad:44:e0: 15:5a:bc:79:2a:fb:90:be:dc:59:ec:af:34:7f:ac:a5: 6d:65:df:0e:00:87:e3:2f:41:2d:7e:8f:06:bc:7f:26: ec:fe:64:21:95:0e:6c:27:f1:a9:ba:9a:1a:7f:5a:84: e7:a5:6e:00:c6:cc:91:6a:f7:e1:44:be:8b:84:92:1f: 03:3b:e1:24:ac:42:49:16:9f:b9:fb:8b:e0:12:0f:46 Fingerprint (SHA-256): 12:CD:76:E4:AF:74:96:4D:09:38:F3:F3:63:87:40:26:00:7D:19:A6:E3:50:E1:BC:D5:1B:E6:95:18:69:69:9B Fingerprint (SHA1): 17:58:82:56:14:6E:F5:84:15:55:CE:E8:A7:FC:4F:32:FC:71:1E:E4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3620: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3621: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081293 (0x3bc9ce4d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:32:17 2017 Not After : Mon Oct 03 08:32:17 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:4a:18:50:24:f2:bf:0d:1f:20:12:38:bf:05:91:93: 0e:b5:d4:d9:e2:bd:77:84:34:2f:65:25:34:64:5b:f5: 8b:2b:8d:f2:b3:a3:56:98:39:ce:00:13:3e:1a:24:f3: c4:6d:d4:06:7c:fa:af:18:a3:80:74:63:74:8e:d7:98: ff:15:cf:f6:59:80:96:bb:1c:6b:f5:85:d2:44:db:ca: 16:b2:63:fc:0e:28:fd:98:f7:84:39:35:ce:08:68:38: 19:15:1b:83:b5:dd:e5:a1:10:2b:28:2e:da:04:0e:be: 6e:4d:12:7d:7a:5e:1f:fd:f9:69:52:d3:77:92:d8:54: 15:a6:08:2d:90:01:e4:41:db:7f:07:ff:e8:04:93:26: 23:e9:c6:9a:57:3e:99:8c:35:dc:90:f1:76:8e:93:03: 0e:17:0e:ce:e1:1b:dc:1a:ed:3b:f7:68:2c:3c:51:14: d7:31:75:35:1b:fe:ab:ee:80:81:f9:5b:dc:f7:66:01: 3b:9e:31:d6:1a:29:50:1d:7c:bb:ae:cc:56:13:ea:5d: 21:7a:e5:3a:0b:63:91:90:0a:d7:dc:3e:c2:61:57:ee: c5:36:cd:4b:2f:cf:cf:e0:32:27:89:c2:5c:bb:c4:07: 44:34:a6:cf:d4:66:3c:8c:e6:77:81:e3:17:4d:e5:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:e3:9a:b4:fc:91:0b:eb:43:fd:1a:a8:98:4b:d6:55: 2b:c3:d7:07:89:d8:f4:05:49:63:a2:ea:f9:c5:ae:34: cf:56:52:f6:b2:93:74:ea:a4:08:83:52:a7:49:cc:44: e4:1c:1c:e0:68:13:d1:5e:2c:ed:7a:e9:d2:37:4a:6f: d3:23:5f:f4:cc:98:ca:a8:b4:4c:78:2f:0e:23:7d:56: 4c:ca:81:c8:dc:fc:3e:1b:11:ed:88:f5:80:5f:15:0f: 7b:0a:20:04:e4:84:c2:a8:f9:a2:d1:49:9b:fa:03:32: c1:68:fd:c8:61:6c:67:8d:3a:8f:00:a4:3a:33:e0:5a: 21:fb:ba:5a:50:39:25:1d:da:98:5c:9d:64:75:24:cf: b2:05:3b:5e:95:0d:dc:75:1b:c8:5c:8c:d8:41:a3:1c: f6:74:56:ed:63:60:bc:37:ca:e3:e8:7e:dd:e6:21:ed: aa:22:56:f8:0b:20:30:c2:b1:42:e3:28:de:bc:c3:cd: 57:53:b5:6b:f9:e8:f7:d0:83:be:38:04:c0:25:04:a5: 3d:08:d4:9d:be:33:cf:0d:e9:0f:a1:d8:65:54:8d:8d: 42:42:13:37:fa:db:96:ee:a9:c3:67:ed:b9:d1:5e:d1: a1:70:6b:7e:f4:44:f7:f8:3e:40:23:32:ac:3d:ea:84 Fingerprint (SHA-256): 0D:1D:97:68:DD:9F:3F:8D:29:73:CA:EC:43:AD:A4:EE:48:2E:BF:20:A6:A6:FC:61:D3:12:4C:AE:22:B3:04:30 Fingerprint (SHA1): 7F:C5:3A:6E:5D:49:CD:C0:35:63:62:5A:AB:B0:21:65:3C:08:27:15 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3622: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3623: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3624: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081295 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3625: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3626: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3627: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3628: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003081296 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3629: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3630: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3631: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3632: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003081297 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3633: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3634: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #3635: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3636: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1003081298 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3637: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3638: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #3639: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3640: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1003081299 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3641: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3642: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3643: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081295 (0x3bc9ce4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:32:38 2017 Not After : Mon Oct 03 08:32:38 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:71:46:99:ea:3c:80:87:31:57:56:ab:bd:90:99:4e: 40:4f:4e:36:37:52:4b:46:8a:0e:55:77:ae:b1:60:fa: 34:3b:8d:74:39:43:2a:62:50:e5:ca:42:0a:5a:49:c5: 40:ee:95:1e:c7:3e:71:ef:3f:21:95:83:fc:5f:b0:5c: 0d:39:7d:e6:f8:6a:8e:02:78:be:1c:d4:b7:dc:43:b1: 36:a9:6b:52:96:f2:17:21:bd:67:e6:9c:3d:7d:e8:96: 70:2b:f6:b5:66:93:12:85:bb:cc:35:60:df:22:59:a7: 39:c4:0e:ab:00:d1:b9:c7:4c:02:23:f9:95:7e:e5:73: 4d:2c:40:54:bf:68:e1:00:b4:b3:39:3c:1c:1c:79:2f: d0:c7:0c:67:9f:f7:c9:f3:25:95:7c:1d:20:f2:e0:de: c4:78:66:0a:a7:93:e8:eb:d8:22:ee:fe:52:8b:68:74: f9:65:79:16:b0:c7:89:7d:a7:40:f1:b0:2a:7f:d0:98: 54:a3:80:bf:5f:2e:5a:11:3a:d2:3f:d5:f5:71:ad:98: d4:cd:46:66:33:1c:7e:a5:44:7b:09:f7:4d:b8:ac:8e: 79:cd:c1:f5:11:63:7f:73:1b:bd:f4:10:55:05:99:00: 48:20:b1:33:9b:fe:09:dd:55:32:35:2a:fd:e8:75:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:55:bf:1e:68:e6:65:1d:5c:70:a3:9e:13:ed:02:2a: c6:0a:32:d9:fe:22:4e:80:0e:75:a3:e4:a1:5b:66:9e: c6:ab:3a:cb:8d:83:a8:6d:e5:74:b0:3c:84:94:f2:cb: b3:f1:56:5c:d1:55:74:5f:4d:42:f6:bc:c1:35:d2:d7: 68:e7:99:d8:50:e4:4f:2b:2e:59:61:9d:5e:21:f7:57: 33:92:38:76:4e:e9:23:27:88:ae:29:c7:64:a4:be:9f: f7:84:38:9a:a4:52:db:f5:d0:f8:5b:72:30:3d:d5:dc: 92:21:54:d5:57:05:3e:90:98:dc:31:71:b5:a2:67:e6: 6b:e1:d8:32:57:c4:69:56:f4:8e:24:cd:24:ea:1a:db: 3b:8a:6d:04:ac:fa:f1:4a:b1:4f:ab:e5:21:59:f7:d1: 61:97:cc:aa:f7:fd:fb:5b:0e:73:73:6a:16:1a:00:9e: ac:51:52:3f:bd:30:85:03:9d:b3:9b:c4:5a:13:9e:60: 3f:dd:58:50:79:bd:34:cd:ad:0d:3d:f3:69:bf:04:e7: 27:27:b6:01:27:a6:04:9e:40:c3:f8:c1:34:74:0a:0d: e2:7e:f8:64:b3:03:30:9a:3c:bb:ef:7b:4a:f3:ac:0a: a1:a5:46:b7:0a:c5:61:15:cb:b1:7f:27:fd:d6:43:5f Fingerprint (SHA-256): 8B:4E:60:C6:81:95:00:A7:DB:DC:0F:BD:0F:96:2C:1D:1E:21:56:6D:7E:95:AE:CB:B6:24:48:28:A3:7A:50:B4 Fingerprint (SHA1): 08:5A:E6:25:16:52:B5:B5:60:9A:AF:91:52:DA:BE:83:C0:DB:7F:B1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3644: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3645: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081296 (0x3bc9ce50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:32:43 2017 Not After : Mon Oct 03 08:32:43 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:a9:82:05:07:19:fe:a2:21:a3:ec:0c:47:fc:09:3d: 24:1c:b8:38:51:67:23:ee:62:cf:5f:e6:b6:42:2f:fa: 73:9b:82:c3:9c:b1:03:7a:9d:e5:7f:55:43:10:d7:19: 8a:48:f3:dd:3c:61:d8:30:b1:e1:3b:b0:d0:b4:65:e5: 1c:dd:71:39:bd:f6:d9:bd:87:52:4b:1f:04:a3:1e:99: 26:6d:57:8b:be:c1:ce:77:ae:f6:af:7d:77:fd:9e:d0: d7:74:c2:16:03:61:b4:20:e0:6c:79:87:05:bb:4d:d5: 45:5d:b9:b4:19:24:da:82:60:66:7f:03:c1:f7:c6:03: 06:4a:02:55:de:99:e5:bb:ea:a4:d3:f8:52:b5:de:6f: 41:64:ac:12:d7:85:98:16:81:2c:23:a2:ac:ef:4f:a1: d8:87:83:5a:7f:b9:f9:dc:2a:9c:31:7f:2c:3e:c4:c6: 92:49:ae:da:c1:0f:56:ac:88:90:a8:19:e7:75:4b:40: 8b:f4:9b:fc:97:b2:cc:5b:e9:5c:1e:d0:3c:0b:b2:f2: 7e:3b:1d:64:65:49:9e:a7:5a:95:e2:98:52:10:8e:a7: 00:23:1d:63:93:2e:07:77:d0:56:63:f9:fb:a4:dd:7b: 23:5e:e8:46:d5:65:2a:06:2f:24:55:1d:6e:44:47:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:69:f6:4b:db:41:62:a2:54:22:11:7a:a8:2d:dd:7c: 21:c5:0e:60:5f:4d:b8:61:44:93:f4:c9:e7:23:b8:b7: db:4c:bc:72:19:ba:0b:06:ed:f1:57:48:71:34:db:9f: 57:37:89:99:1f:f8:be:9f:5f:6f:e3:2b:f4:93:5a:30: b7:90:46:71:cf:d1:35:07:78:0b:85:83:70:cb:4e:b3: da:32:0d:08:7c:29:4d:74:c5:bf:fc:bf:a5:63:63:83: 0c:cc:f6:4c:96:47:a8:5c:c3:74:8d:33:dc:98:92:fe: 0d:5c:02:ab:1a:0e:24:05:2b:c8:ac:8c:88:53:3a:10: 40:57:8b:31:05:8e:b3:d9:56:6a:cd:7a:5e:13:8f:36: 94:b9:8d:13:6a:37:a6:00:3e:32:63:07:e5:92:d8:db: 06:2c:f9:bc:9a:2d:97:59:e5:87:34:a3:3a:2d:2e:84: 6b:bf:98:36:3a:fa:47:be:48:e9:77:d8:48:bf:f8:77: a9:9d:fb:e8:fc:5e:22:5f:75:c1:7a:b6:4f:82:4f:0e: 74:d1:0f:41:c9:98:ab:41:6b:c9:a7:96:cf:99:91:20: c0:db:2d:31:86:ae:f6:3f:ad:ea:02:8a:ff:99:5b:75: 47:c2:ce:ba:24:b0:75:9a:be:8e:6e:52:32:66:b3:57 Fingerprint (SHA-256): D0:51:5B:85:AA:C4:63:77:64:D8:16:04:27:4A:1C:00:13:36:99:05:C0:11:12:6B:48:68:21:3D:77:19:4D:1C Fingerprint (SHA1): 7B:B3:9B:8C:6E:6D:8A:B7:56:A7:1C:3C:1D:C7:24:A5:BE:37:76:01 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3646: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3647: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081297 (0x3bc9ce51) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:32:50 2017 Not After : Mon Oct 03 08:32:50 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:8d:a5:7e:c7:5f:a9:a4:6f:7a:8d:30:ec:ec:63:b8: de:ba:18:aa:ee:e2:86:1d:3f:10:15:5c:07:c6:9f:a9: 3a:59:60:2f:fb:d1:2c:0d:fc:4b:35:ac:fc:da:4a:25: da:1c:47:50:11:b7:b1:86:d1:e0:07:ca:06:ad:aa:b1: f0:83:8a:be:0b:bb:dd:15:a7:81:9b:0b:27:11:33:af: fc:f8:72:9c:49:b4:5e:e6:af:08:ee:7c:62:97:c8:46: 02:a6:07:23:f3:a6:85:5f:d6:f9:8f:d1:3b:89:f7:ae: 8b:be:f4:f5:e3:25:6e:0f:a6:15:42:1c:03:6b:e7:85: 91:b2:cd:80:bd:c9:2b:db:51:62:cd:d1:63:56:d9:00: 00:ef:29:3c:60:ca:0e:14:c9:7f:03:2b:00:9b:3c:b0: be:ba:a2:25:69:63:14:1d:21:0c:6f:12:22:89:76:40: 62:5f:f2:29:b3:31:fb:3e:9f:22:85:1d:75:65:d6:be: c4:63:1d:10:32:69:bb:0d:f9:4c:9e:84:66:52:64:e4: 68:da:3d:46:fe:a7:6a:73:a6:e5:98:d2:8b:c4:32:c0: d1:a9:b2:04:b9:c6:74:29:95:a1:2e:ab:8d:c2:19:e7: 76:37:5c:d9:0a:61:14:5c:4c:ce:2b:06:47:48:fc:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:7b:e0:13:78:9a:dc:cb:49:a3:4d:14:05:cb:de:a7: 31:a8:15:92:45:35:65:d1:65:3b:a7:4d:1a:5a:07:2e: 69:11:3f:5e:15:ae:85:01:97:aa:42:aa:67:2e:1b:c3: 38:24:58:0b:df:4d:93:d6:4a:55:f0:90:c9:d2:bd:99: 56:99:0b:dc:b3:cf:78:a4:5e:ac:39:13:3c:16:e2:07: b4:3c:87:d1:13:89:ae:77:03:22:bc:74:19:a6:90:36: 87:cb:00:01:50:b2:f6:a2:e3:03:0b:ef:d8:5f:0b:47: 57:3f:91:1e:18:a4:67:7f:52:28:c7:99:c7:3c:84:40: 9b:58:19:3f:cd:20:a0:04:d5:83:89:bc:09:ad:e3:a1: 03:8f:2e:d2:e5:62:0f:f5:bb:97:50:3e:bd:b5:c4:07: 08:af:be:58:e0:3f:a2:af:3b:d8:d1:af:0e:bb:7f:e8: cf:05:f0:35:19:8f:d7:fc:c0:6a:eb:a0:76:3b:75:22: f0:c3:ba:82:f2:f1:c3:0d:f9:8c:5e:29:39:b3:55:57: 8d:55:dc:61:bf:10:b4:b0:de:14:87:89:61:8e:65:66: f3:94:72:67:f3:70:db:1c:2f:1f:9d:8b:9a:38:5b:5c: a9:59:37:ad:d2:b3:07:b8:a7:86:0b:64:07:4f:01:5f Fingerprint (SHA-256): 8D:AB:D4:B4:EC:09:95:10:F4:EB:19:40:00:7B:58:08:28:B4:24:80:65:82:B0:A8:16:C9:71:59:EE:87:57:D2 Fingerprint (SHA1): 99:B6:48:9E:A2:25:DB:84:97:BE:4E:9F:00:82:E7:8F:FA:16:77:30 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #3648: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3649: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3650: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3651: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3652: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081295 (0x3bc9ce4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:32:38 2017 Not After : Mon Oct 03 08:32:38 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:71:46:99:ea:3c:80:87:31:57:56:ab:bd:90:99:4e: 40:4f:4e:36:37:52:4b:46:8a:0e:55:77:ae:b1:60:fa: 34:3b:8d:74:39:43:2a:62:50:e5:ca:42:0a:5a:49:c5: 40:ee:95:1e:c7:3e:71:ef:3f:21:95:83:fc:5f:b0:5c: 0d:39:7d:e6:f8:6a:8e:02:78:be:1c:d4:b7:dc:43:b1: 36:a9:6b:52:96:f2:17:21:bd:67:e6:9c:3d:7d:e8:96: 70:2b:f6:b5:66:93:12:85:bb:cc:35:60:df:22:59:a7: 39:c4:0e:ab:00:d1:b9:c7:4c:02:23:f9:95:7e:e5:73: 4d:2c:40:54:bf:68:e1:00:b4:b3:39:3c:1c:1c:79:2f: d0:c7:0c:67:9f:f7:c9:f3:25:95:7c:1d:20:f2:e0:de: c4:78:66:0a:a7:93:e8:eb:d8:22:ee:fe:52:8b:68:74: f9:65:79:16:b0:c7:89:7d:a7:40:f1:b0:2a:7f:d0:98: 54:a3:80:bf:5f:2e:5a:11:3a:d2:3f:d5:f5:71:ad:98: d4:cd:46:66:33:1c:7e:a5:44:7b:09:f7:4d:b8:ac:8e: 79:cd:c1:f5:11:63:7f:73:1b:bd:f4:10:55:05:99:00: 48:20:b1:33:9b:fe:09:dd:55:32:35:2a:fd:e8:75:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:55:bf:1e:68:e6:65:1d:5c:70:a3:9e:13:ed:02:2a: c6:0a:32:d9:fe:22:4e:80:0e:75:a3:e4:a1:5b:66:9e: c6:ab:3a:cb:8d:83:a8:6d:e5:74:b0:3c:84:94:f2:cb: b3:f1:56:5c:d1:55:74:5f:4d:42:f6:bc:c1:35:d2:d7: 68:e7:99:d8:50:e4:4f:2b:2e:59:61:9d:5e:21:f7:57: 33:92:38:76:4e:e9:23:27:88:ae:29:c7:64:a4:be:9f: f7:84:38:9a:a4:52:db:f5:d0:f8:5b:72:30:3d:d5:dc: 92:21:54:d5:57:05:3e:90:98:dc:31:71:b5:a2:67:e6: 6b:e1:d8:32:57:c4:69:56:f4:8e:24:cd:24:ea:1a:db: 3b:8a:6d:04:ac:fa:f1:4a:b1:4f:ab:e5:21:59:f7:d1: 61:97:cc:aa:f7:fd:fb:5b:0e:73:73:6a:16:1a:00:9e: ac:51:52:3f:bd:30:85:03:9d:b3:9b:c4:5a:13:9e:60: 3f:dd:58:50:79:bd:34:cd:ad:0d:3d:f3:69:bf:04:e7: 27:27:b6:01:27:a6:04:9e:40:c3:f8:c1:34:74:0a:0d: e2:7e:f8:64:b3:03:30:9a:3c:bb:ef:7b:4a:f3:ac:0a: a1:a5:46:b7:0a:c5:61:15:cb:b1:7f:27:fd:d6:43:5f Fingerprint (SHA-256): 8B:4E:60:C6:81:95:00:A7:DB:DC:0F:BD:0F:96:2C:1D:1E:21:56:6D:7E:95:AE:CB:B6:24:48:28:A3:7A:50:B4 Fingerprint (SHA1): 08:5A:E6:25:16:52:B5:B5:60:9A:AF:91:52:DA:BE:83:C0:DB:7F:B1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3653: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3654: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081296 (0x3bc9ce50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:32:43 2017 Not After : Mon Oct 03 08:32:43 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:a9:82:05:07:19:fe:a2:21:a3:ec:0c:47:fc:09:3d: 24:1c:b8:38:51:67:23:ee:62:cf:5f:e6:b6:42:2f:fa: 73:9b:82:c3:9c:b1:03:7a:9d:e5:7f:55:43:10:d7:19: 8a:48:f3:dd:3c:61:d8:30:b1:e1:3b:b0:d0:b4:65:e5: 1c:dd:71:39:bd:f6:d9:bd:87:52:4b:1f:04:a3:1e:99: 26:6d:57:8b:be:c1:ce:77:ae:f6:af:7d:77:fd:9e:d0: d7:74:c2:16:03:61:b4:20:e0:6c:79:87:05:bb:4d:d5: 45:5d:b9:b4:19:24:da:82:60:66:7f:03:c1:f7:c6:03: 06:4a:02:55:de:99:e5:bb:ea:a4:d3:f8:52:b5:de:6f: 41:64:ac:12:d7:85:98:16:81:2c:23:a2:ac:ef:4f:a1: d8:87:83:5a:7f:b9:f9:dc:2a:9c:31:7f:2c:3e:c4:c6: 92:49:ae:da:c1:0f:56:ac:88:90:a8:19:e7:75:4b:40: 8b:f4:9b:fc:97:b2:cc:5b:e9:5c:1e:d0:3c:0b:b2:f2: 7e:3b:1d:64:65:49:9e:a7:5a:95:e2:98:52:10:8e:a7: 00:23:1d:63:93:2e:07:77:d0:56:63:f9:fb:a4:dd:7b: 23:5e:e8:46:d5:65:2a:06:2f:24:55:1d:6e:44:47:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:69:f6:4b:db:41:62:a2:54:22:11:7a:a8:2d:dd:7c: 21:c5:0e:60:5f:4d:b8:61:44:93:f4:c9:e7:23:b8:b7: db:4c:bc:72:19:ba:0b:06:ed:f1:57:48:71:34:db:9f: 57:37:89:99:1f:f8:be:9f:5f:6f:e3:2b:f4:93:5a:30: b7:90:46:71:cf:d1:35:07:78:0b:85:83:70:cb:4e:b3: da:32:0d:08:7c:29:4d:74:c5:bf:fc:bf:a5:63:63:83: 0c:cc:f6:4c:96:47:a8:5c:c3:74:8d:33:dc:98:92:fe: 0d:5c:02:ab:1a:0e:24:05:2b:c8:ac:8c:88:53:3a:10: 40:57:8b:31:05:8e:b3:d9:56:6a:cd:7a:5e:13:8f:36: 94:b9:8d:13:6a:37:a6:00:3e:32:63:07:e5:92:d8:db: 06:2c:f9:bc:9a:2d:97:59:e5:87:34:a3:3a:2d:2e:84: 6b:bf:98:36:3a:fa:47:be:48:e9:77:d8:48:bf:f8:77: a9:9d:fb:e8:fc:5e:22:5f:75:c1:7a:b6:4f:82:4f:0e: 74:d1:0f:41:c9:98:ab:41:6b:c9:a7:96:cf:99:91:20: c0:db:2d:31:86:ae:f6:3f:ad:ea:02:8a:ff:99:5b:75: 47:c2:ce:ba:24:b0:75:9a:be:8e:6e:52:32:66:b3:57 Fingerprint (SHA-256): D0:51:5B:85:AA:C4:63:77:64:D8:16:04:27:4A:1C:00:13:36:99:05:C0:11:12:6B:48:68:21:3D:77:19:4D:1C Fingerprint (SHA1): 7B:B3:9B:8C:6E:6D:8A:B7:56:A7:1C:3C:1D:C7:24:A5:BE:37:76:01 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3655: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3656: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081297 (0x3bc9ce51) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:32:50 2017 Not After : Mon Oct 03 08:32:50 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:8d:a5:7e:c7:5f:a9:a4:6f:7a:8d:30:ec:ec:63:b8: de:ba:18:aa:ee:e2:86:1d:3f:10:15:5c:07:c6:9f:a9: 3a:59:60:2f:fb:d1:2c:0d:fc:4b:35:ac:fc:da:4a:25: da:1c:47:50:11:b7:b1:86:d1:e0:07:ca:06:ad:aa:b1: f0:83:8a:be:0b:bb:dd:15:a7:81:9b:0b:27:11:33:af: fc:f8:72:9c:49:b4:5e:e6:af:08:ee:7c:62:97:c8:46: 02:a6:07:23:f3:a6:85:5f:d6:f9:8f:d1:3b:89:f7:ae: 8b:be:f4:f5:e3:25:6e:0f:a6:15:42:1c:03:6b:e7:85: 91:b2:cd:80:bd:c9:2b:db:51:62:cd:d1:63:56:d9:00: 00:ef:29:3c:60:ca:0e:14:c9:7f:03:2b:00:9b:3c:b0: be:ba:a2:25:69:63:14:1d:21:0c:6f:12:22:89:76:40: 62:5f:f2:29:b3:31:fb:3e:9f:22:85:1d:75:65:d6:be: c4:63:1d:10:32:69:bb:0d:f9:4c:9e:84:66:52:64:e4: 68:da:3d:46:fe:a7:6a:73:a6:e5:98:d2:8b:c4:32:c0: d1:a9:b2:04:b9:c6:74:29:95:a1:2e:ab:8d:c2:19:e7: 76:37:5c:d9:0a:61:14:5c:4c:ce:2b:06:47:48:fc:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:7b:e0:13:78:9a:dc:cb:49:a3:4d:14:05:cb:de:a7: 31:a8:15:92:45:35:65:d1:65:3b:a7:4d:1a:5a:07:2e: 69:11:3f:5e:15:ae:85:01:97:aa:42:aa:67:2e:1b:c3: 38:24:58:0b:df:4d:93:d6:4a:55:f0:90:c9:d2:bd:99: 56:99:0b:dc:b3:cf:78:a4:5e:ac:39:13:3c:16:e2:07: b4:3c:87:d1:13:89:ae:77:03:22:bc:74:19:a6:90:36: 87:cb:00:01:50:b2:f6:a2:e3:03:0b:ef:d8:5f:0b:47: 57:3f:91:1e:18:a4:67:7f:52:28:c7:99:c7:3c:84:40: 9b:58:19:3f:cd:20:a0:04:d5:83:89:bc:09:ad:e3:a1: 03:8f:2e:d2:e5:62:0f:f5:bb:97:50:3e:bd:b5:c4:07: 08:af:be:58:e0:3f:a2:af:3b:d8:d1:af:0e:bb:7f:e8: cf:05:f0:35:19:8f:d7:fc:c0:6a:eb:a0:76:3b:75:22: f0:c3:ba:82:f2:f1:c3:0d:f9:8c:5e:29:39:b3:55:57: 8d:55:dc:61:bf:10:b4:b0:de:14:87:89:61:8e:65:66: f3:94:72:67:f3:70:db:1c:2f:1f:9d:8b:9a:38:5b:5c: a9:59:37:ad:d2:b3:07:b8:a7:86:0b:64:07:4f:01:5f Fingerprint (SHA-256): 8D:AB:D4:B4:EC:09:95:10:F4:EB:19:40:00:7B:58:08:28:B4:24:80:65:82:B0:A8:16:C9:71:59:EE:87:57:D2 Fingerprint (SHA1): 99:B6:48:9E:A2:25:DB:84:97:BE:4E:9F:00:82:E7:8F:FA:16:77:30 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #3657: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3658: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081295 (0x3bc9ce4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:32:38 2017 Not After : Mon Oct 03 08:32:38 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:71:46:99:ea:3c:80:87:31:57:56:ab:bd:90:99:4e: 40:4f:4e:36:37:52:4b:46:8a:0e:55:77:ae:b1:60:fa: 34:3b:8d:74:39:43:2a:62:50:e5:ca:42:0a:5a:49:c5: 40:ee:95:1e:c7:3e:71:ef:3f:21:95:83:fc:5f:b0:5c: 0d:39:7d:e6:f8:6a:8e:02:78:be:1c:d4:b7:dc:43:b1: 36:a9:6b:52:96:f2:17:21:bd:67:e6:9c:3d:7d:e8:96: 70:2b:f6:b5:66:93:12:85:bb:cc:35:60:df:22:59:a7: 39:c4:0e:ab:00:d1:b9:c7:4c:02:23:f9:95:7e:e5:73: 4d:2c:40:54:bf:68:e1:00:b4:b3:39:3c:1c:1c:79:2f: d0:c7:0c:67:9f:f7:c9:f3:25:95:7c:1d:20:f2:e0:de: c4:78:66:0a:a7:93:e8:eb:d8:22:ee:fe:52:8b:68:74: f9:65:79:16:b0:c7:89:7d:a7:40:f1:b0:2a:7f:d0:98: 54:a3:80:bf:5f:2e:5a:11:3a:d2:3f:d5:f5:71:ad:98: d4:cd:46:66:33:1c:7e:a5:44:7b:09:f7:4d:b8:ac:8e: 79:cd:c1:f5:11:63:7f:73:1b:bd:f4:10:55:05:99:00: 48:20:b1:33:9b:fe:09:dd:55:32:35:2a:fd:e8:75:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:55:bf:1e:68:e6:65:1d:5c:70:a3:9e:13:ed:02:2a: c6:0a:32:d9:fe:22:4e:80:0e:75:a3:e4:a1:5b:66:9e: c6:ab:3a:cb:8d:83:a8:6d:e5:74:b0:3c:84:94:f2:cb: b3:f1:56:5c:d1:55:74:5f:4d:42:f6:bc:c1:35:d2:d7: 68:e7:99:d8:50:e4:4f:2b:2e:59:61:9d:5e:21:f7:57: 33:92:38:76:4e:e9:23:27:88:ae:29:c7:64:a4:be:9f: f7:84:38:9a:a4:52:db:f5:d0:f8:5b:72:30:3d:d5:dc: 92:21:54:d5:57:05:3e:90:98:dc:31:71:b5:a2:67:e6: 6b:e1:d8:32:57:c4:69:56:f4:8e:24:cd:24:ea:1a:db: 3b:8a:6d:04:ac:fa:f1:4a:b1:4f:ab:e5:21:59:f7:d1: 61:97:cc:aa:f7:fd:fb:5b:0e:73:73:6a:16:1a:00:9e: ac:51:52:3f:bd:30:85:03:9d:b3:9b:c4:5a:13:9e:60: 3f:dd:58:50:79:bd:34:cd:ad:0d:3d:f3:69:bf:04:e7: 27:27:b6:01:27:a6:04:9e:40:c3:f8:c1:34:74:0a:0d: e2:7e:f8:64:b3:03:30:9a:3c:bb:ef:7b:4a:f3:ac:0a: a1:a5:46:b7:0a:c5:61:15:cb:b1:7f:27:fd:d6:43:5f Fingerprint (SHA-256): 8B:4E:60:C6:81:95:00:A7:DB:DC:0F:BD:0F:96:2C:1D:1E:21:56:6D:7E:95:AE:CB:B6:24:48:28:A3:7A:50:B4 Fingerprint (SHA1): 08:5A:E6:25:16:52:B5:B5:60:9A:AF:91:52:DA:BE:83:C0:DB:7F:B1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3659: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081295 (0x3bc9ce4f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:32:38 2017 Not After : Mon Oct 03 08:32:38 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:71:46:99:ea:3c:80:87:31:57:56:ab:bd:90:99:4e: 40:4f:4e:36:37:52:4b:46:8a:0e:55:77:ae:b1:60:fa: 34:3b:8d:74:39:43:2a:62:50:e5:ca:42:0a:5a:49:c5: 40:ee:95:1e:c7:3e:71:ef:3f:21:95:83:fc:5f:b0:5c: 0d:39:7d:e6:f8:6a:8e:02:78:be:1c:d4:b7:dc:43:b1: 36:a9:6b:52:96:f2:17:21:bd:67:e6:9c:3d:7d:e8:96: 70:2b:f6:b5:66:93:12:85:bb:cc:35:60:df:22:59:a7: 39:c4:0e:ab:00:d1:b9:c7:4c:02:23:f9:95:7e:e5:73: 4d:2c:40:54:bf:68:e1:00:b4:b3:39:3c:1c:1c:79:2f: d0:c7:0c:67:9f:f7:c9:f3:25:95:7c:1d:20:f2:e0:de: c4:78:66:0a:a7:93:e8:eb:d8:22:ee:fe:52:8b:68:74: f9:65:79:16:b0:c7:89:7d:a7:40:f1:b0:2a:7f:d0:98: 54:a3:80:bf:5f:2e:5a:11:3a:d2:3f:d5:f5:71:ad:98: d4:cd:46:66:33:1c:7e:a5:44:7b:09:f7:4d:b8:ac:8e: 79:cd:c1:f5:11:63:7f:73:1b:bd:f4:10:55:05:99:00: 48:20:b1:33:9b:fe:09:dd:55:32:35:2a:fd:e8:75:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:55:bf:1e:68:e6:65:1d:5c:70:a3:9e:13:ed:02:2a: c6:0a:32:d9:fe:22:4e:80:0e:75:a3:e4:a1:5b:66:9e: c6:ab:3a:cb:8d:83:a8:6d:e5:74:b0:3c:84:94:f2:cb: b3:f1:56:5c:d1:55:74:5f:4d:42:f6:bc:c1:35:d2:d7: 68:e7:99:d8:50:e4:4f:2b:2e:59:61:9d:5e:21:f7:57: 33:92:38:76:4e:e9:23:27:88:ae:29:c7:64:a4:be:9f: f7:84:38:9a:a4:52:db:f5:d0:f8:5b:72:30:3d:d5:dc: 92:21:54:d5:57:05:3e:90:98:dc:31:71:b5:a2:67:e6: 6b:e1:d8:32:57:c4:69:56:f4:8e:24:cd:24:ea:1a:db: 3b:8a:6d:04:ac:fa:f1:4a:b1:4f:ab:e5:21:59:f7:d1: 61:97:cc:aa:f7:fd:fb:5b:0e:73:73:6a:16:1a:00:9e: ac:51:52:3f:bd:30:85:03:9d:b3:9b:c4:5a:13:9e:60: 3f:dd:58:50:79:bd:34:cd:ad:0d:3d:f3:69:bf:04:e7: 27:27:b6:01:27:a6:04:9e:40:c3:f8:c1:34:74:0a:0d: e2:7e:f8:64:b3:03:30:9a:3c:bb:ef:7b:4a:f3:ac:0a: a1:a5:46:b7:0a:c5:61:15:cb:b1:7f:27:fd:d6:43:5f Fingerprint (SHA-256): 8B:4E:60:C6:81:95:00:A7:DB:DC:0F:BD:0F:96:2C:1D:1E:21:56:6D:7E:95:AE:CB:B6:24:48:28:A3:7A:50:B4 Fingerprint (SHA1): 08:5A:E6:25:16:52:B5:B5:60:9A:AF:91:52:DA:BE:83:C0:DB:7F:B1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3660: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081296 (0x3bc9ce50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:32:43 2017 Not After : Mon Oct 03 08:32:43 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:a9:82:05:07:19:fe:a2:21:a3:ec:0c:47:fc:09:3d: 24:1c:b8:38:51:67:23:ee:62:cf:5f:e6:b6:42:2f:fa: 73:9b:82:c3:9c:b1:03:7a:9d:e5:7f:55:43:10:d7:19: 8a:48:f3:dd:3c:61:d8:30:b1:e1:3b:b0:d0:b4:65:e5: 1c:dd:71:39:bd:f6:d9:bd:87:52:4b:1f:04:a3:1e:99: 26:6d:57:8b:be:c1:ce:77:ae:f6:af:7d:77:fd:9e:d0: d7:74:c2:16:03:61:b4:20:e0:6c:79:87:05:bb:4d:d5: 45:5d:b9:b4:19:24:da:82:60:66:7f:03:c1:f7:c6:03: 06:4a:02:55:de:99:e5:bb:ea:a4:d3:f8:52:b5:de:6f: 41:64:ac:12:d7:85:98:16:81:2c:23:a2:ac:ef:4f:a1: d8:87:83:5a:7f:b9:f9:dc:2a:9c:31:7f:2c:3e:c4:c6: 92:49:ae:da:c1:0f:56:ac:88:90:a8:19:e7:75:4b:40: 8b:f4:9b:fc:97:b2:cc:5b:e9:5c:1e:d0:3c:0b:b2:f2: 7e:3b:1d:64:65:49:9e:a7:5a:95:e2:98:52:10:8e:a7: 00:23:1d:63:93:2e:07:77:d0:56:63:f9:fb:a4:dd:7b: 23:5e:e8:46:d5:65:2a:06:2f:24:55:1d:6e:44:47:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:69:f6:4b:db:41:62:a2:54:22:11:7a:a8:2d:dd:7c: 21:c5:0e:60:5f:4d:b8:61:44:93:f4:c9:e7:23:b8:b7: db:4c:bc:72:19:ba:0b:06:ed:f1:57:48:71:34:db:9f: 57:37:89:99:1f:f8:be:9f:5f:6f:e3:2b:f4:93:5a:30: b7:90:46:71:cf:d1:35:07:78:0b:85:83:70:cb:4e:b3: da:32:0d:08:7c:29:4d:74:c5:bf:fc:bf:a5:63:63:83: 0c:cc:f6:4c:96:47:a8:5c:c3:74:8d:33:dc:98:92:fe: 0d:5c:02:ab:1a:0e:24:05:2b:c8:ac:8c:88:53:3a:10: 40:57:8b:31:05:8e:b3:d9:56:6a:cd:7a:5e:13:8f:36: 94:b9:8d:13:6a:37:a6:00:3e:32:63:07:e5:92:d8:db: 06:2c:f9:bc:9a:2d:97:59:e5:87:34:a3:3a:2d:2e:84: 6b:bf:98:36:3a:fa:47:be:48:e9:77:d8:48:bf:f8:77: a9:9d:fb:e8:fc:5e:22:5f:75:c1:7a:b6:4f:82:4f:0e: 74:d1:0f:41:c9:98:ab:41:6b:c9:a7:96:cf:99:91:20: c0:db:2d:31:86:ae:f6:3f:ad:ea:02:8a:ff:99:5b:75: 47:c2:ce:ba:24:b0:75:9a:be:8e:6e:52:32:66:b3:57 Fingerprint (SHA-256): D0:51:5B:85:AA:C4:63:77:64:D8:16:04:27:4A:1C:00:13:36:99:05:C0:11:12:6B:48:68:21:3D:77:19:4D:1C Fingerprint (SHA1): 7B:B3:9B:8C:6E:6D:8A:B7:56:A7:1C:3C:1D:C7:24:A5:BE:37:76:01 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3661: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081296 (0x3bc9ce50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:32:43 2017 Not After : Mon Oct 03 08:32:43 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:a9:82:05:07:19:fe:a2:21:a3:ec:0c:47:fc:09:3d: 24:1c:b8:38:51:67:23:ee:62:cf:5f:e6:b6:42:2f:fa: 73:9b:82:c3:9c:b1:03:7a:9d:e5:7f:55:43:10:d7:19: 8a:48:f3:dd:3c:61:d8:30:b1:e1:3b:b0:d0:b4:65:e5: 1c:dd:71:39:bd:f6:d9:bd:87:52:4b:1f:04:a3:1e:99: 26:6d:57:8b:be:c1:ce:77:ae:f6:af:7d:77:fd:9e:d0: d7:74:c2:16:03:61:b4:20:e0:6c:79:87:05:bb:4d:d5: 45:5d:b9:b4:19:24:da:82:60:66:7f:03:c1:f7:c6:03: 06:4a:02:55:de:99:e5:bb:ea:a4:d3:f8:52:b5:de:6f: 41:64:ac:12:d7:85:98:16:81:2c:23:a2:ac:ef:4f:a1: d8:87:83:5a:7f:b9:f9:dc:2a:9c:31:7f:2c:3e:c4:c6: 92:49:ae:da:c1:0f:56:ac:88:90:a8:19:e7:75:4b:40: 8b:f4:9b:fc:97:b2:cc:5b:e9:5c:1e:d0:3c:0b:b2:f2: 7e:3b:1d:64:65:49:9e:a7:5a:95:e2:98:52:10:8e:a7: 00:23:1d:63:93:2e:07:77:d0:56:63:f9:fb:a4:dd:7b: 23:5e:e8:46:d5:65:2a:06:2f:24:55:1d:6e:44:47:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:69:f6:4b:db:41:62:a2:54:22:11:7a:a8:2d:dd:7c: 21:c5:0e:60:5f:4d:b8:61:44:93:f4:c9:e7:23:b8:b7: db:4c:bc:72:19:ba:0b:06:ed:f1:57:48:71:34:db:9f: 57:37:89:99:1f:f8:be:9f:5f:6f:e3:2b:f4:93:5a:30: b7:90:46:71:cf:d1:35:07:78:0b:85:83:70:cb:4e:b3: da:32:0d:08:7c:29:4d:74:c5:bf:fc:bf:a5:63:63:83: 0c:cc:f6:4c:96:47:a8:5c:c3:74:8d:33:dc:98:92:fe: 0d:5c:02:ab:1a:0e:24:05:2b:c8:ac:8c:88:53:3a:10: 40:57:8b:31:05:8e:b3:d9:56:6a:cd:7a:5e:13:8f:36: 94:b9:8d:13:6a:37:a6:00:3e:32:63:07:e5:92:d8:db: 06:2c:f9:bc:9a:2d:97:59:e5:87:34:a3:3a:2d:2e:84: 6b:bf:98:36:3a:fa:47:be:48:e9:77:d8:48:bf:f8:77: a9:9d:fb:e8:fc:5e:22:5f:75:c1:7a:b6:4f:82:4f:0e: 74:d1:0f:41:c9:98:ab:41:6b:c9:a7:96:cf:99:91:20: c0:db:2d:31:86:ae:f6:3f:ad:ea:02:8a:ff:99:5b:75: 47:c2:ce:ba:24:b0:75:9a:be:8e:6e:52:32:66:b3:57 Fingerprint (SHA-256): D0:51:5B:85:AA:C4:63:77:64:D8:16:04:27:4A:1C:00:13:36:99:05:C0:11:12:6B:48:68:21:3D:77:19:4D:1C Fingerprint (SHA1): 7B:B3:9B:8C:6E:6D:8A:B7:56:A7:1C:3C:1D:C7:24:A5:BE:37:76:01 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3662: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081297 (0x3bc9ce51) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:32:50 2017 Not After : Mon Oct 03 08:32:50 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:8d:a5:7e:c7:5f:a9:a4:6f:7a:8d:30:ec:ec:63:b8: de:ba:18:aa:ee:e2:86:1d:3f:10:15:5c:07:c6:9f:a9: 3a:59:60:2f:fb:d1:2c:0d:fc:4b:35:ac:fc:da:4a:25: da:1c:47:50:11:b7:b1:86:d1:e0:07:ca:06:ad:aa:b1: f0:83:8a:be:0b:bb:dd:15:a7:81:9b:0b:27:11:33:af: fc:f8:72:9c:49:b4:5e:e6:af:08:ee:7c:62:97:c8:46: 02:a6:07:23:f3:a6:85:5f:d6:f9:8f:d1:3b:89:f7:ae: 8b:be:f4:f5:e3:25:6e:0f:a6:15:42:1c:03:6b:e7:85: 91:b2:cd:80:bd:c9:2b:db:51:62:cd:d1:63:56:d9:00: 00:ef:29:3c:60:ca:0e:14:c9:7f:03:2b:00:9b:3c:b0: be:ba:a2:25:69:63:14:1d:21:0c:6f:12:22:89:76:40: 62:5f:f2:29:b3:31:fb:3e:9f:22:85:1d:75:65:d6:be: c4:63:1d:10:32:69:bb:0d:f9:4c:9e:84:66:52:64:e4: 68:da:3d:46:fe:a7:6a:73:a6:e5:98:d2:8b:c4:32:c0: d1:a9:b2:04:b9:c6:74:29:95:a1:2e:ab:8d:c2:19:e7: 76:37:5c:d9:0a:61:14:5c:4c:ce:2b:06:47:48:fc:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:7b:e0:13:78:9a:dc:cb:49:a3:4d:14:05:cb:de:a7: 31:a8:15:92:45:35:65:d1:65:3b:a7:4d:1a:5a:07:2e: 69:11:3f:5e:15:ae:85:01:97:aa:42:aa:67:2e:1b:c3: 38:24:58:0b:df:4d:93:d6:4a:55:f0:90:c9:d2:bd:99: 56:99:0b:dc:b3:cf:78:a4:5e:ac:39:13:3c:16:e2:07: b4:3c:87:d1:13:89:ae:77:03:22:bc:74:19:a6:90:36: 87:cb:00:01:50:b2:f6:a2:e3:03:0b:ef:d8:5f:0b:47: 57:3f:91:1e:18:a4:67:7f:52:28:c7:99:c7:3c:84:40: 9b:58:19:3f:cd:20:a0:04:d5:83:89:bc:09:ad:e3:a1: 03:8f:2e:d2:e5:62:0f:f5:bb:97:50:3e:bd:b5:c4:07: 08:af:be:58:e0:3f:a2:af:3b:d8:d1:af:0e:bb:7f:e8: cf:05:f0:35:19:8f:d7:fc:c0:6a:eb:a0:76:3b:75:22: f0:c3:ba:82:f2:f1:c3:0d:f9:8c:5e:29:39:b3:55:57: 8d:55:dc:61:bf:10:b4:b0:de:14:87:89:61:8e:65:66: f3:94:72:67:f3:70:db:1c:2f:1f:9d:8b:9a:38:5b:5c: a9:59:37:ad:d2:b3:07:b8:a7:86:0b:64:07:4f:01:5f Fingerprint (SHA-256): 8D:AB:D4:B4:EC:09:95:10:F4:EB:19:40:00:7B:58:08:28:B4:24:80:65:82:B0:A8:16:C9:71:59:EE:87:57:D2 Fingerprint (SHA1): 99:B6:48:9E:A2:25:DB:84:97:BE:4E:9F:00:82:E7:8F:FA:16:77:30 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #3663: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081297 (0x3bc9ce51) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:32:50 2017 Not After : Mon Oct 03 08:32:50 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:8d:a5:7e:c7:5f:a9:a4:6f:7a:8d:30:ec:ec:63:b8: de:ba:18:aa:ee:e2:86:1d:3f:10:15:5c:07:c6:9f:a9: 3a:59:60:2f:fb:d1:2c:0d:fc:4b:35:ac:fc:da:4a:25: da:1c:47:50:11:b7:b1:86:d1:e0:07:ca:06:ad:aa:b1: f0:83:8a:be:0b:bb:dd:15:a7:81:9b:0b:27:11:33:af: fc:f8:72:9c:49:b4:5e:e6:af:08:ee:7c:62:97:c8:46: 02:a6:07:23:f3:a6:85:5f:d6:f9:8f:d1:3b:89:f7:ae: 8b:be:f4:f5:e3:25:6e:0f:a6:15:42:1c:03:6b:e7:85: 91:b2:cd:80:bd:c9:2b:db:51:62:cd:d1:63:56:d9:00: 00:ef:29:3c:60:ca:0e:14:c9:7f:03:2b:00:9b:3c:b0: be:ba:a2:25:69:63:14:1d:21:0c:6f:12:22:89:76:40: 62:5f:f2:29:b3:31:fb:3e:9f:22:85:1d:75:65:d6:be: c4:63:1d:10:32:69:bb:0d:f9:4c:9e:84:66:52:64:e4: 68:da:3d:46:fe:a7:6a:73:a6:e5:98:d2:8b:c4:32:c0: d1:a9:b2:04:b9:c6:74:29:95:a1:2e:ab:8d:c2:19:e7: 76:37:5c:d9:0a:61:14:5c:4c:ce:2b:06:47:48:fc:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 94:7b:e0:13:78:9a:dc:cb:49:a3:4d:14:05:cb:de:a7: 31:a8:15:92:45:35:65:d1:65:3b:a7:4d:1a:5a:07:2e: 69:11:3f:5e:15:ae:85:01:97:aa:42:aa:67:2e:1b:c3: 38:24:58:0b:df:4d:93:d6:4a:55:f0:90:c9:d2:bd:99: 56:99:0b:dc:b3:cf:78:a4:5e:ac:39:13:3c:16:e2:07: b4:3c:87:d1:13:89:ae:77:03:22:bc:74:19:a6:90:36: 87:cb:00:01:50:b2:f6:a2:e3:03:0b:ef:d8:5f:0b:47: 57:3f:91:1e:18:a4:67:7f:52:28:c7:99:c7:3c:84:40: 9b:58:19:3f:cd:20:a0:04:d5:83:89:bc:09:ad:e3:a1: 03:8f:2e:d2:e5:62:0f:f5:bb:97:50:3e:bd:b5:c4:07: 08:af:be:58:e0:3f:a2:af:3b:d8:d1:af:0e:bb:7f:e8: cf:05:f0:35:19:8f:d7:fc:c0:6a:eb:a0:76:3b:75:22: f0:c3:ba:82:f2:f1:c3:0d:f9:8c:5e:29:39:b3:55:57: 8d:55:dc:61:bf:10:b4:b0:de:14:87:89:61:8e:65:66: f3:94:72:67:f3:70:db:1c:2f:1f:9d:8b:9a:38:5b:5c: a9:59:37:ad:d2:b3:07:b8:a7:86:0b:64:07:4f:01:5f Fingerprint (SHA-256): 8D:AB:D4:B4:EC:09:95:10:F4:EB:19:40:00:7B:58:08:28:B4:24:80:65:82:B0:A8:16:C9:71:59:EE:87:57:D2 Fingerprint (SHA1): 99:B6:48:9E:A2:25:DB:84:97:BE:4E:9F:00:82:E7:8F:FA:16:77:30 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #3664: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #3665: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081300 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3666: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #3667: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3668: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3669: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003081301 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3670: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3671: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3672: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3673: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003081302 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3674: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3675: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3676: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3677: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 1003081303 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3678: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3679: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #3680: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3681: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1003081304 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3682: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3683: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #3684: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3685: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1003081305 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3686: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3687: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #3688: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3689: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 1003081306 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3690: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3691: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3692: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #3693: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #3694: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3695: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #3696: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081300 (0x3bc9ce54) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:33:25 2017 Not After : Mon Oct 03 08:33:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:e8:c5:c6:0e:11:66:e1:db:2f:21:ec:41:a1:55:1c: e1:37:31:b0:db:29:db:cb:3c:41:58:df:20:56:98:e8: b2:da:66:7f:ef:53:a3:2f:7c:20:68:b0:15:d4:b4:6d: 60:9a:1c:f7:15:8d:54:a4:88:0e:56:91:87:74:f8:85: fc:b0:68:17:77:42:de:32:d1:d7:92:ef:46:e2:ce:c1: 2d:89:15:b2:13:57:f0:d7:76:bd:d9:4a:fd:98:13:cc: 43:a6:dd:8c:0f:06:1c:d8:12:47:51:5f:51:01:52:eb: 34:da:68:95:c6:a6:e1:c4:16:51:5f:40:d5:92:99:d0: 4b:3c:d3:0e:f5:34:49:ab:40:3c:62:c2:66:b7:be:0b: 75:d9:77:29:ae:2c:cc:59:5f:b9:9b:ce:b6:6e:13:6f: f7:3e:b4:8c:ca:23:14:9e:4a:39:f8:b0:af:76:36:31: 61:27:af:d7:16:9b:1b:43:88:71:1a:26:95:dd:fc:d2: 00:4b:b0:04:0b:6a:3c:d5:b2:0a:83:8a:e7:e4:d5:75: 06:00:99:79:ff:54:92:3b:4d:46:a5:7c:7a:4e:07:41: 61:82:6c:df:a2:2a:30:79:fc:a1:83:f8:74:4a:b3:b6: 00:9a:b2:0d:65:c7:39:74:91:44:7a:ae:a6:c6:f7:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:e6:51:05:72:07:82:b4:80:da:93:ff:5f:90:b4:f9: 47:b4:40:d6:40:ee:61:9b:0c:85:51:c7:f2:0d:fc:3a: a7:fc:ba:6a:6d:64:a5:c8:e5:58:68:71:5c:9b:31:fc: 4e:2d:f2:60:ed:ed:f5:5f:70:a2:b9:a6:1f:e6:f6:5f: f2:66:cb:7f:a4:7c:f8:1c:b9:8f:fc:af:11:c7:97:c6: e8:96:87:00:6f:a0:e1:45:82:b5:2c:df:7e:01:59:88: 9c:e9:6b:30:49:9e:e0:2f:6d:2a:00:ad:a0:4a:41:52: 37:90:b7:e8:a6:c1:ba:60:f4:b5:35:f7:52:ee:97:c7: 06:94:6a:74:91:b7:be:48:2f:94:72:a7:00:2e:1e:f1: ec:dc:c2:a0:da:94:30:c1:9a:ad:de:1a:24:27:43:06: ab:67:f4:48:69:da:e6:60:75:67:1c:ee:07:44:17:5c: 4a:4f:20:69:96:9c:60:ce:02:76:d8:2b:d2:e1:b1:0d: 11:72:b3:2a:c0:c1:49:7d:6e:59:ff:42:c0:ef:42:5e: 42:72:c6:31:c2:c3:51:e3:c5:78:0a:06:c3:d1:11:60: 3a:81:81:9f:af:28:c6:22:7b:0b:39:f7:0f:1f:9c:f7: f1:9d:a0:0f:32:53:bf:09:1a:ca:5b:db:09:e3:c3:dc Fingerprint (SHA-256): A0:1D:2C:DB:2E:0B:0C:9B:A5:0F:4D:0C:A8:37:F8:DA:A8:73:12:F8:16:29:23:CE:99:E7:7F:1F:95:E5:77:D3 Fingerprint (SHA1): 2A:03:C6:AC:61:B2:22:30:1D:77:E5:C2:4A:82:1F:09:EA:AB:80:08 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3697: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3698: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3699: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3700: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081300 (0x3bc9ce54) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:33:25 2017 Not After : Mon Oct 03 08:33:25 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:e8:c5:c6:0e:11:66:e1:db:2f:21:ec:41:a1:55:1c: e1:37:31:b0:db:29:db:cb:3c:41:58:df:20:56:98:e8: b2:da:66:7f:ef:53:a3:2f:7c:20:68:b0:15:d4:b4:6d: 60:9a:1c:f7:15:8d:54:a4:88:0e:56:91:87:74:f8:85: fc:b0:68:17:77:42:de:32:d1:d7:92:ef:46:e2:ce:c1: 2d:89:15:b2:13:57:f0:d7:76:bd:d9:4a:fd:98:13:cc: 43:a6:dd:8c:0f:06:1c:d8:12:47:51:5f:51:01:52:eb: 34:da:68:95:c6:a6:e1:c4:16:51:5f:40:d5:92:99:d0: 4b:3c:d3:0e:f5:34:49:ab:40:3c:62:c2:66:b7:be:0b: 75:d9:77:29:ae:2c:cc:59:5f:b9:9b:ce:b6:6e:13:6f: f7:3e:b4:8c:ca:23:14:9e:4a:39:f8:b0:af:76:36:31: 61:27:af:d7:16:9b:1b:43:88:71:1a:26:95:dd:fc:d2: 00:4b:b0:04:0b:6a:3c:d5:b2:0a:83:8a:e7:e4:d5:75: 06:00:99:79:ff:54:92:3b:4d:46:a5:7c:7a:4e:07:41: 61:82:6c:df:a2:2a:30:79:fc:a1:83:f8:74:4a:b3:b6: 00:9a:b2:0d:65:c7:39:74:91:44:7a:ae:a6:c6:f7:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:e6:51:05:72:07:82:b4:80:da:93:ff:5f:90:b4:f9: 47:b4:40:d6:40:ee:61:9b:0c:85:51:c7:f2:0d:fc:3a: a7:fc:ba:6a:6d:64:a5:c8:e5:58:68:71:5c:9b:31:fc: 4e:2d:f2:60:ed:ed:f5:5f:70:a2:b9:a6:1f:e6:f6:5f: f2:66:cb:7f:a4:7c:f8:1c:b9:8f:fc:af:11:c7:97:c6: e8:96:87:00:6f:a0:e1:45:82:b5:2c:df:7e:01:59:88: 9c:e9:6b:30:49:9e:e0:2f:6d:2a:00:ad:a0:4a:41:52: 37:90:b7:e8:a6:c1:ba:60:f4:b5:35:f7:52:ee:97:c7: 06:94:6a:74:91:b7:be:48:2f:94:72:a7:00:2e:1e:f1: ec:dc:c2:a0:da:94:30:c1:9a:ad:de:1a:24:27:43:06: ab:67:f4:48:69:da:e6:60:75:67:1c:ee:07:44:17:5c: 4a:4f:20:69:96:9c:60:ce:02:76:d8:2b:d2:e1:b1:0d: 11:72:b3:2a:c0:c1:49:7d:6e:59:ff:42:c0:ef:42:5e: 42:72:c6:31:c2:c3:51:e3:c5:78:0a:06:c3:d1:11:60: 3a:81:81:9f:af:28:c6:22:7b:0b:39:f7:0f:1f:9c:f7: f1:9d:a0:0f:32:53:bf:09:1a:ca:5b:db:09:e3:c3:dc Fingerprint (SHA-256): A0:1D:2C:DB:2E:0B:0C:9B:A5:0F:4D:0C:A8:37:F8:DA:A8:73:12:F8:16:29:23:CE:99:E7:7F:1F:95:E5:77:D3 Fingerprint (SHA1): 2A:03:C6:AC:61:B2:22:30:1D:77:E5:C2:4A:82:1F:09:EA:AB:80:08 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3701: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3702: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #3703: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081307 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3704: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #3705: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3706: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3707: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003081308 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3708: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3709: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #3710: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3711: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 1003081309 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3712: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3713: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #3714: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3715: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 1003081310 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3716: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3717: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3718: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3719: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 1003081311 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3720: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3721: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #3722: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3723: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 1003081312 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3724: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3725: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #3726: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3727: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 1003081313 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3728: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3729: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3730: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3731: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 1003081314 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3732: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3733: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #3734: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3735: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 1003081315 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3736: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3737: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #3738: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3739: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 1003081316 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3740: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3741: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #3742: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3743: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 1003081317 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3744: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3745: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #3746: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3747: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 1003081318 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3748: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3749: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #3750: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3751: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 1003081319 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3752: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3753: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #3754: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3755: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 1003081320 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3756: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3757: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #3758: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3759: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 1003081321 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3760: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3761: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #3762: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3763: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 1003081322 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3764: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3765: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #3766: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3767: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 1003081323 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3768: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3769: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #3770: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3771: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 1003081324 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3772: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3773: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #3774: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3775: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 1003081325 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3776: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3777: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #3778: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3779: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 1003081326 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3780: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3781: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #3782: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3783: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 1003081327 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3784: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3785: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #3786: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3787: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 1003081328 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3788: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3789: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #3790: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3791: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 1003081329 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3792: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3793: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #3794: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3795: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 1003081330 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3796: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3797: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #3798: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3799: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 1003081331 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3800: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3801: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #3802: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3803: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 1003081332 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3804: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3805: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #3806: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3807: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 1003081333 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3808: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3809: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #3810: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3811: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 1003081334 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3812: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3813: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #3814: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3815: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 1003081335 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3816: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3817: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #3818: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3819: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 1003081336 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3820: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3821: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3822: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081307 (0x3bc9ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:34:14 2017 Not After : Mon Oct 03 08:34:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:87:0f:79:fb:e8:5a:ae:2c:9e:c1:86:4a:b4:73:58: c1:14:ce:99:5b:98:78:10:f0:1f:19:cd:36:70:e7:1e: 33:f9:d9:c6:6a:2e:88:ba:68:8a:6e:ea:27:77:76:d3: 73:ea:28:c3:8c:c1:2a:03:f9:74:7d:97:68:f6:ad:12: 1c:65:a0:9a:5b:1f:f4:29:33:29:dd:39:56:a3:89:78: 70:ec:06:86:95:65:b2:78:fa:70:24:42:c9:d6:3d:a3: 2b:df:68:ca:16:61:83:e5:06:b0:e5:9d:a7:29:8e:da: 91:60:69:cd:2d:d7:34:2c:9e:3f:8e:0a:62:d6:20:a1: 5b:98:d8:86:80:e5:0b:dc:0d:90:69:bf:4d:0b:9d:f1: 78:1e:33:97:55:65:f1:92:04:d1:21:1f:f0:48:a7:18: 35:c0:ac:f8:d9:09:a4:5d:d5:6f:c3:94:c1:9d:9c:1c: bc:3d:14:3e:36:f9:bf:e8:0a:32:b0:75:dc:ca:5a:ca: 63:cd:47:bb:9d:f2:37:36:2b:ae:23:1e:a1:fa:44:85: a4:ae:10:33:5d:db:d7:97:2f:35:3e:6a:b7:08:69:b8: 8e:23:63:1f:55:09:94:a2:26:f0:83:ad:d4:d0:4c:cc: fe:50:09:7d:1e:41:4c:9d:33:e4:52:34:65:b7:51:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:67:e9:e5:70:55:1f:55:87:a4:05:09:d3:a3:27:f9: 79:8a:39:9d:9a:21:36:af:ca:4b:0e:53:b1:24:e5:e0: fd:d5:02:30:a9:26:43:46:80:3d:bd:b7:dd:48:a5:ee: fb:4b:49:79:01:ff:2a:01:c1:21:b0:af:7f:f4:57:21: 20:1e:9e:54:17:02:96:15:6f:3e:a8:f7:05:94:2c:e5: 54:14:45:6a:22:0b:74:07:a8:8f:d8:5a:aa:26:88:c0: ca:d8:d0:d4:61:39:fa:03:9d:e0:d8:35:bd:ce:82:ae: 62:7c:2e:39:f7:6a:a2:3c:be:76:46:c0:67:e2:0f:75: 74:a2:a1:d1:ff:8f:12:55:ea:cd:c5:b8:a6:db:c8:1d: 69:a7:d3:e7:0c:11:9c:88:81:a0:f1:73:19:a1:c4:0b: 10:dd:ed:32:52:bc:5f:78:a7:88:45:fe:42:87:e2:92: 83:4e:38:77:ea:38:f7:c0:bf:04:02:6f:58:1f:fb:a5: 8b:6b:bb:ee:9a:d0:de:30:7a:d3:7e:b5:03:cc:9e:d2: e8:45:48:56:3a:3e:e9:54:34:ea:e8:94:75:38:cc:7f: 43:e1:60:f6:f2:b1:f6:fd:9c:7a:71:0e:fc:80:23:22: d7:14:5d:b4:26:5e:e4:9f:41:4c:3b:b2:98:5e:ce:c1 Fingerprint (SHA-256): DD:09:10:5F:BD:9B:EE:4B:58:52:AA:CF:51:3B:00:8E:EE:0B:03:E3:BA:83:6B:CD:89:FE:CD:E1:4D:83:C4:54 Fingerprint (SHA1): D1:0C:D8:5E:36:DB:3B:5B:FB:84:1C:71:21:BA:AF:E8:FB:51:7C:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3823: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3824: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081307 (0x3bc9ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:34:14 2017 Not After : Mon Oct 03 08:34:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:87:0f:79:fb:e8:5a:ae:2c:9e:c1:86:4a:b4:73:58: c1:14:ce:99:5b:98:78:10:f0:1f:19:cd:36:70:e7:1e: 33:f9:d9:c6:6a:2e:88:ba:68:8a:6e:ea:27:77:76:d3: 73:ea:28:c3:8c:c1:2a:03:f9:74:7d:97:68:f6:ad:12: 1c:65:a0:9a:5b:1f:f4:29:33:29:dd:39:56:a3:89:78: 70:ec:06:86:95:65:b2:78:fa:70:24:42:c9:d6:3d:a3: 2b:df:68:ca:16:61:83:e5:06:b0:e5:9d:a7:29:8e:da: 91:60:69:cd:2d:d7:34:2c:9e:3f:8e:0a:62:d6:20:a1: 5b:98:d8:86:80:e5:0b:dc:0d:90:69:bf:4d:0b:9d:f1: 78:1e:33:97:55:65:f1:92:04:d1:21:1f:f0:48:a7:18: 35:c0:ac:f8:d9:09:a4:5d:d5:6f:c3:94:c1:9d:9c:1c: bc:3d:14:3e:36:f9:bf:e8:0a:32:b0:75:dc:ca:5a:ca: 63:cd:47:bb:9d:f2:37:36:2b:ae:23:1e:a1:fa:44:85: a4:ae:10:33:5d:db:d7:97:2f:35:3e:6a:b7:08:69:b8: 8e:23:63:1f:55:09:94:a2:26:f0:83:ad:d4:d0:4c:cc: fe:50:09:7d:1e:41:4c:9d:33:e4:52:34:65:b7:51:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:67:e9:e5:70:55:1f:55:87:a4:05:09:d3:a3:27:f9: 79:8a:39:9d:9a:21:36:af:ca:4b:0e:53:b1:24:e5:e0: fd:d5:02:30:a9:26:43:46:80:3d:bd:b7:dd:48:a5:ee: fb:4b:49:79:01:ff:2a:01:c1:21:b0:af:7f:f4:57:21: 20:1e:9e:54:17:02:96:15:6f:3e:a8:f7:05:94:2c:e5: 54:14:45:6a:22:0b:74:07:a8:8f:d8:5a:aa:26:88:c0: ca:d8:d0:d4:61:39:fa:03:9d:e0:d8:35:bd:ce:82:ae: 62:7c:2e:39:f7:6a:a2:3c:be:76:46:c0:67:e2:0f:75: 74:a2:a1:d1:ff:8f:12:55:ea:cd:c5:b8:a6:db:c8:1d: 69:a7:d3:e7:0c:11:9c:88:81:a0:f1:73:19:a1:c4:0b: 10:dd:ed:32:52:bc:5f:78:a7:88:45:fe:42:87:e2:92: 83:4e:38:77:ea:38:f7:c0:bf:04:02:6f:58:1f:fb:a5: 8b:6b:bb:ee:9a:d0:de:30:7a:d3:7e:b5:03:cc:9e:d2: e8:45:48:56:3a:3e:e9:54:34:ea:e8:94:75:38:cc:7f: 43:e1:60:f6:f2:b1:f6:fd:9c:7a:71:0e:fc:80:23:22: d7:14:5d:b4:26:5e:e4:9f:41:4c:3b:b2:98:5e:ce:c1 Fingerprint (SHA-256): DD:09:10:5F:BD:9B:EE:4B:58:52:AA:CF:51:3B:00:8E:EE:0B:03:E3:BA:83:6B:CD:89:FE:CD:E1:4D:83:C4:54 Fingerprint (SHA1): D1:0C:D8:5E:36:DB:3B:5B:FB:84:1C:71:21:BA:AF:E8:FB:51:7C:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3825: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3826: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3827: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3828: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081307 (0x3bc9ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:34:14 2017 Not After : Mon Oct 03 08:34:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:87:0f:79:fb:e8:5a:ae:2c:9e:c1:86:4a:b4:73:58: c1:14:ce:99:5b:98:78:10:f0:1f:19:cd:36:70:e7:1e: 33:f9:d9:c6:6a:2e:88:ba:68:8a:6e:ea:27:77:76:d3: 73:ea:28:c3:8c:c1:2a:03:f9:74:7d:97:68:f6:ad:12: 1c:65:a0:9a:5b:1f:f4:29:33:29:dd:39:56:a3:89:78: 70:ec:06:86:95:65:b2:78:fa:70:24:42:c9:d6:3d:a3: 2b:df:68:ca:16:61:83:e5:06:b0:e5:9d:a7:29:8e:da: 91:60:69:cd:2d:d7:34:2c:9e:3f:8e:0a:62:d6:20:a1: 5b:98:d8:86:80:e5:0b:dc:0d:90:69:bf:4d:0b:9d:f1: 78:1e:33:97:55:65:f1:92:04:d1:21:1f:f0:48:a7:18: 35:c0:ac:f8:d9:09:a4:5d:d5:6f:c3:94:c1:9d:9c:1c: bc:3d:14:3e:36:f9:bf:e8:0a:32:b0:75:dc:ca:5a:ca: 63:cd:47:bb:9d:f2:37:36:2b:ae:23:1e:a1:fa:44:85: a4:ae:10:33:5d:db:d7:97:2f:35:3e:6a:b7:08:69:b8: 8e:23:63:1f:55:09:94:a2:26:f0:83:ad:d4:d0:4c:cc: fe:50:09:7d:1e:41:4c:9d:33:e4:52:34:65:b7:51:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:67:e9:e5:70:55:1f:55:87:a4:05:09:d3:a3:27:f9: 79:8a:39:9d:9a:21:36:af:ca:4b:0e:53:b1:24:e5:e0: fd:d5:02:30:a9:26:43:46:80:3d:bd:b7:dd:48:a5:ee: fb:4b:49:79:01:ff:2a:01:c1:21:b0:af:7f:f4:57:21: 20:1e:9e:54:17:02:96:15:6f:3e:a8:f7:05:94:2c:e5: 54:14:45:6a:22:0b:74:07:a8:8f:d8:5a:aa:26:88:c0: ca:d8:d0:d4:61:39:fa:03:9d:e0:d8:35:bd:ce:82:ae: 62:7c:2e:39:f7:6a:a2:3c:be:76:46:c0:67:e2:0f:75: 74:a2:a1:d1:ff:8f:12:55:ea:cd:c5:b8:a6:db:c8:1d: 69:a7:d3:e7:0c:11:9c:88:81:a0:f1:73:19:a1:c4:0b: 10:dd:ed:32:52:bc:5f:78:a7:88:45:fe:42:87:e2:92: 83:4e:38:77:ea:38:f7:c0:bf:04:02:6f:58:1f:fb:a5: 8b:6b:bb:ee:9a:d0:de:30:7a:d3:7e:b5:03:cc:9e:d2: e8:45:48:56:3a:3e:e9:54:34:ea:e8:94:75:38:cc:7f: 43:e1:60:f6:f2:b1:f6:fd:9c:7a:71:0e:fc:80:23:22: d7:14:5d:b4:26:5e:e4:9f:41:4c:3b:b2:98:5e:ce:c1 Fingerprint (SHA-256): DD:09:10:5F:BD:9B:EE:4B:58:52:AA:CF:51:3B:00:8E:EE:0B:03:E3:BA:83:6B:CD:89:FE:CD:E1:4D:83:C4:54 Fingerprint (SHA1): D1:0C:D8:5E:36:DB:3B:5B:FB:84:1C:71:21:BA:AF:E8:FB:51:7C:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3829: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3830: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3831: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3832: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081307 (0x3bc9ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:34:14 2017 Not After : Mon Oct 03 08:34:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:87:0f:79:fb:e8:5a:ae:2c:9e:c1:86:4a:b4:73:58: c1:14:ce:99:5b:98:78:10:f0:1f:19:cd:36:70:e7:1e: 33:f9:d9:c6:6a:2e:88:ba:68:8a:6e:ea:27:77:76:d3: 73:ea:28:c3:8c:c1:2a:03:f9:74:7d:97:68:f6:ad:12: 1c:65:a0:9a:5b:1f:f4:29:33:29:dd:39:56:a3:89:78: 70:ec:06:86:95:65:b2:78:fa:70:24:42:c9:d6:3d:a3: 2b:df:68:ca:16:61:83:e5:06:b0:e5:9d:a7:29:8e:da: 91:60:69:cd:2d:d7:34:2c:9e:3f:8e:0a:62:d6:20:a1: 5b:98:d8:86:80:e5:0b:dc:0d:90:69:bf:4d:0b:9d:f1: 78:1e:33:97:55:65:f1:92:04:d1:21:1f:f0:48:a7:18: 35:c0:ac:f8:d9:09:a4:5d:d5:6f:c3:94:c1:9d:9c:1c: bc:3d:14:3e:36:f9:bf:e8:0a:32:b0:75:dc:ca:5a:ca: 63:cd:47:bb:9d:f2:37:36:2b:ae:23:1e:a1:fa:44:85: a4:ae:10:33:5d:db:d7:97:2f:35:3e:6a:b7:08:69:b8: 8e:23:63:1f:55:09:94:a2:26:f0:83:ad:d4:d0:4c:cc: fe:50:09:7d:1e:41:4c:9d:33:e4:52:34:65:b7:51:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:67:e9:e5:70:55:1f:55:87:a4:05:09:d3:a3:27:f9: 79:8a:39:9d:9a:21:36:af:ca:4b:0e:53:b1:24:e5:e0: fd:d5:02:30:a9:26:43:46:80:3d:bd:b7:dd:48:a5:ee: fb:4b:49:79:01:ff:2a:01:c1:21:b0:af:7f:f4:57:21: 20:1e:9e:54:17:02:96:15:6f:3e:a8:f7:05:94:2c:e5: 54:14:45:6a:22:0b:74:07:a8:8f:d8:5a:aa:26:88:c0: ca:d8:d0:d4:61:39:fa:03:9d:e0:d8:35:bd:ce:82:ae: 62:7c:2e:39:f7:6a:a2:3c:be:76:46:c0:67:e2:0f:75: 74:a2:a1:d1:ff:8f:12:55:ea:cd:c5:b8:a6:db:c8:1d: 69:a7:d3:e7:0c:11:9c:88:81:a0:f1:73:19:a1:c4:0b: 10:dd:ed:32:52:bc:5f:78:a7:88:45:fe:42:87:e2:92: 83:4e:38:77:ea:38:f7:c0:bf:04:02:6f:58:1f:fb:a5: 8b:6b:bb:ee:9a:d0:de:30:7a:d3:7e:b5:03:cc:9e:d2: e8:45:48:56:3a:3e:e9:54:34:ea:e8:94:75:38:cc:7f: 43:e1:60:f6:f2:b1:f6:fd:9c:7a:71:0e:fc:80:23:22: d7:14:5d:b4:26:5e:e4:9f:41:4c:3b:b2:98:5e:ce:c1 Fingerprint (SHA-256): DD:09:10:5F:BD:9B:EE:4B:58:52:AA:CF:51:3B:00:8E:EE:0B:03:E3:BA:83:6B:CD:89:FE:CD:E1:4D:83:C4:54 Fingerprint (SHA1): D1:0C:D8:5E:36:DB:3B:5B:FB:84:1C:71:21:BA:AF:E8:FB:51:7C:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3833: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081307 (0x3bc9ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:34:14 2017 Not After : Mon Oct 03 08:34:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:87:0f:79:fb:e8:5a:ae:2c:9e:c1:86:4a:b4:73:58: c1:14:ce:99:5b:98:78:10:f0:1f:19:cd:36:70:e7:1e: 33:f9:d9:c6:6a:2e:88:ba:68:8a:6e:ea:27:77:76:d3: 73:ea:28:c3:8c:c1:2a:03:f9:74:7d:97:68:f6:ad:12: 1c:65:a0:9a:5b:1f:f4:29:33:29:dd:39:56:a3:89:78: 70:ec:06:86:95:65:b2:78:fa:70:24:42:c9:d6:3d:a3: 2b:df:68:ca:16:61:83:e5:06:b0:e5:9d:a7:29:8e:da: 91:60:69:cd:2d:d7:34:2c:9e:3f:8e:0a:62:d6:20:a1: 5b:98:d8:86:80:e5:0b:dc:0d:90:69:bf:4d:0b:9d:f1: 78:1e:33:97:55:65:f1:92:04:d1:21:1f:f0:48:a7:18: 35:c0:ac:f8:d9:09:a4:5d:d5:6f:c3:94:c1:9d:9c:1c: bc:3d:14:3e:36:f9:bf:e8:0a:32:b0:75:dc:ca:5a:ca: 63:cd:47:bb:9d:f2:37:36:2b:ae:23:1e:a1:fa:44:85: a4:ae:10:33:5d:db:d7:97:2f:35:3e:6a:b7:08:69:b8: 8e:23:63:1f:55:09:94:a2:26:f0:83:ad:d4:d0:4c:cc: fe:50:09:7d:1e:41:4c:9d:33:e4:52:34:65:b7:51:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:67:e9:e5:70:55:1f:55:87:a4:05:09:d3:a3:27:f9: 79:8a:39:9d:9a:21:36:af:ca:4b:0e:53:b1:24:e5:e0: fd:d5:02:30:a9:26:43:46:80:3d:bd:b7:dd:48:a5:ee: fb:4b:49:79:01:ff:2a:01:c1:21:b0:af:7f:f4:57:21: 20:1e:9e:54:17:02:96:15:6f:3e:a8:f7:05:94:2c:e5: 54:14:45:6a:22:0b:74:07:a8:8f:d8:5a:aa:26:88:c0: ca:d8:d0:d4:61:39:fa:03:9d:e0:d8:35:bd:ce:82:ae: 62:7c:2e:39:f7:6a:a2:3c:be:76:46:c0:67:e2:0f:75: 74:a2:a1:d1:ff:8f:12:55:ea:cd:c5:b8:a6:db:c8:1d: 69:a7:d3:e7:0c:11:9c:88:81:a0:f1:73:19:a1:c4:0b: 10:dd:ed:32:52:bc:5f:78:a7:88:45:fe:42:87:e2:92: 83:4e:38:77:ea:38:f7:c0:bf:04:02:6f:58:1f:fb:a5: 8b:6b:bb:ee:9a:d0:de:30:7a:d3:7e:b5:03:cc:9e:d2: e8:45:48:56:3a:3e:e9:54:34:ea:e8:94:75:38:cc:7f: 43:e1:60:f6:f2:b1:f6:fd:9c:7a:71:0e:fc:80:23:22: d7:14:5d:b4:26:5e:e4:9f:41:4c:3b:b2:98:5e:ce:c1 Fingerprint (SHA-256): DD:09:10:5F:BD:9B:EE:4B:58:52:AA:CF:51:3B:00:8E:EE:0B:03:E3:BA:83:6B:CD:89:FE:CD:E1:4D:83:C4:54 Fingerprint (SHA1): D1:0C:D8:5E:36:DB:3B:5B:FB:84:1C:71:21:BA:AF:E8:FB:51:7C:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3834: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3835: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081307 (0x3bc9ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:34:14 2017 Not After : Mon Oct 03 08:34:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:87:0f:79:fb:e8:5a:ae:2c:9e:c1:86:4a:b4:73:58: c1:14:ce:99:5b:98:78:10:f0:1f:19:cd:36:70:e7:1e: 33:f9:d9:c6:6a:2e:88:ba:68:8a:6e:ea:27:77:76:d3: 73:ea:28:c3:8c:c1:2a:03:f9:74:7d:97:68:f6:ad:12: 1c:65:a0:9a:5b:1f:f4:29:33:29:dd:39:56:a3:89:78: 70:ec:06:86:95:65:b2:78:fa:70:24:42:c9:d6:3d:a3: 2b:df:68:ca:16:61:83:e5:06:b0:e5:9d:a7:29:8e:da: 91:60:69:cd:2d:d7:34:2c:9e:3f:8e:0a:62:d6:20:a1: 5b:98:d8:86:80:e5:0b:dc:0d:90:69:bf:4d:0b:9d:f1: 78:1e:33:97:55:65:f1:92:04:d1:21:1f:f0:48:a7:18: 35:c0:ac:f8:d9:09:a4:5d:d5:6f:c3:94:c1:9d:9c:1c: bc:3d:14:3e:36:f9:bf:e8:0a:32:b0:75:dc:ca:5a:ca: 63:cd:47:bb:9d:f2:37:36:2b:ae:23:1e:a1:fa:44:85: a4:ae:10:33:5d:db:d7:97:2f:35:3e:6a:b7:08:69:b8: 8e:23:63:1f:55:09:94:a2:26:f0:83:ad:d4:d0:4c:cc: fe:50:09:7d:1e:41:4c:9d:33:e4:52:34:65:b7:51:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:67:e9:e5:70:55:1f:55:87:a4:05:09:d3:a3:27:f9: 79:8a:39:9d:9a:21:36:af:ca:4b:0e:53:b1:24:e5:e0: fd:d5:02:30:a9:26:43:46:80:3d:bd:b7:dd:48:a5:ee: fb:4b:49:79:01:ff:2a:01:c1:21:b0:af:7f:f4:57:21: 20:1e:9e:54:17:02:96:15:6f:3e:a8:f7:05:94:2c:e5: 54:14:45:6a:22:0b:74:07:a8:8f:d8:5a:aa:26:88:c0: ca:d8:d0:d4:61:39:fa:03:9d:e0:d8:35:bd:ce:82:ae: 62:7c:2e:39:f7:6a:a2:3c:be:76:46:c0:67:e2:0f:75: 74:a2:a1:d1:ff:8f:12:55:ea:cd:c5:b8:a6:db:c8:1d: 69:a7:d3:e7:0c:11:9c:88:81:a0:f1:73:19:a1:c4:0b: 10:dd:ed:32:52:bc:5f:78:a7:88:45:fe:42:87:e2:92: 83:4e:38:77:ea:38:f7:c0:bf:04:02:6f:58:1f:fb:a5: 8b:6b:bb:ee:9a:d0:de:30:7a:d3:7e:b5:03:cc:9e:d2: e8:45:48:56:3a:3e:e9:54:34:ea:e8:94:75:38:cc:7f: 43:e1:60:f6:f2:b1:f6:fd:9c:7a:71:0e:fc:80:23:22: d7:14:5d:b4:26:5e:e4:9f:41:4c:3b:b2:98:5e:ce:c1 Fingerprint (SHA-256): DD:09:10:5F:BD:9B:EE:4B:58:52:AA:CF:51:3B:00:8E:EE:0B:03:E3:BA:83:6B:CD:89:FE:CD:E1:4D:83:C4:54 Fingerprint (SHA1): D1:0C:D8:5E:36:DB:3B:5B:FB:84:1C:71:21:BA:AF:E8:FB:51:7C:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3836: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3837: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3838: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3839: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081307 (0x3bc9ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:34:14 2017 Not After : Mon Oct 03 08:34:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:87:0f:79:fb:e8:5a:ae:2c:9e:c1:86:4a:b4:73:58: c1:14:ce:99:5b:98:78:10:f0:1f:19:cd:36:70:e7:1e: 33:f9:d9:c6:6a:2e:88:ba:68:8a:6e:ea:27:77:76:d3: 73:ea:28:c3:8c:c1:2a:03:f9:74:7d:97:68:f6:ad:12: 1c:65:a0:9a:5b:1f:f4:29:33:29:dd:39:56:a3:89:78: 70:ec:06:86:95:65:b2:78:fa:70:24:42:c9:d6:3d:a3: 2b:df:68:ca:16:61:83:e5:06:b0:e5:9d:a7:29:8e:da: 91:60:69:cd:2d:d7:34:2c:9e:3f:8e:0a:62:d6:20:a1: 5b:98:d8:86:80:e5:0b:dc:0d:90:69:bf:4d:0b:9d:f1: 78:1e:33:97:55:65:f1:92:04:d1:21:1f:f0:48:a7:18: 35:c0:ac:f8:d9:09:a4:5d:d5:6f:c3:94:c1:9d:9c:1c: bc:3d:14:3e:36:f9:bf:e8:0a:32:b0:75:dc:ca:5a:ca: 63:cd:47:bb:9d:f2:37:36:2b:ae:23:1e:a1:fa:44:85: a4:ae:10:33:5d:db:d7:97:2f:35:3e:6a:b7:08:69:b8: 8e:23:63:1f:55:09:94:a2:26:f0:83:ad:d4:d0:4c:cc: fe:50:09:7d:1e:41:4c:9d:33:e4:52:34:65:b7:51:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:67:e9:e5:70:55:1f:55:87:a4:05:09:d3:a3:27:f9: 79:8a:39:9d:9a:21:36:af:ca:4b:0e:53:b1:24:e5:e0: fd:d5:02:30:a9:26:43:46:80:3d:bd:b7:dd:48:a5:ee: fb:4b:49:79:01:ff:2a:01:c1:21:b0:af:7f:f4:57:21: 20:1e:9e:54:17:02:96:15:6f:3e:a8:f7:05:94:2c:e5: 54:14:45:6a:22:0b:74:07:a8:8f:d8:5a:aa:26:88:c0: ca:d8:d0:d4:61:39:fa:03:9d:e0:d8:35:bd:ce:82:ae: 62:7c:2e:39:f7:6a:a2:3c:be:76:46:c0:67:e2:0f:75: 74:a2:a1:d1:ff:8f:12:55:ea:cd:c5:b8:a6:db:c8:1d: 69:a7:d3:e7:0c:11:9c:88:81:a0:f1:73:19:a1:c4:0b: 10:dd:ed:32:52:bc:5f:78:a7:88:45:fe:42:87:e2:92: 83:4e:38:77:ea:38:f7:c0:bf:04:02:6f:58:1f:fb:a5: 8b:6b:bb:ee:9a:d0:de:30:7a:d3:7e:b5:03:cc:9e:d2: e8:45:48:56:3a:3e:e9:54:34:ea:e8:94:75:38:cc:7f: 43:e1:60:f6:f2:b1:f6:fd:9c:7a:71:0e:fc:80:23:22: d7:14:5d:b4:26:5e:e4:9f:41:4c:3b:b2:98:5e:ce:c1 Fingerprint (SHA-256): DD:09:10:5F:BD:9B:EE:4B:58:52:AA:CF:51:3B:00:8E:EE:0B:03:E3:BA:83:6B:CD:89:FE:CD:E1:4D:83:C4:54 Fingerprint (SHA1): D1:0C:D8:5E:36:DB:3B:5B:FB:84:1C:71:21:BA:AF:E8:FB:51:7C:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3840: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081307 (0x3bc9ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:34:14 2017 Not After : Mon Oct 03 08:34:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:87:0f:79:fb:e8:5a:ae:2c:9e:c1:86:4a:b4:73:58: c1:14:ce:99:5b:98:78:10:f0:1f:19:cd:36:70:e7:1e: 33:f9:d9:c6:6a:2e:88:ba:68:8a:6e:ea:27:77:76:d3: 73:ea:28:c3:8c:c1:2a:03:f9:74:7d:97:68:f6:ad:12: 1c:65:a0:9a:5b:1f:f4:29:33:29:dd:39:56:a3:89:78: 70:ec:06:86:95:65:b2:78:fa:70:24:42:c9:d6:3d:a3: 2b:df:68:ca:16:61:83:e5:06:b0:e5:9d:a7:29:8e:da: 91:60:69:cd:2d:d7:34:2c:9e:3f:8e:0a:62:d6:20:a1: 5b:98:d8:86:80:e5:0b:dc:0d:90:69:bf:4d:0b:9d:f1: 78:1e:33:97:55:65:f1:92:04:d1:21:1f:f0:48:a7:18: 35:c0:ac:f8:d9:09:a4:5d:d5:6f:c3:94:c1:9d:9c:1c: bc:3d:14:3e:36:f9:bf:e8:0a:32:b0:75:dc:ca:5a:ca: 63:cd:47:bb:9d:f2:37:36:2b:ae:23:1e:a1:fa:44:85: a4:ae:10:33:5d:db:d7:97:2f:35:3e:6a:b7:08:69:b8: 8e:23:63:1f:55:09:94:a2:26:f0:83:ad:d4:d0:4c:cc: fe:50:09:7d:1e:41:4c:9d:33:e4:52:34:65:b7:51:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:67:e9:e5:70:55:1f:55:87:a4:05:09:d3:a3:27:f9: 79:8a:39:9d:9a:21:36:af:ca:4b:0e:53:b1:24:e5:e0: fd:d5:02:30:a9:26:43:46:80:3d:bd:b7:dd:48:a5:ee: fb:4b:49:79:01:ff:2a:01:c1:21:b0:af:7f:f4:57:21: 20:1e:9e:54:17:02:96:15:6f:3e:a8:f7:05:94:2c:e5: 54:14:45:6a:22:0b:74:07:a8:8f:d8:5a:aa:26:88:c0: ca:d8:d0:d4:61:39:fa:03:9d:e0:d8:35:bd:ce:82:ae: 62:7c:2e:39:f7:6a:a2:3c:be:76:46:c0:67:e2:0f:75: 74:a2:a1:d1:ff:8f:12:55:ea:cd:c5:b8:a6:db:c8:1d: 69:a7:d3:e7:0c:11:9c:88:81:a0:f1:73:19:a1:c4:0b: 10:dd:ed:32:52:bc:5f:78:a7:88:45:fe:42:87:e2:92: 83:4e:38:77:ea:38:f7:c0:bf:04:02:6f:58:1f:fb:a5: 8b:6b:bb:ee:9a:d0:de:30:7a:d3:7e:b5:03:cc:9e:d2: e8:45:48:56:3a:3e:e9:54:34:ea:e8:94:75:38:cc:7f: 43:e1:60:f6:f2:b1:f6:fd:9c:7a:71:0e:fc:80:23:22: d7:14:5d:b4:26:5e:e4:9f:41:4c:3b:b2:98:5e:ce:c1 Fingerprint (SHA-256): DD:09:10:5F:BD:9B:EE:4B:58:52:AA:CF:51:3B:00:8E:EE:0B:03:E3:BA:83:6B:CD:89:FE:CD:E1:4D:83:C4:54 Fingerprint (SHA1): D1:0C:D8:5E:36:DB:3B:5B:FB:84:1C:71:21:BA:AF:E8:FB:51:7C:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3841: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081307 (0x3bc9ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:34:14 2017 Not After : Mon Oct 03 08:34:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:87:0f:79:fb:e8:5a:ae:2c:9e:c1:86:4a:b4:73:58: c1:14:ce:99:5b:98:78:10:f0:1f:19:cd:36:70:e7:1e: 33:f9:d9:c6:6a:2e:88:ba:68:8a:6e:ea:27:77:76:d3: 73:ea:28:c3:8c:c1:2a:03:f9:74:7d:97:68:f6:ad:12: 1c:65:a0:9a:5b:1f:f4:29:33:29:dd:39:56:a3:89:78: 70:ec:06:86:95:65:b2:78:fa:70:24:42:c9:d6:3d:a3: 2b:df:68:ca:16:61:83:e5:06:b0:e5:9d:a7:29:8e:da: 91:60:69:cd:2d:d7:34:2c:9e:3f:8e:0a:62:d6:20:a1: 5b:98:d8:86:80:e5:0b:dc:0d:90:69:bf:4d:0b:9d:f1: 78:1e:33:97:55:65:f1:92:04:d1:21:1f:f0:48:a7:18: 35:c0:ac:f8:d9:09:a4:5d:d5:6f:c3:94:c1:9d:9c:1c: bc:3d:14:3e:36:f9:bf:e8:0a:32:b0:75:dc:ca:5a:ca: 63:cd:47:bb:9d:f2:37:36:2b:ae:23:1e:a1:fa:44:85: a4:ae:10:33:5d:db:d7:97:2f:35:3e:6a:b7:08:69:b8: 8e:23:63:1f:55:09:94:a2:26:f0:83:ad:d4:d0:4c:cc: fe:50:09:7d:1e:41:4c:9d:33:e4:52:34:65:b7:51:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:67:e9:e5:70:55:1f:55:87:a4:05:09:d3:a3:27:f9: 79:8a:39:9d:9a:21:36:af:ca:4b:0e:53:b1:24:e5:e0: fd:d5:02:30:a9:26:43:46:80:3d:bd:b7:dd:48:a5:ee: fb:4b:49:79:01:ff:2a:01:c1:21:b0:af:7f:f4:57:21: 20:1e:9e:54:17:02:96:15:6f:3e:a8:f7:05:94:2c:e5: 54:14:45:6a:22:0b:74:07:a8:8f:d8:5a:aa:26:88:c0: ca:d8:d0:d4:61:39:fa:03:9d:e0:d8:35:bd:ce:82:ae: 62:7c:2e:39:f7:6a:a2:3c:be:76:46:c0:67:e2:0f:75: 74:a2:a1:d1:ff:8f:12:55:ea:cd:c5:b8:a6:db:c8:1d: 69:a7:d3:e7:0c:11:9c:88:81:a0:f1:73:19:a1:c4:0b: 10:dd:ed:32:52:bc:5f:78:a7:88:45:fe:42:87:e2:92: 83:4e:38:77:ea:38:f7:c0:bf:04:02:6f:58:1f:fb:a5: 8b:6b:bb:ee:9a:d0:de:30:7a:d3:7e:b5:03:cc:9e:d2: e8:45:48:56:3a:3e:e9:54:34:ea:e8:94:75:38:cc:7f: 43:e1:60:f6:f2:b1:f6:fd:9c:7a:71:0e:fc:80:23:22: d7:14:5d:b4:26:5e:e4:9f:41:4c:3b:b2:98:5e:ce:c1 Fingerprint (SHA-256): DD:09:10:5F:BD:9B:EE:4B:58:52:AA:CF:51:3B:00:8E:EE:0B:03:E3:BA:83:6B:CD:89:FE:CD:E1:4D:83:C4:54 Fingerprint (SHA1): D1:0C:D8:5E:36:DB:3B:5B:FB:84:1C:71:21:BA:AF:E8:FB:51:7C:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3842: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081307 (0x3bc9ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:34:14 2017 Not After : Mon Oct 03 08:34:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:87:0f:79:fb:e8:5a:ae:2c:9e:c1:86:4a:b4:73:58: c1:14:ce:99:5b:98:78:10:f0:1f:19:cd:36:70:e7:1e: 33:f9:d9:c6:6a:2e:88:ba:68:8a:6e:ea:27:77:76:d3: 73:ea:28:c3:8c:c1:2a:03:f9:74:7d:97:68:f6:ad:12: 1c:65:a0:9a:5b:1f:f4:29:33:29:dd:39:56:a3:89:78: 70:ec:06:86:95:65:b2:78:fa:70:24:42:c9:d6:3d:a3: 2b:df:68:ca:16:61:83:e5:06:b0:e5:9d:a7:29:8e:da: 91:60:69:cd:2d:d7:34:2c:9e:3f:8e:0a:62:d6:20:a1: 5b:98:d8:86:80:e5:0b:dc:0d:90:69:bf:4d:0b:9d:f1: 78:1e:33:97:55:65:f1:92:04:d1:21:1f:f0:48:a7:18: 35:c0:ac:f8:d9:09:a4:5d:d5:6f:c3:94:c1:9d:9c:1c: bc:3d:14:3e:36:f9:bf:e8:0a:32:b0:75:dc:ca:5a:ca: 63:cd:47:bb:9d:f2:37:36:2b:ae:23:1e:a1:fa:44:85: a4:ae:10:33:5d:db:d7:97:2f:35:3e:6a:b7:08:69:b8: 8e:23:63:1f:55:09:94:a2:26:f0:83:ad:d4:d0:4c:cc: fe:50:09:7d:1e:41:4c:9d:33:e4:52:34:65:b7:51:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:67:e9:e5:70:55:1f:55:87:a4:05:09:d3:a3:27:f9: 79:8a:39:9d:9a:21:36:af:ca:4b:0e:53:b1:24:e5:e0: fd:d5:02:30:a9:26:43:46:80:3d:bd:b7:dd:48:a5:ee: fb:4b:49:79:01:ff:2a:01:c1:21:b0:af:7f:f4:57:21: 20:1e:9e:54:17:02:96:15:6f:3e:a8:f7:05:94:2c:e5: 54:14:45:6a:22:0b:74:07:a8:8f:d8:5a:aa:26:88:c0: ca:d8:d0:d4:61:39:fa:03:9d:e0:d8:35:bd:ce:82:ae: 62:7c:2e:39:f7:6a:a2:3c:be:76:46:c0:67:e2:0f:75: 74:a2:a1:d1:ff:8f:12:55:ea:cd:c5:b8:a6:db:c8:1d: 69:a7:d3:e7:0c:11:9c:88:81:a0:f1:73:19:a1:c4:0b: 10:dd:ed:32:52:bc:5f:78:a7:88:45:fe:42:87:e2:92: 83:4e:38:77:ea:38:f7:c0:bf:04:02:6f:58:1f:fb:a5: 8b:6b:bb:ee:9a:d0:de:30:7a:d3:7e:b5:03:cc:9e:d2: e8:45:48:56:3a:3e:e9:54:34:ea:e8:94:75:38:cc:7f: 43:e1:60:f6:f2:b1:f6:fd:9c:7a:71:0e:fc:80:23:22: d7:14:5d:b4:26:5e:e4:9f:41:4c:3b:b2:98:5e:ce:c1 Fingerprint (SHA-256): DD:09:10:5F:BD:9B:EE:4B:58:52:AA:CF:51:3B:00:8E:EE:0B:03:E3:BA:83:6B:CD:89:FE:CD:E1:4D:83:C4:54 Fingerprint (SHA1): D1:0C:D8:5E:36:DB:3B:5B:FB:84:1C:71:21:BA:AF:E8:FB:51:7C:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3843: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081307 (0x3bc9ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:34:14 2017 Not After : Mon Oct 03 08:34:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:87:0f:79:fb:e8:5a:ae:2c:9e:c1:86:4a:b4:73:58: c1:14:ce:99:5b:98:78:10:f0:1f:19:cd:36:70:e7:1e: 33:f9:d9:c6:6a:2e:88:ba:68:8a:6e:ea:27:77:76:d3: 73:ea:28:c3:8c:c1:2a:03:f9:74:7d:97:68:f6:ad:12: 1c:65:a0:9a:5b:1f:f4:29:33:29:dd:39:56:a3:89:78: 70:ec:06:86:95:65:b2:78:fa:70:24:42:c9:d6:3d:a3: 2b:df:68:ca:16:61:83:e5:06:b0:e5:9d:a7:29:8e:da: 91:60:69:cd:2d:d7:34:2c:9e:3f:8e:0a:62:d6:20:a1: 5b:98:d8:86:80:e5:0b:dc:0d:90:69:bf:4d:0b:9d:f1: 78:1e:33:97:55:65:f1:92:04:d1:21:1f:f0:48:a7:18: 35:c0:ac:f8:d9:09:a4:5d:d5:6f:c3:94:c1:9d:9c:1c: bc:3d:14:3e:36:f9:bf:e8:0a:32:b0:75:dc:ca:5a:ca: 63:cd:47:bb:9d:f2:37:36:2b:ae:23:1e:a1:fa:44:85: a4:ae:10:33:5d:db:d7:97:2f:35:3e:6a:b7:08:69:b8: 8e:23:63:1f:55:09:94:a2:26:f0:83:ad:d4:d0:4c:cc: fe:50:09:7d:1e:41:4c:9d:33:e4:52:34:65:b7:51:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:67:e9:e5:70:55:1f:55:87:a4:05:09:d3:a3:27:f9: 79:8a:39:9d:9a:21:36:af:ca:4b:0e:53:b1:24:e5:e0: fd:d5:02:30:a9:26:43:46:80:3d:bd:b7:dd:48:a5:ee: fb:4b:49:79:01:ff:2a:01:c1:21:b0:af:7f:f4:57:21: 20:1e:9e:54:17:02:96:15:6f:3e:a8:f7:05:94:2c:e5: 54:14:45:6a:22:0b:74:07:a8:8f:d8:5a:aa:26:88:c0: ca:d8:d0:d4:61:39:fa:03:9d:e0:d8:35:bd:ce:82:ae: 62:7c:2e:39:f7:6a:a2:3c:be:76:46:c0:67:e2:0f:75: 74:a2:a1:d1:ff:8f:12:55:ea:cd:c5:b8:a6:db:c8:1d: 69:a7:d3:e7:0c:11:9c:88:81:a0:f1:73:19:a1:c4:0b: 10:dd:ed:32:52:bc:5f:78:a7:88:45:fe:42:87:e2:92: 83:4e:38:77:ea:38:f7:c0:bf:04:02:6f:58:1f:fb:a5: 8b:6b:bb:ee:9a:d0:de:30:7a:d3:7e:b5:03:cc:9e:d2: e8:45:48:56:3a:3e:e9:54:34:ea:e8:94:75:38:cc:7f: 43:e1:60:f6:f2:b1:f6:fd:9c:7a:71:0e:fc:80:23:22: d7:14:5d:b4:26:5e:e4:9f:41:4c:3b:b2:98:5e:ce:c1 Fingerprint (SHA-256): DD:09:10:5F:BD:9B:EE:4B:58:52:AA:CF:51:3B:00:8E:EE:0B:03:E3:BA:83:6B:CD:89:FE:CD:E1:4D:83:C4:54 Fingerprint (SHA1): D1:0C:D8:5E:36:DB:3B:5B:FB:84:1C:71:21:BA:AF:E8:FB:51:7C:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3844: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081307 (0x3bc9ce5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:34:14 2017 Not After : Mon Oct 03 08:34:14 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:87:0f:79:fb:e8:5a:ae:2c:9e:c1:86:4a:b4:73:58: c1:14:ce:99:5b:98:78:10:f0:1f:19:cd:36:70:e7:1e: 33:f9:d9:c6:6a:2e:88:ba:68:8a:6e:ea:27:77:76:d3: 73:ea:28:c3:8c:c1:2a:03:f9:74:7d:97:68:f6:ad:12: 1c:65:a0:9a:5b:1f:f4:29:33:29:dd:39:56:a3:89:78: 70:ec:06:86:95:65:b2:78:fa:70:24:42:c9:d6:3d:a3: 2b:df:68:ca:16:61:83:e5:06:b0:e5:9d:a7:29:8e:da: 91:60:69:cd:2d:d7:34:2c:9e:3f:8e:0a:62:d6:20:a1: 5b:98:d8:86:80:e5:0b:dc:0d:90:69:bf:4d:0b:9d:f1: 78:1e:33:97:55:65:f1:92:04:d1:21:1f:f0:48:a7:18: 35:c0:ac:f8:d9:09:a4:5d:d5:6f:c3:94:c1:9d:9c:1c: bc:3d:14:3e:36:f9:bf:e8:0a:32:b0:75:dc:ca:5a:ca: 63:cd:47:bb:9d:f2:37:36:2b:ae:23:1e:a1:fa:44:85: a4:ae:10:33:5d:db:d7:97:2f:35:3e:6a:b7:08:69:b8: 8e:23:63:1f:55:09:94:a2:26:f0:83:ad:d4:d0:4c:cc: fe:50:09:7d:1e:41:4c:9d:33:e4:52:34:65:b7:51:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:67:e9:e5:70:55:1f:55:87:a4:05:09:d3:a3:27:f9: 79:8a:39:9d:9a:21:36:af:ca:4b:0e:53:b1:24:e5:e0: fd:d5:02:30:a9:26:43:46:80:3d:bd:b7:dd:48:a5:ee: fb:4b:49:79:01:ff:2a:01:c1:21:b0:af:7f:f4:57:21: 20:1e:9e:54:17:02:96:15:6f:3e:a8:f7:05:94:2c:e5: 54:14:45:6a:22:0b:74:07:a8:8f:d8:5a:aa:26:88:c0: ca:d8:d0:d4:61:39:fa:03:9d:e0:d8:35:bd:ce:82:ae: 62:7c:2e:39:f7:6a:a2:3c:be:76:46:c0:67:e2:0f:75: 74:a2:a1:d1:ff:8f:12:55:ea:cd:c5:b8:a6:db:c8:1d: 69:a7:d3:e7:0c:11:9c:88:81:a0:f1:73:19:a1:c4:0b: 10:dd:ed:32:52:bc:5f:78:a7:88:45:fe:42:87:e2:92: 83:4e:38:77:ea:38:f7:c0:bf:04:02:6f:58:1f:fb:a5: 8b:6b:bb:ee:9a:d0:de:30:7a:d3:7e:b5:03:cc:9e:d2: e8:45:48:56:3a:3e:e9:54:34:ea:e8:94:75:38:cc:7f: 43:e1:60:f6:f2:b1:f6:fd:9c:7a:71:0e:fc:80:23:22: d7:14:5d:b4:26:5e:e4:9f:41:4c:3b:b2:98:5e:ce:c1 Fingerprint (SHA-256): DD:09:10:5F:BD:9B:EE:4B:58:52:AA:CF:51:3B:00:8E:EE:0B:03:E3:BA:83:6B:CD:89:FE:CD:E1:4D:83:C4:54 Fingerprint (SHA1): D1:0C:D8:5E:36:DB:3B:5B:FB:84:1C:71:21:BA:AF:E8:FB:51:7C:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3845: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3846: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3847: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081337 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3848: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3849: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #3850: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3851: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 1003081338 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3852: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3853: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #3854: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3855: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 1003081339 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3856: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3857: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #3858: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3859: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 1003081340 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3860: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3861: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #3862: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3863: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 1003081341 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3864: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3865: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #3866: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3867: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 1003081342 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3868: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3869: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #3870: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3871: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 1003081343 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3872: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3873: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3874: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081337 (0x3bc9ce79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:37:29 2017 Not After : Mon Oct 03 08:37:29 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:ec:8a:7b:78:3d:27:89:a2:94:c9:61:00:07:49:69: ce:60:34:df:dc:b3:21:fe:17:70:94:88:a4:6a:51:15: 2e:11:91:1f:ab:c0:61:4b:7c:cc:e9:b5:c0:5c:f1:a4: 0c:65:eb:99:43:4b:a4:08:65:df:26:ee:02:34:dc:95: fc:46:87:0b:c5:6a:53:fc:9d:c7:2f:ad:9b:0c:a7:eb: f2:58:21:19:d4:6f:1b:a1:e3:63:29:05:87:0a:04:1e: cc:7b:40:ad:3b:0f:1f:1d:52:2e:89:67:6d:64:52:0d: a4:d3:a0:db:31:3e:12:c6:13:fd:a4:1c:dd:bd:7c:3a: 0d:62:49:ea:e7:d2:ab:14:b1:f5:76:fa:6b:f2:ac:98: 77:71:2b:46:8e:3b:bf:55:53:10:6e:65:31:e1:91:46: 4e:50:e6:62:3c:61:b5:89:22:b5:66:7e:37:eb:b3:74: d0:84:68:98:3e:b2:af:b2:93:a6:a1:a1:6d:de:d7:a6: c1:e5:9f:48:83:a0:8d:a5:ac:27:15:72:d6:02:27:e3: 81:c1:cf:6e:94:45:c8:0e:d7:8b:56:65:31:a7:43:e3: 31:af:aa:74:5c:c0:78:a8:a2:88:9c:ec:ba:33:24:dc: b3:f0:cf:fd:35:a7:18:a6:67:3f:e7:d1:a1:34:83:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:c5:e4:42:51:4b:31:2a:da:22:93:7c:c8:49:87:74: ae:fb:e4:f8:ab:60:d8:3f:e9:c1:c4:9e:65:41:10:eb: 57:d0:a9:88:45:5e:53:60:0f:d6:e5:d3:07:a4:62:cb: f1:21:9c:80:c4:c6:66:10:5c:8d:e4:46:e1:60:aa:3a: ff:4d:31:b3:1d:d0:5e:f6:42:6f:7a:95:69:6e:d2:6f: 40:6d:25:0f:a0:45:2e:0b:ad:b8:64:91:78:e1:81:23: b6:f3:c2:b0:d8:4c:70:6b:5a:35:91:c1:d2:be:02:bb: c9:6d:f1:31:af:9b:4a:8b:dc:32:44:63:6b:7d:2e:90: cd:6a:18:09:cd:1d:e6:63:54:f5:fa:14:8b:c1:3a:74: d6:e5:3f:7f:83:17:3c:0e:5c:a6:4d:53:40:13:29:7e: 4b:02:20:e0:fc:a9:f6:1a:7d:6c:5d:73:d3:79:db:1a: 29:62:1e:3c:97:09:ea:fd:f1:b0:d1:04:46:9b:a7:74: 0a:6e:64:ac:46:f9:62:0c:80:23:a3:00:1c:d6:51:02: 73:bd:ea:2d:af:6c:75:e0:65:9d:48:c5:41:74:ef:24: 01:08:4f:c3:86:d2:b2:52:c9:24:39:64:71:7c:b8:05: 75:f8:1c:40:21:2e:2b:1a:be:58:89:40:1c:3f:36:ee Fingerprint (SHA-256): 84:B9:22:AC:25:BF:E8:43:F6:20:58:56:CB:A1:7F:10:37:75:F8:E9:41:A5:7F:08:86:C5:68:F0:3F:0E:03:A8 Fingerprint (SHA1): 0B:EC:F8:EB:E3:EA:D9:BC:45:5F:D7:CE:8E:BE:07:73:E6:D9:CE:54 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3875: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3876: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3877: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3878: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081337 (0x3bc9ce79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:37:29 2017 Not After : Mon Oct 03 08:37:29 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:ec:8a:7b:78:3d:27:89:a2:94:c9:61:00:07:49:69: ce:60:34:df:dc:b3:21:fe:17:70:94:88:a4:6a:51:15: 2e:11:91:1f:ab:c0:61:4b:7c:cc:e9:b5:c0:5c:f1:a4: 0c:65:eb:99:43:4b:a4:08:65:df:26:ee:02:34:dc:95: fc:46:87:0b:c5:6a:53:fc:9d:c7:2f:ad:9b:0c:a7:eb: f2:58:21:19:d4:6f:1b:a1:e3:63:29:05:87:0a:04:1e: cc:7b:40:ad:3b:0f:1f:1d:52:2e:89:67:6d:64:52:0d: a4:d3:a0:db:31:3e:12:c6:13:fd:a4:1c:dd:bd:7c:3a: 0d:62:49:ea:e7:d2:ab:14:b1:f5:76:fa:6b:f2:ac:98: 77:71:2b:46:8e:3b:bf:55:53:10:6e:65:31:e1:91:46: 4e:50:e6:62:3c:61:b5:89:22:b5:66:7e:37:eb:b3:74: d0:84:68:98:3e:b2:af:b2:93:a6:a1:a1:6d:de:d7:a6: c1:e5:9f:48:83:a0:8d:a5:ac:27:15:72:d6:02:27:e3: 81:c1:cf:6e:94:45:c8:0e:d7:8b:56:65:31:a7:43:e3: 31:af:aa:74:5c:c0:78:a8:a2:88:9c:ec:ba:33:24:dc: b3:f0:cf:fd:35:a7:18:a6:67:3f:e7:d1:a1:34:83:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:c5:e4:42:51:4b:31:2a:da:22:93:7c:c8:49:87:74: ae:fb:e4:f8:ab:60:d8:3f:e9:c1:c4:9e:65:41:10:eb: 57:d0:a9:88:45:5e:53:60:0f:d6:e5:d3:07:a4:62:cb: f1:21:9c:80:c4:c6:66:10:5c:8d:e4:46:e1:60:aa:3a: ff:4d:31:b3:1d:d0:5e:f6:42:6f:7a:95:69:6e:d2:6f: 40:6d:25:0f:a0:45:2e:0b:ad:b8:64:91:78:e1:81:23: b6:f3:c2:b0:d8:4c:70:6b:5a:35:91:c1:d2:be:02:bb: c9:6d:f1:31:af:9b:4a:8b:dc:32:44:63:6b:7d:2e:90: cd:6a:18:09:cd:1d:e6:63:54:f5:fa:14:8b:c1:3a:74: d6:e5:3f:7f:83:17:3c:0e:5c:a6:4d:53:40:13:29:7e: 4b:02:20:e0:fc:a9:f6:1a:7d:6c:5d:73:d3:79:db:1a: 29:62:1e:3c:97:09:ea:fd:f1:b0:d1:04:46:9b:a7:74: 0a:6e:64:ac:46:f9:62:0c:80:23:a3:00:1c:d6:51:02: 73:bd:ea:2d:af:6c:75:e0:65:9d:48:c5:41:74:ef:24: 01:08:4f:c3:86:d2:b2:52:c9:24:39:64:71:7c:b8:05: 75:f8:1c:40:21:2e:2b:1a:be:58:89:40:1c:3f:36:ee Fingerprint (SHA-256): 84:B9:22:AC:25:BF:E8:43:F6:20:58:56:CB:A1:7F:10:37:75:F8:E9:41:A5:7F:08:86:C5:68:F0:3F:0E:03:A8 Fingerprint (SHA1): 0B:EC:F8:EB:E3:EA:D9:BC:45:5F:D7:CE:8E:BE:07:73:E6:D9:CE:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3879: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3880: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3881: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3882: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081344 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3883: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3884: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3885: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3886: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003081345 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3887: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3888: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3889: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3890: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003081346 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3891: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3892: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3893: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3894: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003081347 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3895: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3896: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3897: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3898: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3899: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3900: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081344 (0x3bc9ce80) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:38:16 2017 Not After : Mon Oct 03 08:38:16 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:f0:cd:5e:3f:69:26:8d:d0:9c:52:71:33:14:cd:62: c4:d5:25:77:33:17:06:de:ac:99:6f:94:ca:19:14:16: 7a:c2:0e:a9:e1:17:a5:95:83:7a:56:1b:f2:8b:17:2f: de:86:0d:c2:3c:1a:94:22:bf:27:41:d1:3e:b3:01:fb: ec:66:f0:30:b8:06:1f:7b:bb:fa:0f:47:94:77:de:bc: 11:f4:33:55:3e:ea:02:64:52:5d:68:ba:84:03:93:24: 2e:61:c1:38:ae:35:2b:97:cb:e8:be:cc:be:7d:98:07: 37:81:82:1f:ef:a7:aa:66:c1:68:97:d4:4b:cb:69:51: 5d:0f:7f:38:89:f2:a5:9a:5d:05:17:53:a0:01:79:80: 0d:83:d0:24:9f:62:e8:3d:f3:3f:da:69:ef:df:91:76: ba:be:ed:9f:63:ea:c0:c7:75:09:7b:3a:9f:ec:58:0e: 52:eb:ac:6e:42:d7:be:97:96:8f:90:ee:04:03:4e:ce: 20:d9:b5:ed:24:82:55:04:58:aa:84:21:c5:80:19:08: 93:8f:29:ec:36:3a:f6:72:0e:30:58:f5:67:ed:21:64: a8:a2:1f:82:d4:f0:be:b3:14:47:1a:6f:12:03:91:59: 66:3d:05:c8:69:23:55:48:17:1f:ca:7b:5d:01:3f:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cd:00:34:b8:0b:f0:72:00:7f:0f:9a:2e:43:17:e7:ab: c8:c3:86:8d:f6:e1:66:fa:de:4a:fb:c9:16:41:cb:d2: 91:4a:c2:60:a4:33:f3:39:43:e9:62:16:a7:39:33:b2: 3d:f5:ca:19:22:d9:d0:9b:fa:82:98:88:9a:9b:21:7e: 0e:b0:67:85:58:cf:05:49:68:a9:be:7e:1c:8b:57:71: 6c:3f:08:24:77:80:d0:e5:09:de:c6:e6:a6:13:de:d7: b9:67:3d:04:f0:2f:41:fe:81:35:c1:6c:8c:c0:fb:d7: f4:9f:25:00:7c:55:9c:d8:0b:f3:5f:6f:ff:27:c2:a1: 19:f8:e8:15:d1:c6:61:95:2a:b4:75:32:4f:45:9c:17: 1b:10:2e:c1:61:1e:30:cf:de:e6:f7:da:81:7f:62:12: 1f:9a:f1:d1:0c:e9:3d:35:9d:d9:88:11:48:06:1c:ad: bf:d9:35:a1:d6:e7:02:91:b2:fb:01:ea:fc:55:b0:fd: 8b:fb:ac:db:83:8d:a3:f6:08:78:0c:c1:c3:24:10:d2: 89:24:b8:7f:71:c1:96:fc:7c:fe:8f:d2:7a:a8:84:e1: 0c:c5:ff:74:5b:af:0b:cb:ab:f2:28:52:97:b4:17:7b: c6:5c:b9:46:3d:40:31:d8:e0:ff:30:b3:dd:97:d5:9e Fingerprint (SHA-256): 63:D7:C7:A1:D1:67:38:1D:D6:3C:BB:5F:60:61:36:5E:62:48:14:93:0D:3D:0A:7D:AA:0D:CB:EA:AE:0D:29:29 Fingerprint (SHA1): 75:95:A6:6D:00:D6:DE:DC:1A:49:8B:A5:03:99:93:CA:1B:CA:EB:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3901: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3902: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3903: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081345 (0x3bc9ce81) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:38:22 2017 Not After : Mon Oct 03 08:38:22 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:3b:cd:8c:24:06:0e:98:05:3c:4a:1a:1d:55:18:f4: 46:fe:8c:25:b7:8d:11:d2:22:ca:83:e9:8c:23:9e:38: f3:03:14:ae:2a:b2:50:95:8b:00:4a:d6:de:53:c1:46: ae:d8:e6:f2:41:d5:2f:54:59:ef:e7:10:5f:44:12:94: 07:72:15:48:3b:b7:6c:61:84:c3:e2:fa:4d:9f:28:78: c8:c9:62:57:ce:7f:59:a8:fe:0d:54:01:2d:d9:49:49: 11:b3:92:0b:70:83:fd:6a:2b:ce:3c:f6:e5:05:07:af: 18:04:51:e2:34:93:34:76:66:01:7a:61:4b:9a:c4:d7: 9d:8a:08:65:26:95:c6:6c:7c:4f:f1:fe:88:f3:2b:45: 2d:fe:82:9d:fd:15:3a:2e:e2:6c:3f:11:cd:73:69:76: 9e:61:ff:61:74:1d:08:18:20:ce:1d:b7:b8:ab:aa:47: 34:da:bc:75:28:a8:99:7e:47:5b:44:40:97:af:6b:de: cc:73:42:89:58:f3:ce:15:c5:1c:c4:4e:55:ee:72:97: 0a:2c:fb:0d:18:e2:4c:6f:de:c8:98:41:39:ce:d0:7f: 5c:b5:29:b2:ac:6a:16:ab:b8:f6:6c:cf:73:4b:0b:14: 0e:5e:08:25:32:6c:ac:8f:33:af:49:17:81:54:bc:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c7:60:c8:f9:46:00:51:d7:d5:6b:44:dc:92:be:69:3f: 77:76:ab:d2:ef:3b:18:a0:5f:97:c5:8d:97:94:3c:11: 43:7d:07:f3:40:ef:8d:d0:c3:32:0c:77:8c:3d:85:65: e3:aa:d1:be:f0:5d:f8:85:f0:33:26:11:f2:55:c7:45: 0b:41:cb:22:53:2f:e8:6a:37:6b:df:61:ba:91:a7:3e: 05:70:ee:47:57:db:85:93:8d:dc:b2:e3:40:22:07:4f: 81:73:6f:28:3c:7b:56:2b:f8:e0:6c:14:80:2a:46:80: 32:a1:b9:1a:b2:9a:a0:49:36:a6:6f:d0:b7:69:a3:f1: be:d6:58:69:75:6f:f2:e4:a8:d4:a1:56:c3:32:4d:70: e7:dd:d3:98:f3:d9:20:93:15:8b:89:b8:e4:a0:5f:f2: f3:f7:92:ed:30:f7:82:20:38:9c:df:cd:66:c8:58:00: 09:b3:7e:5b:3b:00:97:29:ae:e4:68:f8:13:5d:61:9a: 94:24:1d:85:f1:8f:ba:c6:1c:ca:c6:55:08:53:4f:6f: 74:bd:5f:05:94:b2:97:39:3e:a1:5a:da:d7:04:72:db: 96:9c:de:32:4e:23:f0:6e:a6:78:bc:2f:34:f5:68:9d: 32:04:3b:c6:88:b9:20:17:9c:4f:e4:0d:8a:ba:3a:47 Fingerprint (SHA-256): 9C:03:4C:F9:16:01:38:A8:4E:78:D0:3E:F1:59:2C:D8:14:85:19:A4:6A:A1:F1:CD:24:7E:2C:09:0A:10:1D:AE Fingerprint (SHA1): 6F:83:5A:B4:F0:87:22:CB:6D:09:FE:94:7B:66:0F:5A:CB:97:AF:7E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3904: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3905: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081346 (0x3bc9ce82) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:38:28 2017 Not After : Mon Oct 03 08:38:28 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:4b:67:2a:fe:e2:5c:bb:aa:ef:3d:c1:b9:6b:16:fb: 18:ab:51:3e:01:9e:85:87:10:6f:ef:ca:d9:33:70:f3: b3:38:7f:d3:3b:f3:08:1e:83:59:b6:08:6d:e6:1d:b6: 19:85:ce:39:63:77:3d:ec:47:b6:36:4c:82:40:62:5e: 1c:6d:29:2b:04:a8:24:30:4a:ef:49:98:02:06:18:68: cd:a9:93:1a:78:61:57:58:f4:37:b6:e8:66:c5:a8:16: 95:b8:30:fa:37:2f:ec:5e:fa:7b:d9:d2:3e:74:b4:8c: 79:dc:f1:98:a8:51:ae:40:27:8f:fa:16:bf:34:00:d3: 07:07:bb:45:a8:fb:3e:0f:90:de:59:15:e7:55:ad:7e: 1a:c4:ab:4e:56:22:ba:9e:c0:09:4e:31:84:21:60:19: 4b:d6:f2:2d:dc:bf:a7:df:0c:c1:d9:dc:46:51:16:f1: 2b:26:f4:e0:ff:fb:77:7a:79:1d:e6:d3:60:2a:85:e8: 72:f3:7c:54:ad:bf:be:33:91:f6:81:fe:65:9d:16:c9: 09:71:1c:e3:2a:2f:cd:1c:93:73:1f:1e:89:cf:9a:19: 43:4b:e4:54:64:6f:af:b5:b4:72:06:57:42:05:f6:e1: 96:c6:c9:10:71:c1:4d:97:e1:5a:06:09:62:0c:a1:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:ff:1e:6d:05:77:5c:22:b9:d0:94:62:7e:73:f8:73: 45:39:f6:c7:8f:a7:77:8a:fb:f3:00:7b:2f:c0:60:a3: c0:84:2d:a4:49:1d:7b:85:f7:94:e8:7c:88:f6:2f:0e: 5b:6b:fc:82:92:c2:fe:32:07:02:9f:d7:8c:34:84:2f: 2f:d7:c3:ae:6b:96:91:9b:22:48:47:fc:7d:64:94:79: c2:7d:5b:a3:bd:31:88:e2:4e:f3:4f:2f:47:4a:7f:00: cf:70:0b:3d:ad:a1:d8:15:4a:c6:0f:5a:3d:bd:eb:76: 73:53:44:7d:f0:ad:34:6b:e5:c0:1b:6c:0a:a9:99:00: ed:82:15:09:6f:e1:53:de:66:73:b3:1d:98:12:27:0f: 1c:45:31:6d:5d:25:69:11:64:a9:e6:a3:cd:ee:42:01: 19:ab:b4:c8:a5:70:9b:8d:7f:63:97:1c:de:f6:8e:a2: 9c:8e:32:6d:1b:70:12:9d:2c:72:c8:c3:fb:d7:73:16: 52:75:2b:72:bf:32:c2:6b:e0:5a:81:68:e3:cd:b1:63: 61:63:08:5c:e7:5f:d5:3e:a3:0e:6a:3d:35:69:ad:e4: 84:32:82:69:9d:39:e7:16:44:86:f7:ae:8d:9e:a6:59: 5c:b3:40:e6:28:64:db:56:18:b3:ee:44:6c:1d:da:10 Fingerprint (SHA-256): 59:ED:8D:DE:F4:36:52:7D:81:90:ED:AB:DD:37:0A:36:23:C1:FD:59:0B:F1:1D:82:C0:99:8A:5D:CB:71:38:4C Fingerprint (SHA1): B6:4D:C8:2F:9A:93:E2:69:24:D1:FB:2F:CF:75:79:E3:84:58:62:06 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3906: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3907: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081348 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3908: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3909: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3910: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3911: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003081349 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3912: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3913: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3914: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3915: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003081350 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3916: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3917: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3918: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3919: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 1003081351 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3920: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3921: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3922: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3923: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 1003081352 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3924: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3925: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3926: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3927: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3928: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3929: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #3930: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081348 (0x3bc9ce84) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:38:43 2017 Not After : Mon Oct 03 08:38:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:4f:79:30:80:b8:0e:7d:64:41:11:e8:f9:41:a2:dd: 9b:b3:55:f6:ba:a7:67:42:a8:02:0e:3b:64:a1:c7:45: d4:ee:9b:f4:66:94:06:33:87:a5:19:60:59:3a:c2:f8: 8c:94:09:ab:1c:a6:55:6f:df:10:74:59:8a:9f:73:90: 84:fb:05:b0:6c:50:b9:9d:52:4e:86:bb:58:0b:70:e9: 82:86:80:6f:59:90:55:19:59:6a:4c:a5:40:66:21:38: e3:9c:41:d8:be:f9:b8:f6:b3:21:41:88:9d:f1:90:c8: b5:6c:1f:59:a6:e4:53:f9:71:da:be:f7:4f:85:33:87: 6b:50:75:b0:4c:21:9c:79:93:1f:9a:2a:25:2c:54:82: 28:92:49:a8:2b:be:2a:0b:ae:c7:3e:d9:f8:c5:b2:63: bc:ac:54:4c:50:bf:7a:39:52:da:af:53:3c:70:e3:48: dc:dc:4b:98:0a:dc:eb:e0:cb:d3:e1:99:89:ad:34:3e: da:d7:80:8e:46:4a:aa:10:95:63:01:27:51:49:5a:25: 03:9d:0b:d3:a1:7c:f5:2a:ef:09:9c:af:ea:b6:d4:b8: f7:5f:46:c5:9d:55:b6:12:a2:f6:e0:90:c2:98:1d:37: 2c:e6:ad:35:74:2c:ac:33:a8:29:64:3f:11:3c:28:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:a2:85:4f:c4:10:c5:74:b2:40:74:f0:6e:ea:12:df: 7d:53:69:b8:4d:3d:94:6b:d9:66:e6:46:89:ef:a8:f3: 8e:32:ff:76:d0:f9:13:7c:8d:4a:d2:89:dd:5c:b7:19: 1c:ee:7f:42:37:4f:0b:94:16:10:66:77:24:60:51:be: a4:30:9a:11:bb:c0:6a:a7:1b:a3:b9:75:2b:39:ce:da: 15:17:cf:ad:d1:a0:06:5e:51:15:32:e1:7e:cd:ca:91: 31:e6:40:4b:76:8d:9b:bc:67:62:7a:3f:93:a2:1e:0c: 5b:db:3b:ca:4c:30:a3:38:83:73:67:ea:a5:55:50:b6: 98:54:f3:c3:36:a3:a6:de:8d:86:33:54:56:73:df:3a: 8b:54:40:2b:e3:1f:16:62:55:1c:4a:9c:46:77:50:a7: f4:3a:9c:57:98:90:ca:03:af:3b:74:05:22:2a:64:d0: 57:8c:b3:fe:bf:82:25:7f:75:38:49:47:71:e4:79:7f: 6f:7a:cb:c0:e3:9e:14:33:a2:98:85:f6:e6:0f:22:9b: a6:72:e4:49:23:7e:4e:b7:a2:bf:9b:8b:5b:22:32:77: cb:ae:6f:1f:f5:c7:e9:b8:c9:03:6d:d1:c6:64:57:52: d4:45:f8:88:ba:38:80:35:d4:d4:bb:bf:88:d5:a8:39 Fingerprint (SHA-256): C9:30:D9:A2:4E:A3:F4:8A:A5:AC:DD:B1:97:1C:79:DC:C9:0C:28:9E:67:F2:E7:AC:AB:B5:2A:D0:D9:74:D2:30 Fingerprint (SHA1): 6A:5E:07:8C:79:E2:EB:F2:CE:B2:D6:55:53:D9:4A:43:E8:56:18:78 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3931: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3932: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081349 (0x3bc9ce85) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:38:49 2017 Not After : Mon Oct 03 08:38:49 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:85:77:9c:1d:b7:4b:44:c6:6d:8e:2c:10:5b:a4:32: da:d3:c8:99:e4:43:8d:6c:e2:04:81:9c:d9:db:c5:06: 42:18:c3:43:c8:ee:d9:80:71:42:0e:7e:70:08:43:c9: a5:05:aa:35:82:4a:a6:7e:7a:b6:ce:6f:d2:18:7d:91: 30:5b:6e:3a:ca:f9:3f:6f:9e:07:5f:98:cf:3f:2a:47: 94:2a:43:70:64:e1:50:cd:fc:e5:15:ac:51:8a:e7:3f: ca:cc:8a:a1:6c:b9:21:5b:1e:27:1d:dc:45:b2:95:68: 7e:5e:80:24:28:c7:48:78:5c:01:24:f0:4f:fc:b0:f4: 47:cb:29:52:2b:d3:f1:5a:42:c0:80:cc:6d:fa:27:dc: 69:c1:33:67:db:61:1e:20:97:fc:4c:5a:77:d1:a0:10: 5f:00:42:39:8d:3f:35:22:a8:d4:44:bd:7a:00:07:48: 2b:dc:3a:16:90:62:70:81:ad:04:8c:58:7f:5d:0f:2d: 66:72:fb:f6:18:94:fe:07:d1:c5:26:e1:db:02:87:26: 25:4f:15:12:31:6c:3b:06:3c:13:2d:67:58:61:84:6f: 2b:60:8a:ad:6f:af:ae:ee:e1:71:35:79:6e:4e:00:b6: 8a:89:37:db:b3:ce:de:d3:d4:16:5c:24:1f:c3:fb:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:19:39:2d:21:b7:a4:15:28:cb:af:79:3d:48:14:f2: a2:18:86:75:4c:ab:f6:64:04:dd:f9:9e:c5:f2:42:a2: c4:d7:de:57:68:52:ba:10:90:04:21:83:7a:1c:32:05: 86:67:36:a4:5b:0b:71:05:76:0e:75:57:00:f5:3b:81: d2:aa:0e:74:cc:60:73:3f:82:5b:e0:11:92:43:b8:5e: 8a:04:6a:d1:42:d3:1f:59:77:29:c7:33:e2:5d:bf:b7: bd:53:f0:3a:65:ac:60:8e:de:ca:85:c7:a5:0d:e8:25: 7c:15:44:9b:f7:a5:96:c8:ad:e7:68:f9:2f:c8:29:9e: d6:b7:18:22:01:fb:9a:90:b1:4e:d7:2c:d8:43:4b:59: df:74:5f:fa:aa:ed:2c:4e:88:07:9d:8c:db:4e:03:85: c9:72:1d:24:e4:98:7e:38:6a:9b:79:7e:ef:f0:2f:49: a2:ba:d6:be:26:a4:f0:a0:7d:75:aa:12:b2:ce:c2:b5: c6:e8:6e:f7:d4:b2:89:09:9e:dc:20:35:90:32:b5:e4: 78:cf:1c:ba:48:8e:a0:b5:22:e5:2e:7a:74:5d:b5:1d: d2:42:7b:8c:a0:e0:f5:bd:a7:9c:65:e3:c7:4c:d7:06: 2c:cd:51:3e:fe:5f:17:63:09:65:1c:05:ee:d7:00:fa Fingerprint (SHA-256): AC:53:CD:F0:A4:20:7C:CB:18:A5:F5:31:E3:B0:2D:78:69:D2:DC:47:50:BA:D0:BC:AE:25:18:9D:4C:5E:3B:11 Fingerprint (SHA1): 5F:10:30:2C:56:69:7B:F3:5F:DA:97:F7:DB:EF:13:3D:A5:D9:02:8A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3933: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3934: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3935: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081350 (0x3bc9ce86) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:38:54 2017 Not After : Mon Oct 03 08:38:54 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:bf:55:65:d4:28:6f:95:4f:a7:50:b6:e1:09:26:8f: 62:62:8a:c8:f8:f5:71:33:1e:9f:c6:55:63:87:b2:08: 7c:a3:92:bc:78:b0:77:b8:6e:ee:a5:6c:40:01:4c:99: 9a:bb:9c:34:76:3d:c1:c3:26:92:89:e2:04:5c:11:92: c4:82:6d:fd:f5:14:99:51:c6:8f:c0:57:e0:b0:7b:71: d9:35:84:4d:8e:f4:fa:d3:29:14:b0:bd:16:d9:5c:63: 17:e1:36:7f:fb:98:6b:34:5b:ff:4f:c9:23:06:9b:0e: 33:32:2a:4e:b9:76:eb:f4:87:82:a3:a6:e4:06:6a:23: c8:4d:1b:38:bf:fe:52:3a:c6:48:94:85:04:00:10:09: 17:7a:be:2f:29:06:95:a9:97:56:2d:44:36:29:ce:ab: 4b:ad:35:a6:18:41:a6:40:b4:61:a4:6d:43:b5:99:c0: 7c:1b:63:19:1c:cf:75:0c:92:1f:22:ac:60:87:61:39: 8d:34:89:fd:09:87:d6:bc:5e:61:a5:2e:1a:71:76:ae: 6a:23:8d:bb:d4:a8:6e:88:cb:37:17:1b:96:70:dc:69: b9:fd:5a:ea:7b:57:2b:2c:7d:17:ab:2d:1e:45:14:a0: 8a:51:7c:ae:98:1a:11:67:29:6d:53:42:f6:89:11:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:1e:c7:e7:fc:0b:38:88:b3:e1:e2:51:cf:db:49:a4: 92:51:4e:e1:be:63:82:f2:62:28:c5:4f:98:b6:b6:95: 8d:74:4b:37:ba:4e:c9:b7:11:99:00:2e:cf:6d:3c:84: 5a:cf:70:9b:d7:82:4b:e3:19:0a:85:93:89:9f:fa:87: e8:66:0d:c2:5b:3a:bf:84:cb:c0:89:b1:83:2b:aa:24: bd:09:4c:6a:e7:cf:b9:e3:fa:11:d7:85:3c:23:ba:54: ed:1c:46:e1:9d:b6:a0:f4:33:51:8f:6b:3a:6e:d2:c9: 01:d5:36:f3:6c:5f:b6:b1:d6:72:37:d5:3d:d5:50:0e: c4:74:4f:ea:eb:b0:d4:be:31:f9:b9:ed:7e:02:e5:45: 73:4b:8c:2f:fb:be:51:40:2b:89:86:a1:82:f9:e6:d8: 2c:6d:74:20:30:5f:e0:0d:c2:4a:f3:18:a8:c9:4c:0d: f2:ab:9c:80:f0:ef:a2:39:f4:eb:0e:a9:ca:08:57:26: c8:3f:ce:c5:93:ca:04:cd:90:2c:bb:a5:94:45:77:8a: b8:13:23:e7:e5:48:5d:d1:94:4d:a9:d0:89:27:17:16: 2d:5a:13:6a:88:95:a4:31:39:2b:0d:4b:ce:38:d7:1e: aa:fd:07:0f:df:b5:9a:3d:d3:78:ad:c9:06:23:89:30 Fingerprint (SHA-256): 39:11:CD:DA:B5:63:9D:91:CF:AA:79:AE:43:16:99:5C:38:6A:BF:65:C9:C4:CE:A4:79:19:7B:38:0D:07:B0:29 Fingerprint (SHA1): 15:20:49:75:AA:17:F5:67:C2:D9:81:7E:9E:27:70:C2:84:86:47:F8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #3936: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3937: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081353 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3938: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3939: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3940: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3941: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003081354 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3942: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3943: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3944: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3945: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003081355 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA1Root-1003081132.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3946: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3947: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3948: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3949: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003081356 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3950: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3951: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #3952: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081353 (0x3bc9ce89) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:39:18 2017 Not After : Mon Oct 03 08:39:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:1c:71:53:4e:bb:6b:8f:b1:5e:75:b1:21:50:a2:76: 77:b7:46:3d:3c:05:f7:18:70:94:b6:f5:b4:5a:26:26: 91:69:60:9d:75:a5:45:73:fd:66:48:b0:ed:77:8a:93: d8:55:ca:9a:9e:e0:52:79:06:da:6a:ce:e7:af:7e:6d: f1:d5:05:40:c1:c8:14:fe:d3:2a:7a:24:0e:04:0c:86: 79:8f:ad:ff:49:c0:7e:2d:11:72:fd:ad:75:93:6e:b3: 56:88:d6:4f:77:43:43:d3:a5:51:17:05:d9:e7:f3:96: ca:11:c5:12:48:5a:58:2a:02:f5:64:df:41:f5:4f:ae: 4d:64:75:9a:4d:76:b8:fc:8b:0b:9e:e1:7c:80:0b:c6: d3:a6:ac:04:e3:37:8e:ea:26:ea:39:20:1c:a2:66:16: 05:b8:33:13:58:ec:0b:02:b2:ee:8b:05:ac:53:a2:17: c7:3a:1e:46:39:a6:b2:56:56:fa:7b:32:45:be:c9:36: 87:e0:67:ec:93:cc:da:26:e1:18:f3:7d:a0:a2:aa:30: 43:07:13:64:9b:c2:2a:80:cc:ec:99:a2:b0:13:d6:4b: aa:13:40:f2:f1:7d:85:70:94:2c:5f:77:ac:78:3f:43: fe:23:93:7b:3a:98:5b:16:d2:b1:ba:a3:2f:f6:9f:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:38:01:b8:fd:c6:6c:29:fa:03:23:9c:e5:96:dd:c8: 01:95:82:b6:63:8c:b6:2b:74:bb:a5:d4:ad:a6:c8:59: 74:03:87:b2:09:a8:24:53:a6:b1:b0:b4:e5:1c:12:33: af:bb:2b:7f:fa:d2:e1:72:60:56:00:d2:4b:7e:25:67: b2:05:8e:cd:9f:a9:b8:f0:4b:53:5c:2c:c4:c7:27:02: dc:fe:f0:ed:9b:cd:73:53:15:ea:59:25:fc:21:97:25: 56:17:f9:b7:6f:80:ee:2c:64:8b:02:1d:ca:00:df:42: 71:bd:fe:11:76:85:d1:6a:fa:ad:50:0a:84:de:d5:76: 1f:a3:a9:94:ba:b3:f3:50:08:eb:aa:1c:49:4e:dd:35: ae:cf:67:80:4f:54:5a:bf:55:83:c1:03:1f:94:30:da: af:ce:01:3a:92:af:3c:f1:fc:b3:e6:36:58:1d:80:42: b1:1a:61:33:14:f8:c6:f1:1a:69:29:9b:0e:0d:41:97: 63:01:b7:4b:f3:db:80:2d:27:83:bf:dd:00:70:a5:c4: 23:0c:50:1f:74:02:f0:89:1e:fb:6e:33:e5:50:5d:eb: f4:91:5b:35:7e:55:92:a1:22:b9:b4:29:fc:d1:28:9d: 38:91:bc:78:09:29:5d:04:e5:c8:2e:76:d6:41:2d:4b Fingerprint (SHA-256): EC:38:A4:BC:9F:6E:50:DF:65:A4:79:2C:CF:C3:E3:29:07:81:27:90:33:60:0E:3D:34:E5:79:3F:89:4A:BC:63 Fingerprint (SHA1): 40:52:F6:02:50:84:02:8C:0B:DF:7D:C3:D1:F0:5D:CD:CF:EC:40:DA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3953: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3954: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081357 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3955: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3956: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3957: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081358 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3958: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3959: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3960: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3961: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003081359 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3962: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3963: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003081360 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3964: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3965: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3966: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3967: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3968: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003081361 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-Bridge-1003081133.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3969: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3970: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3971: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3972: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003081362 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3973: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3974: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3975: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3976: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081358 (0x3bc9ce8e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:39:44 2017 Not After : Mon Oct 03 08:39:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:4f:8a:8b:54:86:9a:bc:6f:2a:63:b4:eb:0a:a1:3e: 54:ae:d9:8c:67:2e:34:a3:98:08:76:14:55:76:4d:ba: 07:9f:c8:da:4b:37:47:9f:38:3f:e1:83:7a:5d:06:ca: 43:f4:ce:dd:cc:9b:05:0c:85:ca:6f:46:89:78:7e:e1: 28:97:fe:a8:22:76:07:14:95:17:00:d5:3b:7c:4f:e9: 3c:e9:42:c4:61:33:3e:19:8c:52:68:85:fb:7e:9e:f8: 6e:04:3c:f8:35:5a:1a:e8:d7:76:5e:6a:42:b1:ba:74: 3c:25:ce:c1:2f:b6:55:94:70:a1:3d:fe:42:0f:42:85: ee:23:cb:42:09:45:24:cf:dc:cd:bb:18:f7:46:68:44: ff:6a:cc:0e:43:58:b3:67:ed:51:21:5b:e1:2c:14:c3: 7d:43:86:f2:b5:f8:50:f6:63:f8:29:4f:ff:2e:90:3e: c0:55:3e:ff:d4:79:87:38:c5:3e:7a:2f:61:b4:a6:e3: 92:3e:7b:54:ee:2e:c8:2d:b1:55:3f:35:e4:ce:ba:e6: 23:4a:82:f0:ab:78:ac:e5:ca:19:49:05:b7:8f:c7:50: ec:87:9c:e6:23:62:64:66:3d:2f:8b:20:91:12:1e:35: 07:9e:05:6f:5a:32:5c:72:cb:6b:d1:da:50:ba:34:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:78:ba:17:b6:46:62:e9:22:16:02:98:41:39:d0:79: 62:40:35:82:e4:24:7c:94:61:ff:14:ca:64:4f:e3:b1: ee:ed:7c:99:5a:51:7c:67:ce:c5:dc:12:76:45:8e:80: b1:f9:26:29:2e:ab:40:09:19:df:f7:9d:7a:80:65:f9: ba:ca:d6:b2:a5:74:9c:6b:41:a9:37:e5:f6:c9:85:53: 2d:e2:ab:79:16:cc:e7:84:35:da:f8:ab:63:16:25:f5: e5:a0:05:fd:b9:1b:9e:96:d1:0d:6d:e8:ba:7b:71:78: 1c:57:1d:ab:46:ab:21:ba:e1:54:10:5b:6a:f5:11:09: ea:75:00:5d:45:7f:79:aa:bf:87:28:08:a4:31:0b:71: f4:71:ff:7e:75:d9:01:24:bf:1e:aa:fd:73:12:ea:15: 97:c1:69:a7:f4:5b:ce:e0:ff:01:45:11:93:c0:4d:63: 7b:97:54:27:d3:36:02:45:14:eb:37:31:e5:94:62:6d: 9b:ea:41:d6:42:c2:28:cf:55:8a:eb:67:85:a3:b5:15: af:c8:88:3a:11:2b:a4:2c:12:b0:71:0c:df:b0:0c:4b: 5b:f2:39:b9:29:d6:87:36:bd:41:d2:85:92:7f:e0:e3: 87:0b:ec:cc:10:2f:14:ce:aa:ad:bf:2b:8b:0c:d3:ce Fingerprint (SHA-256): EC:9C:67:C4:18:E6:26:91:54:44:E6:8C:9B:13:CC:D4:3F:00:8C:2E:BA:ED:34:89:71:C3:06:19:4C:85:20:31 Fingerprint (SHA1): 0D:D2:6B:FE:05:4D:02:CC:84:0F:8E:27:DF:E5:5A:D7:56:BC:D0:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3977: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081358 (0x3bc9ce8e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:39:44 2017 Not After : Mon Oct 03 08:39:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:4f:8a:8b:54:86:9a:bc:6f:2a:63:b4:eb:0a:a1:3e: 54:ae:d9:8c:67:2e:34:a3:98:08:76:14:55:76:4d:ba: 07:9f:c8:da:4b:37:47:9f:38:3f:e1:83:7a:5d:06:ca: 43:f4:ce:dd:cc:9b:05:0c:85:ca:6f:46:89:78:7e:e1: 28:97:fe:a8:22:76:07:14:95:17:00:d5:3b:7c:4f:e9: 3c:e9:42:c4:61:33:3e:19:8c:52:68:85:fb:7e:9e:f8: 6e:04:3c:f8:35:5a:1a:e8:d7:76:5e:6a:42:b1:ba:74: 3c:25:ce:c1:2f:b6:55:94:70:a1:3d:fe:42:0f:42:85: ee:23:cb:42:09:45:24:cf:dc:cd:bb:18:f7:46:68:44: ff:6a:cc:0e:43:58:b3:67:ed:51:21:5b:e1:2c:14:c3: 7d:43:86:f2:b5:f8:50:f6:63:f8:29:4f:ff:2e:90:3e: c0:55:3e:ff:d4:79:87:38:c5:3e:7a:2f:61:b4:a6:e3: 92:3e:7b:54:ee:2e:c8:2d:b1:55:3f:35:e4:ce:ba:e6: 23:4a:82:f0:ab:78:ac:e5:ca:19:49:05:b7:8f:c7:50: ec:87:9c:e6:23:62:64:66:3d:2f:8b:20:91:12:1e:35: 07:9e:05:6f:5a:32:5c:72:cb:6b:d1:da:50:ba:34:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:78:ba:17:b6:46:62:e9:22:16:02:98:41:39:d0:79: 62:40:35:82:e4:24:7c:94:61:ff:14:ca:64:4f:e3:b1: ee:ed:7c:99:5a:51:7c:67:ce:c5:dc:12:76:45:8e:80: b1:f9:26:29:2e:ab:40:09:19:df:f7:9d:7a:80:65:f9: ba:ca:d6:b2:a5:74:9c:6b:41:a9:37:e5:f6:c9:85:53: 2d:e2:ab:79:16:cc:e7:84:35:da:f8:ab:63:16:25:f5: e5:a0:05:fd:b9:1b:9e:96:d1:0d:6d:e8:ba:7b:71:78: 1c:57:1d:ab:46:ab:21:ba:e1:54:10:5b:6a:f5:11:09: ea:75:00:5d:45:7f:79:aa:bf:87:28:08:a4:31:0b:71: f4:71:ff:7e:75:d9:01:24:bf:1e:aa:fd:73:12:ea:15: 97:c1:69:a7:f4:5b:ce:e0:ff:01:45:11:93:c0:4d:63: 7b:97:54:27:d3:36:02:45:14:eb:37:31:e5:94:62:6d: 9b:ea:41:d6:42:c2:28:cf:55:8a:eb:67:85:a3:b5:15: af:c8:88:3a:11:2b:a4:2c:12:b0:71:0c:df:b0:0c:4b: 5b:f2:39:b9:29:d6:87:36:bd:41:d2:85:92:7f:e0:e3: 87:0b:ec:cc:10:2f:14:ce:aa:ad:bf:2b:8b:0c:d3:ce Fingerprint (SHA-256): EC:9C:67:C4:18:E6:26:91:54:44:E6:8C:9B:13:CC:D4:3F:00:8C:2E:BA:ED:34:89:71:C3:06:19:4C:85:20:31 Fingerprint (SHA1): 0D:D2:6B:FE:05:4D:02:CC:84:0F:8E:27:DF:E5:5A:D7:56:BC:D0:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3978: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3979: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081363 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3980: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3981: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3982: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081364 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3983: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3984: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3985: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3986: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003081365 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3987: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3988: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003081366 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3989: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3990: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3991: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3992: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3993: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003081367 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-Bridge-1003081134.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3994: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3995: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3996: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3997: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003081368 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3998: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3999: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4000: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4001: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1003081369 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-BridgeNavy-1003081135.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4002: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4003: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4004: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4005: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003081370 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4006: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4007: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #4008: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #4009: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081364 (0x3bc9ce94) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:40:22 2017 Not After : Mon Oct 03 08:40:22 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:9d:90:f2:06:24:3b:6a:4f:eb:16:75:6f:1c:df:27: 2c:a7:3d:23:c5:93:5c:b7:b2:f1:36:97:85:84:e2:a6: f8:b0:79:32:e1:e2:74:e8:74:c9:a7:5a:ba:c9:d1:0c: dd:fe:20:ec:cf:01:bc:a7:e9:a5:b8:2f:10:84:ba:1b: 97:e2:84:fd:74:cd:2a:1d:92:fa:81:78:3d:63:5f:a9: a4:2a:c1:df:9b:55:6a:d6:15:9a:3a:7f:df:58:37:79: d8:d8:6a:3e:cc:18:10:6d:0c:ba:b5:36:53:b9:30:48: ca:1c:b2:02:55:09:71:a9:fe:a4:27:1c:e1:11:6f:3e: 7e:62:37:05:c9:60:2e:3a:1a:aa:0c:4c:66:f5:a1:f3: b6:f1:2c:45:2c:5b:f7:da:84:43:68:b0:ef:79:8f:f4: 10:b3:0e:87:d2:f0:46:2f:1a:e1:2c:7f:55:81:7a:bd: 38:ee:dc:c1:a1:20:e4:ca:e4:c2:a6:60:fe:45:b7:8a: 45:04:73:34:aa:d0:b4:f7:f6:be:df:f2:97:56:94:66: 4a:32:fa:f0:2e:91:c0:09:84:38:90:bd:54:c0:26:59: 44:f2:2d:95:a1:a6:62:43:f5:aa:c8:18:ba:45:96:f5: 76:9f:a8:69:88:40:f8:20:0d:4f:e2:1d:1a:aa:c7:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:0b:5e:6b:57:e9:6b:8b:9a:51:4c:66:34:43:80:d0: 01:31:5a:2f:e5:07:95:23:a4:a8:7c:1c:36:c7:ea:6b: 9f:a4:b0:bc:d7:a0:22:73:05:a5:74:96:63:39:8e:28: 60:38:17:0c:2b:11:7f:04:14:7e:ff:ab:f5:6c:b6:61: 72:84:34:a7:3d:01:cd:50:32:0b:d2:2c:8f:ee:cf:73: 4c:41:5c:c9:ed:32:c2:17:21:3e:15:f4:82:66:03:2e: 99:9a:9e:ee:91:86:e5:5a:ba:54:cb:ae:e2:7c:3e:d9: cb:19:95:bf:34:e9:a4:f7:26:9c:9b:be:6d:9c:f5:6e: 8e:f7:5a:86:b2:dc:96:f5:cf:56:3c:fb:7b:1c:7b:be: d9:f6:0c:eb:af:a0:2d:46:7c:f7:eb:fa:ba:1b:c0:d4: c2:c2:0f:86:18:1c:06:63:11:9a:46:2d:16:cb:7e:36: 79:f6:d3:ec:db:f6:a2:25:e6:6d:b1:55:71:c5:4b:1b: 3f:33:d3:0e:84:97:03:b3:98:9d:26:17:ad:ba:60:35: 4f:b8:b0:9c:98:fd:b7:d7:00:07:9f:c7:b7:f4:93:61: cb:21:8d:a7:e3:2c:43:dd:38:1f:a6:31:e5:e9:f4:4f: ba:e7:73:b5:e1:c6:7b:6e:67:3b:80:f3:f6:0a:c4:fc Fingerprint (SHA-256): 61:C1:37:BB:87:FA:B6:EE:49:E3:05:5C:64:82:75:87:CA:31:17:36:92:45:D7:68:D7:C2:CE:10:6B:39:43:62 Fingerprint (SHA1): 16:E6:0A:DB:AA:8D:79:45:F3:37:6D:26:C4:01:2B:42:01:D1:A9:0D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #4010: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081364 (0x3bc9ce94) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:40:22 2017 Not After : Mon Oct 03 08:40:22 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:9d:90:f2:06:24:3b:6a:4f:eb:16:75:6f:1c:df:27: 2c:a7:3d:23:c5:93:5c:b7:b2:f1:36:97:85:84:e2:a6: f8:b0:79:32:e1:e2:74:e8:74:c9:a7:5a:ba:c9:d1:0c: dd:fe:20:ec:cf:01:bc:a7:e9:a5:b8:2f:10:84:ba:1b: 97:e2:84:fd:74:cd:2a:1d:92:fa:81:78:3d:63:5f:a9: a4:2a:c1:df:9b:55:6a:d6:15:9a:3a:7f:df:58:37:79: d8:d8:6a:3e:cc:18:10:6d:0c:ba:b5:36:53:b9:30:48: ca:1c:b2:02:55:09:71:a9:fe:a4:27:1c:e1:11:6f:3e: 7e:62:37:05:c9:60:2e:3a:1a:aa:0c:4c:66:f5:a1:f3: b6:f1:2c:45:2c:5b:f7:da:84:43:68:b0:ef:79:8f:f4: 10:b3:0e:87:d2:f0:46:2f:1a:e1:2c:7f:55:81:7a:bd: 38:ee:dc:c1:a1:20:e4:ca:e4:c2:a6:60:fe:45:b7:8a: 45:04:73:34:aa:d0:b4:f7:f6:be:df:f2:97:56:94:66: 4a:32:fa:f0:2e:91:c0:09:84:38:90:bd:54:c0:26:59: 44:f2:2d:95:a1:a6:62:43:f5:aa:c8:18:ba:45:96:f5: 76:9f:a8:69:88:40:f8:20:0d:4f:e2:1d:1a:aa:c7:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:0b:5e:6b:57:e9:6b:8b:9a:51:4c:66:34:43:80:d0: 01:31:5a:2f:e5:07:95:23:a4:a8:7c:1c:36:c7:ea:6b: 9f:a4:b0:bc:d7:a0:22:73:05:a5:74:96:63:39:8e:28: 60:38:17:0c:2b:11:7f:04:14:7e:ff:ab:f5:6c:b6:61: 72:84:34:a7:3d:01:cd:50:32:0b:d2:2c:8f:ee:cf:73: 4c:41:5c:c9:ed:32:c2:17:21:3e:15:f4:82:66:03:2e: 99:9a:9e:ee:91:86:e5:5a:ba:54:cb:ae:e2:7c:3e:d9: cb:19:95:bf:34:e9:a4:f7:26:9c:9b:be:6d:9c:f5:6e: 8e:f7:5a:86:b2:dc:96:f5:cf:56:3c:fb:7b:1c:7b:be: d9:f6:0c:eb:af:a0:2d:46:7c:f7:eb:fa:ba:1b:c0:d4: c2:c2:0f:86:18:1c:06:63:11:9a:46:2d:16:cb:7e:36: 79:f6:d3:ec:db:f6:a2:25:e6:6d:b1:55:71:c5:4b:1b: 3f:33:d3:0e:84:97:03:b3:98:9d:26:17:ad:ba:60:35: 4f:b8:b0:9c:98:fd:b7:d7:00:07:9f:c7:b7:f4:93:61: cb:21:8d:a7:e3:2c:43:dd:38:1f:a6:31:e5:e9:f4:4f: ba:e7:73:b5:e1:c6:7b:6e:67:3b:80:f3:f6:0a:c4:fc Fingerprint (SHA-256): 61:C1:37:BB:87:FA:B6:EE:49:E3:05:5C:64:82:75:87:CA:31:17:36:92:45:D7:68:D7:C2:CE:10:6B:39:43:62 Fingerprint (SHA1): 16:E6:0A:DB:AA:8D:79:45:F3:37:6D:26:C4:01:2B:42:01:D1:A9:0D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #4011: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #4012: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081363 (0x3bc9ce93) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 08:40:17 2017 Not After : Mon Oct 03 08:40:17 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:e1:45:24:52:ba:a4:1f:68:ff:f5:1a:8d:55:ed:69: 23:9e:ca:03:a4:e7:da:cf:c1:c0:f7:45:ee:58:d6:58: 48:03:95:39:f5:5d:8e:3e:b9:d4:08:ea:f4:4c:db:2e: 3e:e0:81:05:08:ff:77:81:b6:95:a2:63:89:14:5c:85: ce:af:74:9c:5f:a0:38:99:1d:5e:45:57:f2:a9:ed:d9: 39:65:6b:2f:6a:6a:54:f4:75:de:37:7e:eb:b8:48:3d: c5:ca:24:73:82:19:9f:15:a0:96:75:f9:fa:f7:8d:81: fd:9f:35:3f:06:4d:cf:2d:b7:66:11:71:9c:9a:0d:bf: 86:1b:bf:33:e5:49:3d:23:fb:52:7c:47:a9:1a:6a:86: ee:53:74:3a:50:9d:56:ad:b7:19:0c:93:95:ba:87:41: fc:de:10:55:78:4d:85:48:d8:e9:f4:8e:c8:33:a8:36: f4:2c:4d:ee:c2:99:42:d9:75:c1:b6:3c:15:81:bc:33: 39:89:30:ab:ae:c2:d4:ff:e7:0a:c8:cf:5b:9e:70:e4: ae:7e:0d:16:ba:fb:31:e4:fe:b3:12:b5:89:b0:72:9f: 0e:40:bf:24:b1:52:b5:ac:59:7d:1f:a7:02:f3:f3:69: b3:58:ea:c4:89:9d:54:72:47:85:20:64:ec:9c:b1:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:e8:ce:68:fc:c2:27:21:07:00:1a:cf:67:15:0c:41: 0c:30:46:8d:00:10:79:db:7a:10:05:cf:01:3e:54:06: 8a:9f:33:00:48:0b:96:85:c4:f3:cb:0a:a2:39:94:0a: c1:e4:77:75:ec:03:3c:33:bd:69:14:47:ad:bf:7b:ea: 76:80:82:a5:fa:ce:1c:cb:35:79:1e:05:29:82:4f:a2: 0c:5c:b6:40:44:1e:91:d0:23:2b:16:31:d6:f3:36:b3: a7:6e:f8:63:7b:72:cd:9a:5c:0d:98:1f:d9:6a:10:6e: fc:c9:cc:c4:0b:e6:98:11:c5:a0:df:80:83:7f:4d:ed: f9:bb:80:3c:b5:f0:00:ad:d6:5a:f3:3c:e3:71:52:4f: fd:62:a5:ae:d2:a4:e0:de:ab:7a:35:a8:9a:c6:f0:a4: 57:c8:13:0f:8a:a5:7e:6d:5a:b0:dc:76:4e:4b:9b:59: f7:d3:8e:9e:2a:04:c1:79:9a:f1:9f:5a:98:d0:85:99: 02:d6:af:51:36:2b:a5:b6:0b:ea:70:85:2c:26:7b:df: 17:5f:2b:48:98:9c:23:73:fe:3f:4c:e9:92:6e:b2:ed: 7c:8a:f0:90:2c:85:05:4f:bb:eb:7e:f7:b8:da:18:ab: 1b:9e:65:6a:38:36:b7:55:56:46:12:c9:f0:0c:6a:80 Fingerprint (SHA-256): F7:12:2C:62:6A:B6:47:27:C5:04:50:A8:91:CA:40:4E:14:54:29:9C:AE:7E:19:DF:DA:27:A6:72:69:43:A0:69 Fingerprint (SHA1): EC:FB:BC:A0:C2:C4:D4:EC:E5:02:63:5D:C4:7B:8B:B5:78:F4:33:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #4013: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081364 (0x3bc9ce94) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:40:22 2017 Not After : Mon Oct 03 08:40:22 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:9d:90:f2:06:24:3b:6a:4f:eb:16:75:6f:1c:df:27: 2c:a7:3d:23:c5:93:5c:b7:b2:f1:36:97:85:84:e2:a6: f8:b0:79:32:e1:e2:74:e8:74:c9:a7:5a:ba:c9:d1:0c: dd:fe:20:ec:cf:01:bc:a7:e9:a5:b8:2f:10:84:ba:1b: 97:e2:84:fd:74:cd:2a:1d:92:fa:81:78:3d:63:5f:a9: a4:2a:c1:df:9b:55:6a:d6:15:9a:3a:7f:df:58:37:79: d8:d8:6a:3e:cc:18:10:6d:0c:ba:b5:36:53:b9:30:48: ca:1c:b2:02:55:09:71:a9:fe:a4:27:1c:e1:11:6f:3e: 7e:62:37:05:c9:60:2e:3a:1a:aa:0c:4c:66:f5:a1:f3: b6:f1:2c:45:2c:5b:f7:da:84:43:68:b0:ef:79:8f:f4: 10:b3:0e:87:d2:f0:46:2f:1a:e1:2c:7f:55:81:7a:bd: 38:ee:dc:c1:a1:20:e4:ca:e4:c2:a6:60:fe:45:b7:8a: 45:04:73:34:aa:d0:b4:f7:f6:be:df:f2:97:56:94:66: 4a:32:fa:f0:2e:91:c0:09:84:38:90:bd:54:c0:26:59: 44:f2:2d:95:a1:a6:62:43:f5:aa:c8:18:ba:45:96:f5: 76:9f:a8:69:88:40:f8:20:0d:4f:e2:1d:1a:aa:c7:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:0b:5e:6b:57:e9:6b:8b:9a:51:4c:66:34:43:80:d0: 01:31:5a:2f:e5:07:95:23:a4:a8:7c:1c:36:c7:ea:6b: 9f:a4:b0:bc:d7:a0:22:73:05:a5:74:96:63:39:8e:28: 60:38:17:0c:2b:11:7f:04:14:7e:ff:ab:f5:6c:b6:61: 72:84:34:a7:3d:01:cd:50:32:0b:d2:2c:8f:ee:cf:73: 4c:41:5c:c9:ed:32:c2:17:21:3e:15:f4:82:66:03:2e: 99:9a:9e:ee:91:86:e5:5a:ba:54:cb:ae:e2:7c:3e:d9: cb:19:95:bf:34:e9:a4:f7:26:9c:9b:be:6d:9c:f5:6e: 8e:f7:5a:86:b2:dc:96:f5:cf:56:3c:fb:7b:1c:7b:be: d9:f6:0c:eb:af:a0:2d:46:7c:f7:eb:fa:ba:1b:c0:d4: c2:c2:0f:86:18:1c:06:63:11:9a:46:2d:16:cb:7e:36: 79:f6:d3:ec:db:f6:a2:25:e6:6d:b1:55:71:c5:4b:1b: 3f:33:d3:0e:84:97:03:b3:98:9d:26:17:ad:ba:60:35: 4f:b8:b0:9c:98:fd:b7:d7:00:07:9f:c7:b7:f4:93:61: cb:21:8d:a7:e3:2c:43:dd:38:1f:a6:31:e5:e9:f4:4f: ba:e7:73:b5:e1:c6:7b:6e:67:3b:80:f3:f6:0a:c4:fc Fingerprint (SHA-256): 61:C1:37:BB:87:FA:B6:EE:49:E3:05:5C:64:82:75:87:CA:31:17:36:92:45:D7:68:D7:C2:CE:10:6B:39:43:62 Fingerprint (SHA1): 16:E6:0A:DB:AA:8D:79:45:F3:37:6D:26:C4:01:2B:42:01:D1:A9:0D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #4014: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081364 (0x3bc9ce94) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:40:22 2017 Not After : Mon Oct 03 08:40:22 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:9d:90:f2:06:24:3b:6a:4f:eb:16:75:6f:1c:df:27: 2c:a7:3d:23:c5:93:5c:b7:b2:f1:36:97:85:84:e2:a6: f8:b0:79:32:e1:e2:74:e8:74:c9:a7:5a:ba:c9:d1:0c: dd:fe:20:ec:cf:01:bc:a7:e9:a5:b8:2f:10:84:ba:1b: 97:e2:84:fd:74:cd:2a:1d:92:fa:81:78:3d:63:5f:a9: a4:2a:c1:df:9b:55:6a:d6:15:9a:3a:7f:df:58:37:79: d8:d8:6a:3e:cc:18:10:6d:0c:ba:b5:36:53:b9:30:48: ca:1c:b2:02:55:09:71:a9:fe:a4:27:1c:e1:11:6f:3e: 7e:62:37:05:c9:60:2e:3a:1a:aa:0c:4c:66:f5:a1:f3: b6:f1:2c:45:2c:5b:f7:da:84:43:68:b0:ef:79:8f:f4: 10:b3:0e:87:d2:f0:46:2f:1a:e1:2c:7f:55:81:7a:bd: 38:ee:dc:c1:a1:20:e4:ca:e4:c2:a6:60:fe:45:b7:8a: 45:04:73:34:aa:d0:b4:f7:f6:be:df:f2:97:56:94:66: 4a:32:fa:f0:2e:91:c0:09:84:38:90:bd:54:c0:26:59: 44:f2:2d:95:a1:a6:62:43:f5:aa:c8:18:ba:45:96:f5: 76:9f:a8:69:88:40:f8:20:0d:4f:e2:1d:1a:aa:c7:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:0b:5e:6b:57:e9:6b:8b:9a:51:4c:66:34:43:80:d0: 01:31:5a:2f:e5:07:95:23:a4:a8:7c:1c:36:c7:ea:6b: 9f:a4:b0:bc:d7:a0:22:73:05:a5:74:96:63:39:8e:28: 60:38:17:0c:2b:11:7f:04:14:7e:ff:ab:f5:6c:b6:61: 72:84:34:a7:3d:01:cd:50:32:0b:d2:2c:8f:ee:cf:73: 4c:41:5c:c9:ed:32:c2:17:21:3e:15:f4:82:66:03:2e: 99:9a:9e:ee:91:86:e5:5a:ba:54:cb:ae:e2:7c:3e:d9: cb:19:95:bf:34:e9:a4:f7:26:9c:9b:be:6d:9c:f5:6e: 8e:f7:5a:86:b2:dc:96:f5:cf:56:3c:fb:7b:1c:7b:be: d9:f6:0c:eb:af:a0:2d:46:7c:f7:eb:fa:ba:1b:c0:d4: c2:c2:0f:86:18:1c:06:63:11:9a:46:2d:16:cb:7e:36: 79:f6:d3:ec:db:f6:a2:25:e6:6d:b1:55:71:c5:4b:1b: 3f:33:d3:0e:84:97:03:b3:98:9d:26:17:ad:ba:60:35: 4f:b8:b0:9c:98:fd:b7:d7:00:07:9f:c7:b7:f4:93:61: cb:21:8d:a7:e3:2c:43:dd:38:1f:a6:31:e5:e9:f4:4f: ba:e7:73:b5:e1:c6:7b:6e:67:3b:80:f3:f6:0a:c4:fc Fingerprint (SHA-256): 61:C1:37:BB:87:FA:B6:EE:49:E3:05:5C:64:82:75:87:CA:31:17:36:92:45:D7:68:D7:C2:CE:10:6B:39:43:62 Fingerprint (SHA1): 16:E6:0A:DB:AA:8D:79:45:F3:37:6D:26:C4:01:2B:42:01:D1:A9:0D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #4015: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #4016: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081371 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4017: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #4018: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #4019: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081372 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4020: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #4021: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #4022: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4023: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 1003081373 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4024: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4025: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #4026: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4027: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 1003081374 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4028: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4029: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #4030: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4031: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 1003081375 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #4032: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4033: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 1003081376 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #4034: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4035: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #4036: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4037: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4038: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003081377 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4039: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4040: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4041: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4042: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1003081378 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4043: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4044: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4045: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4046: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003081379 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4047: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4048: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4049: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4050: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003081380 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #4051: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4052: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4053: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081371 (0x3bc9ce9b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 08:41:09 2017 Not After : Mon Oct 03 08:41:09 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:52:65:0c:aa:47:cf:50:ed:ca:df:2c:c7:7b:54:59: 2c:8e:b3:e8:0a:3c:52:9c:22:ac:c6:9c:9a:ef:fa:e8: 25:be:96:3f:d2:5e:14:f8:43:87:26:ff:bb:18:97:ad: 61:33:22:70:de:a5:ac:8b:39:2d:70:7a:bf:ac:24:fb: c9:e5:20:9b:f8:ce:64:dc:72:96:5d:b9:2c:12:64:01: 46:24:7f:ba:9a:e1:be:df:f3:93:1a:aa:c0:9c:df:35: 30:16:5f:73:76:f0:9f:6e:d5:c1:9d:ce:91:c3:c6:ff: 00:c6:20:51:82:84:1d:01:ae:14:c9:2e:4c:9f:34:29: 98:18:77:ab:98:4b:7d:8e:be:40:be:c3:62:89:36:52: 34:39:8d:c0:9d:4e:f9:9b:58:b7:84:78:f6:39:af:bc: ff:0d:d3:58:9d:45:43:f4:a9:23:52:d1:ef:bb:5b:cc: d4:97:40:98:2d:5e:25:ca:09:2d:a5:ef:e9:ed:f0:cd: 3a:00:5d:d9:e1:45:b6:bd:c7:0c:bc:34:56:3d:c8:a2: 5d:c1:16:cd:9c:c5:e2:cf:ef:84:04:81:2d:41:8e:40: 92:39:75:2b:ca:00:1c:2d:ef:8f:0f:b9:05:ea:a1:fb: 4a:72:b5:ee:e0:54:ba:b0:08:66:48:47:d3:7d:47:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:74:14:0a:1e:d9:08:85:df:b8:aa:a1:dc:fe:0b:62: c8:2b:30:18:4e:70:42:d6:b8:c7:68:2a:85:9d:b4:40: e3:19:21:e1:cb:b0:91:0c:4c:55:d1:32:f7:69:d9:1e: 58:c7:f5:49:90:01:32:63:b7:d7:7e:94:b8:37:15:82: 00:d5:ae:25:70:f9:20:27:64:5c:56:c4:06:d8:14:ab: 31:a1:a0:50:b5:af:77:21:6a:5f:00:51:55:9b:8e:c1: fb:b5:e1:90:3a:6c:14:1e:f8:0a:40:ca:25:f8:1c:6c: a4:80:18:d3:7c:57:8e:5f:b3:65:cf:cf:a5:24:d8:d5: b3:bf:63:07:d3:0c:41:ad:7c:8a:ba:86:82:b8:91:0b: 2c:50:71:92:96:57:2f:5f:c5:bc:a7:55:26:c8:f0:39: ea:40:c3:bd:9c:9f:1a:15:8c:a9:30:87:36:5e:ff:64: ec:a9:ae:7c:c4:f5:36:2b:84:f2:9c:2c:87:c8:02:79: 59:46:08:d0:a7:22:94:8e:b7:c3:b0:5d:99:7c:bd:f3: d2:21:35:e8:9a:5f:5f:ed:78:ba:77:8b:60:7e:a6:67: f6:ff:ca:a4:bb:a5:41:55:d6:db:c7:96:c6:9c:b6:60: f3:4d:1a:f8:c6:3b:91:1a:1a:19:89:29:0a:9f:db:9c Fingerprint (SHA-256): 3D:A1:69:60:57:9A:13:82:F8:3B:F6:F8:AA:E1:A2:F6:B0:A6:5F:35:74:B8:39:C1:17:F9:EE:7C:0A:9D:DD:CA Fingerprint (SHA1): 33:71:FA:11:12:50:32:7F:C7:05:76:02:C1:3A:30:C2:9C:F8:BD:AC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #4054: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4055: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4056: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4057: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4058: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4059: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4060: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4061: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4062: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081372 (0x3bc9ce9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 08:41:17 2017 Not After : Mon Oct 03 08:41:17 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:4b:1a:68:7e:66:66:b0:2f:17:0f:87:87:72:61:dc: d2:54:ca:f3:15:2e:20:18:b3:4e:33:d2:37:dd:0b:1f: 87:89:75:76:32:6b:3d:68:41:59:ed:64:66:1f:f3:ae: d7:6f:38:bc:60:7f:a6:9f:d9:bf:8a:9b:0a:6f:d3:4d: d9:5b:e8:68:bf:0f:f3:7f:d7:29:15:14:7a:58:f0:73: 4d:2c:4e:d1:86:a5:b8:63:88:a1:28:a9:d7:8b:ca:91: 22:c8:20:bd:1e:d0:16:56:46:d8:26:b0:39:d8:80:2b: d3:9e:e5:be:f0:d5:74:e5:5f:a8:70:84:ff:b0:d0:bc: a9:04:f2:e7:ce:22:47:1b:17:c4:95:06:8a:7f:ff:5d: 8e:ad:a3:d6:51:36:ab:96:64:89:80:40:04:13:e7:59: 10:f2:78:b8:58:ab:79:1a:1a:48:19:e0:f1:57:59:7b: 3d:3a:4c:66:d4:64:c4:57:d9:35:61:06:30:d2:64:dc: fe:4b:8c:a2:65:d1:ef:84:e7:47:e2:64:e8:65:f0:f5: 8c:4d:e3:88:1b:00:d0:79:81:64:c3:06:d4:6e:ec:26: d6:22:ae:c3:d6:ec:b2:56:b3:1b:cd:fe:45:bf:31:a2: fd:84:98:15:0f:a5:43:84:04:43:85:65:50:2b:f3:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:32:9e:dd:6a:6a:32:3f:0e:b7:7d:e8:03:f7:d6:f1: 90:39:2a:11:86:6a:ab:93:68:b9:2e:ac:f5:77:3f:72: a4:71:6b:75:6e:7a:d0:dd:66:86:cf:91:e9:aa:24:2f: 32:d0:f3:66:07:0b:e2:85:51:da:cb:73:6d:8d:6f:8c: f9:96:17:f7:cf:5d:0c:fd:d7:e0:d9:98:c5:ca:11:9c: 9a:9c:b9:27:6a:22:6b:55:2f:60:59:7b:8d:6d:00:f3: f7:4b:68:92:0e:93:96:bb:0d:2e:52:2a:17:52:86:3f: 5d:f7:ed:b5:b7:18:d0:5e:fe:5a:38:dc:83:ff:74:45: 89:2a:ca:e2:c9:3a:36:a2:e2:ca:1a:cd:4f:fc:3d:4e: ad:a2:25:a6:a1:f3:99:65:ec:89:56:62:5b:e4:de:52: 15:52:ce:35:65:ff:c8:29:7a:00:43:66:c5:1a:89:64: 9b:90:5b:bd:f2:d7:fc:15:fa:14:20:36:7f:09:9e:87: 01:06:69:98:f5:00:05:54:08:eb:58:98:ba:fe:bb:ae: 6b:cb:e9:5a:d3:75:8b:60:be:bf:39:54:04:71:97:ef: 50:7c:51:fc:da:63:96:e6:18:69:e5:9f:7c:80:c4:33: 46:60:28:63:45:c4:f3:5d:e2:70:4e:a0:28:6a:b5:ef Fingerprint (SHA-256): 9F:22:A5:F6:E2:E6:AE:23:F9:BF:C9:5F:99:D3:EC:EE:E4:EB:8B:DB:7B:7E:EA:BD:D6:EA:1F:14:05:94:88:75 Fingerprint (SHA1): 14:93:52:6D:09:30:26:3F:F8:D8:FD:EE:B1:DE:1A:65:00:8E:38:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #4063: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4064: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4065: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4066: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4067: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #4068: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4069: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #4070: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #4071: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #4072: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #4073: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #4074: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #4075: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #4076: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #4077: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #4078: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #4079: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #4080: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #4081: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081381 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4082: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #4083: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4084: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4085: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003081382 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4086: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4087: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4088: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4089: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003081383 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4090: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4091: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4092: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4093: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 1003081384 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4094: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4095: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4096: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4097: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003081385 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4098: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4099: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #4100: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4101: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 1003081386 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4102: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4103: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #4104: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4105: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 1003081387 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4106: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4107: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #4108: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4109: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 1003081388 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4110: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4111: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #4112: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4113: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 1003081389 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4114: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4115: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4116: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081381 (0x3bc9cea5) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:42:22 2017 Not After : Mon Oct 03 08:42:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 16:d7:17:78:a9:da:40:57:87:fb:f5:fc:30:c0:66:d9: 42:ee:de:8b:8b:8f:71:18:a8:10:8b:7c:3c:67:09:c1: 27:8b:3f:8f:ad:c7:16:49:e7:cc:60:ed:95:dd:c3:09: 64:fb:05:74:33:d7:2a:af:e1:c8:f6:6e:18:86:3a:33: c6:ff:61:50:66:81:2b:b1:bf:ca:9e:4d:78:8c:c8:4f: 28:79:c9:2d:bc:b3:32:1a:24:57:23:a3:e1:35:9f:58: 02:46:73:73:17:69:b3:d5:a6:84:6c:97:1d:7c:30:96: a3:e6:cc:62:68:98:3f:6f:3c:ef:df:1a:fe:9f:61:93: 98:9d:23:c2:23:2a:42:01:89:14:c5:9d:7e:0d:8a:1b: 4a:08:d2:5c:b1:d4:9e:ea:be:69:2a:33:ed:64:ca:13: 82:3c:e5:7d:d3:b9:94:af:f8:ab:13:df:5a:33:11:a6: 3c:f4:b2:e5:be:07:2c:cd:85:e7:23:af:ce:8c:04:fe: f7:ce:b4:10:3f:12:ea:ad:c3:22:68:e6:90:06:01:31: 9a:22:2a:43:50:bf:37:e9:5f:22:6a:cf:b4:16:b1:94: 12:56:ea:ee:a9:54:6e:52:50:2d:56:8a:f0:e0:dc:25: 14:96:76:59:22:a7:0e:f7:73:5f:25:09:6b:90:a2:43 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:36:89:f0:98:97:73:c9:91:9e:5d:e2:98: e6:30:5f:76:98:cd:67:b7:7d:87:d6:fb:d6:b6:48:ad: 02:1c:1e:8a:1b:15:fe:4e:de:d7:a2:ba:88:be:be:9c: 83:c7:6b:51:ea:a0:1b:ce:d7:92:2c:af:ce:51 Fingerprint (SHA-256): 6C:38:7E:90:A8:B9:4F:4E:56:B7:BB:8F:37:FC:D8:09:47:CA:9F:37:78:5D:1A:8C:68:32:C2:A5:DB:4B:6A:7F Fingerprint (SHA1): 99:EB:25:10:76:07:59:FC:5E:9F:48:3F:02:65:BD:42:75:C7:3C:FD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4117: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081381 (0x3bc9cea5) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:42:22 2017 Not After : Mon Oct 03 08:42:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 16:d7:17:78:a9:da:40:57:87:fb:f5:fc:30:c0:66:d9: 42:ee:de:8b:8b:8f:71:18:a8:10:8b:7c:3c:67:09:c1: 27:8b:3f:8f:ad:c7:16:49:e7:cc:60:ed:95:dd:c3:09: 64:fb:05:74:33:d7:2a:af:e1:c8:f6:6e:18:86:3a:33: c6:ff:61:50:66:81:2b:b1:bf:ca:9e:4d:78:8c:c8:4f: 28:79:c9:2d:bc:b3:32:1a:24:57:23:a3:e1:35:9f:58: 02:46:73:73:17:69:b3:d5:a6:84:6c:97:1d:7c:30:96: a3:e6:cc:62:68:98:3f:6f:3c:ef:df:1a:fe:9f:61:93: 98:9d:23:c2:23:2a:42:01:89:14:c5:9d:7e:0d:8a:1b: 4a:08:d2:5c:b1:d4:9e:ea:be:69:2a:33:ed:64:ca:13: 82:3c:e5:7d:d3:b9:94:af:f8:ab:13:df:5a:33:11:a6: 3c:f4:b2:e5:be:07:2c:cd:85:e7:23:af:ce:8c:04:fe: f7:ce:b4:10:3f:12:ea:ad:c3:22:68:e6:90:06:01:31: 9a:22:2a:43:50:bf:37:e9:5f:22:6a:cf:b4:16:b1:94: 12:56:ea:ee:a9:54:6e:52:50:2d:56:8a:f0:e0:dc:25: 14:96:76:59:22:a7:0e:f7:73:5f:25:09:6b:90:a2:43 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:36:89:f0:98:97:73:c9:91:9e:5d:e2:98: e6:30:5f:76:98:cd:67:b7:7d:87:d6:fb:d6:b6:48:ad: 02:1c:1e:8a:1b:15:fe:4e:de:d7:a2:ba:88:be:be:9c: 83:c7:6b:51:ea:a0:1b:ce:d7:92:2c:af:ce:51 Fingerprint (SHA-256): 6C:38:7E:90:A8:B9:4F:4E:56:B7:BB:8F:37:FC:D8:09:47:CA:9F:37:78:5D:1A:8C:68:32:C2:A5:DB:4B:6A:7F Fingerprint (SHA1): 99:EB:25:10:76:07:59:FC:5E:9F:48:3F:02:65:BD:42:75:C7:3C:FD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #4118: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081381 (0x3bc9cea5) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:42:22 2017 Not After : Mon Oct 03 08:42:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 16:d7:17:78:a9:da:40:57:87:fb:f5:fc:30:c0:66:d9: 42:ee:de:8b:8b:8f:71:18:a8:10:8b:7c:3c:67:09:c1: 27:8b:3f:8f:ad:c7:16:49:e7:cc:60:ed:95:dd:c3:09: 64:fb:05:74:33:d7:2a:af:e1:c8:f6:6e:18:86:3a:33: c6:ff:61:50:66:81:2b:b1:bf:ca:9e:4d:78:8c:c8:4f: 28:79:c9:2d:bc:b3:32:1a:24:57:23:a3:e1:35:9f:58: 02:46:73:73:17:69:b3:d5:a6:84:6c:97:1d:7c:30:96: a3:e6:cc:62:68:98:3f:6f:3c:ef:df:1a:fe:9f:61:93: 98:9d:23:c2:23:2a:42:01:89:14:c5:9d:7e:0d:8a:1b: 4a:08:d2:5c:b1:d4:9e:ea:be:69:2a:33:ed:64:ca:13: 82:3c:e5:7d:d3:b9:94:af:f8:ab:13:df:5a:33:11:a6: 3c:f4:b2:e5:be:07:2c:cd:85:e7:23:af:ce:8c:04:fe: f7:ce:b4:10:3f:12:ea:ad:c3:22:68:e6:90:06:01:31: 9a:22:2a:43:50:bf:37:e9:5f:22:6a:cf:b4:16:b1:94: 12:56:ea:ee:a9:54:6e:52:50:2d:56:8a:f0:e0:dc:25: 14:96:76:59:22:a7:0e:f7:73:5f:25:09:6b:90:a2:43 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:36:89:f0:98:97:73:c9:91:9e:5d:e2:98: e6:30:5f:76:98:cd:67:b7:7d:87:d6:fb:d6:b6:48:ad: 02:1c:1e:8a:1b:15:fe:4e:de:d7:a2:ba:88:be:be:9c: 83:c7:6b:51:ea:a0:1b:ce:d7:92:2c:af:ce:51 Fingerprint (SHA-256): 6C:38:7E:90:A8:B9:4F:4E:56:B7:BB:8F:37:FC:D8:09:47:CA:9F:37:78:5D:1A:8C:68:32:C2:A5:DB:4B:6A:7F Fingerprint (SHA1): 99:EB:25:10:76:07:59:FC:5E:9F:48:3F:02:65:BD:42:75:C7:3C:FD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #4119: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081381 (0x3bc9cea5) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:42:22 2017 Not After : Mon Oct 03 08:42:22 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 16:d7:17:78:a9:da:40:57:87:fb:f5:fc:30:c0:66:d9: 42:ee:de:8b:8b:8f:71:18:a8:10:8b:7c:3c:67:09:c1: 27:8b:3f:8f:ad:c7:16:49:e7:cc:60:ed:95:dd:c3:09: 64:fb:05:74:33:d7:2a:af:e1:c8:f6:6e:18:86:3a:33: c6:ff:61:50:66:81:2b:b1:bf:ca:9e:4d:78:8c:c8:4f: 28:79:c9:2d:bc:b3:32:1a:24:57:23:a3:e1:35:9f:58: 02:46:73:73:17:69:b3:d5:a6:84:6c:97:1d:7c:30:96: a3:e6:cc:62:68:98:3f:6f:3c:ef:df:1a:fe:9f:61:93: 98:9d:23:c2:23:2a:42:01:89:14:c5:9d:7e:0d:8a:1b: 4a:08:d2:5c:b1:d4:9e:ea:be:69:2a:33:ed:64:ca:13: 82:3c:e5:7d:d3:b9:94:af:f8:ab:13:df:5a:33:11:a6: 3c:f4:b2:e5:be:07:2c:cd:85:e7:23:af:ce:8c:04:fe: f7:ce:b4:10:3f:12:ea:ad:c3:22:68:e6:90:06:01:31: 9a:22:2a:43:50:bf:37:e9:5f:22:6a:cf:b4:16:b1:94: 12:56:ea:ee:a9:54:6e:52:50:2d:56:8a:f0:e0:dc:25: 14:96:76:59:22:a7:0e:f7:73:5f:25:09:6b:90:a2:43 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:36:89:f0:98:97:73:c9:91:9e:5d:e2:98: e6:30:5f:76:98:cd:67:b7:7d:87:d6:fb:d6:b6:48:ad: 02:1c:1e:8a:1b:15:fe:4e:de:d7:a2:ba:88:be:be:9c: 83:c7:6b:51:ea:a0:1b:ce:d7:92:2c:af:ce:51 Fingerprint (SHA-256): 6C:38:7E:90:A8:B9:4F:4E:56:B7:BB:8F:37:FC:D8:09:47:CA:9F:37:78:5D:1A:8C:68:32:C2:A5:DB:4B:6A:7F Fingerprint (SHA1): 99:EB:25:10:76:07:59:FC:5E:9F:48:3F:02:65:BD:42:75:C7:3C:FD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #4120: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #4121: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4122: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #4123: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #4124: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4125: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4126: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4127: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4128: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4129: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4130: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4131: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #4132: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4133: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4134: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4135: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #4136: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4137: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4138: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4139: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4140: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4141: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4142: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4143: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #4144: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4145: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4146: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4147: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171003084338Z nextupdate=20181003084338Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Oct 03 08:43:38 2017 Next Update: Wed Oct 03 08:43:38 2018 CRL Extensions: chains.sh: #4148: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003084339Z nextupdate=20181003084339Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 08:43:39 2017 Next Update: Wed Oct 03 08:43:39 2018 CRL Extensions: chains.sh: #4149: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003084340Z nextupdate=20181003084340Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 08:43:40 2017 Next Update: Wed Oct 03 08:43:40 2018 CRL Extensions: chains.sh: #4150: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171003084340Z nextupdate=20181003084340Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Oct 03 08:43:40 2017 Next Update: Wed Oct 03 08:43:40 2018 CRL Extensions: chains.sh: #4151: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003084341Z addcert 14 20171003084341Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 08:43:41 2017 Next Update: Wed Oct 03 08:43:40 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Tue Oct 03 08:43:41 2017 CRL Extensions: chains.sh: #4152: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003084342Z addcert 15 20171003084342Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 08:43:42 2017 Next Update: Wed Oct 03 08:43:39 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Tue Oct 03 08:43:42 2017 CRL Extensions: chains.sh: #4153: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4154: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4155: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #4156: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #4157: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #4158: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #4159: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #4160: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #4161: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #4162: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:43:06 2017 Not After : Mon Oct 03 08:43:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:bb:f6:61:3d:5d:68:f8:a2:c2:af:aa:d6:0e:09:53: 43:72:79:59:b5:e2:93:17:ac:db:4b:ad:1f:4a:50:9d: 00:34:9d:01:00:fd:a8:0b:82:cd:66:aa:cb:a5:91:12: d8:bc:2c:ff:15:08:cd:44:8a:f8:54:93:0e:7e:27:32: c0:67:c8:24:82:c8:fa:12:90:fc:2c:67:41:00:0d:97: b8:96:0a:b4:e0:a7:5d:ae:29:24:3f:fa:4a:15:13:78: f1:b9:89:20:1f:a6:e9:2b:dd:02:88:87:de:4a:73:5b: 81:04:ff:ae:0f:40:e9:1d:50:c3:c0:83:a9:2a:f2:c4: bd:cd:4b:b5:21:84:7a:5e:c8:ea:50:a8:0f:d1:c1:20: 6b:9b:98:39:25:37:aa:29:f5:4b:c8:93:41:00:88:3e: ea:e3:62:02:d8:f7:72:a2:4c:67:4e:8f:18:e8:54:40: 83:ea:9b:f5:dd:72:fc:5e:fa:6c:42:67:38:22:5b:9a: c3:00:74:f4:9b:09:9f:11:21:9b:63:67:a3:5b:e7:96: e3:35:77:2a:02:50:e4:f7:40:9b:8a:66:ce:96:86:da: 30:bd:bc:10:c5:52:1c:e7:36:f1:11:22:37:51:ad:c2: 69:95:f8:2f:6c:1e:25:80:6e:71:95:72:01:ae:1a:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:e4:7f:13:a8:c0:d9:7a:cf:e4:19:34:f1:b1:89:55: 99:60:41:07:b6:13:15:ce:9f:aa:bb:63:32:61:df:81: 24:7b:88:32:5b:0e:75:39:58:e1:49:07:0e:d3:9a:18: d7:8f:21:a5:0d:d3:0a:d7:80:d5:e0:02:4b:24:a9:d1: ad:6e:aa:e7:0c:8e:67:0e:83:70:a5:6b:ea:ee:fc:ca: 97:13:99:28:0b:f3:69:35:b0:80:e1:4c:7b:29:59:02: 6f:2f:cf:2a:83:26:8c:21:7f:82:5e:1d:0e:1f:df:0c: d7:0f:5b:e5:21:cd:27:62:08:dd:30:dd:49:34:1c:66: 52:ad:fd:cc:e1:5f:2f:ff:f6:d7:72:61:21:4f:be:a6: d3:7f:fe:b3:42:48:e0:a3:71:df:58:8e:f8:76:57:01: ce:e0:86:71:59:4d:f3:3e:f8:3b:f7:81:e7:af:6c:c6: 03:13:07:bb:1f:b5:4f:ca:4a:4b:60:71:17:12:63:15: 18:ea:e6:b4:c9:ff:99:fd:4d:86:53:8b:3a:ee:51:1b: 96:d5:4f:b6:12:a7:65:c8:d0:51:69:8a:d3:b2:09:65: e6:77:d0:a5:b0:27:c0:e9:96:28:c1:3f:cb:8a:82:52: d4:3d:8b:b0:9c:88:94:43:e5:03:a9:23:cb:80:13:60 Fingerprint (SHA-256): F9:97:3F:84:63:D6:55:66:9C:BD:1B:3B:10:A5:2C:25:7E:3C:E7:39:43:FA:C3:73:C6:D5:20:9C:98:64:EF:BA Fingerprint (SHA1): F0:3C:D8:6C:18:E8:95:FB:DD:2C:44:5A:6B:75:81:4A:97:AF:C6:38 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4163: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4164: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:43:06 2017 Not After : Mon Oct 03 08:43:06 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:bb:f6:61:3d:5d:68:f8:a2:c2:af:aa:d6:0e:09:53: 43:72:79:59:b5:e2:93:17:ac:db:4b:ad:1f:4a:50:9d: 00:34:9d:01:00:fd:a8:0b:82:cd:66:aa:cb:a5:91:12: d8:bc:2c:ff:15:08:cd:44:8a:f8:54:93:0e:7e:27:32: c0:67:c8:24:82:c8:fa:12:90:fc:2c:67:41:00:0d:97: b8:96:0a:b4:e0:a7:5d:ae:29:24:3f:fa:4a:15:13:78: f1:b9:89:20:1f:a6:e9:2b:dd:02:88:87:de:4a:73:5b: 81:04:ff:ae:0f:40:e9:1d:50:c3:c0:83:a9:2a:f2:c4: bd:cd:4b:b5:21:84:7a:5e:c8:ea:50:a8:0f:d1:c1:20: 6b:9b:98:39:25:37:aa:29:f5:4b:c8:93:41:00:88:3e: ea:e3:62:02:d8:f7:72:a2:4c:67:4e:8f:18:e8:54:40: 83:ea:9b:f5:dd:72:fc:5e:fa:6c:42:67:38:22:5b:9a: c3:00:74:f4:9b:09:9f:11:21:9b:63:67:a3:5b:e7:96: e3:35:77:2a:02:50:e4:f7:40:9b:8a:66:ce:96:86:da: 30:bd:bc:10:c5:52:1c:e7:36:f1:11:22:37:51:ad:c2: 69:95:f8:2f:6c:1e:25:80:6e:71:95:72:01:ae:1a:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:e4:7f:13:a8:c0:d9:7a:cf:e4:19:34:f1:b1:89:55: 99:60:41:07:b6:13:15:ce:9f:aa:bb:63:32:61:df:81: 24:7b:88:32:5b:0e:75:39:58:e1:49:07:0e:d3:9a:18: d7:8f:21:a5:0d:d3:0a:d7:80:d5:e0:02:4b:24:a9:d1: ad:6e:aa:e7:0c:8e:67:0e:83:70:a5:6b:ea:ee:fc:ca: 97:13:99:28:0b:f3:69:35:b0:80:e1:4c:7b:29:59:02: 6f:2f:cf:2a:83:26:8c:21:7f:82:5e:1d:0e:1f:df:0c: d7:0f:5b:e5:21:cd:27:62:08:dd:30:dd:49:34:1c:66: 52:ad:fd:cc:e1:5f:2f:ff:f6:d7:72:61:21:4f:be:a6: d3:7f:fe:b3:42:48:e0:a3:71:df:58:8e:f8:76:57:01: ce:e0:86:71:59:4d:f3:3e:f8:3b:f7:81:e7:af:6c:c6: 03:13:07:bb:1f:b5:4f:ca:4a:4b:60:71:17:12:63:15: 18:ea:e6:b4:c9:ff:99:fd:4d:86:53:8b:3a:ee:51:1b: 96:d5:4f:b6:12:a7:65:c8:d0:51:69:8a:d3:b2:09:65: e6:77:d0:a5:b0:27:c0:e9:96:28:c1:3f:cb:8a:82:52: d4:3d:8b:b0:9c:88:94:43:e5:03:a9:23:cb:80:13:60 Fingerprint (SHA-256): F9:97:3F:84:63:D6:55:66:9C:BD:1B:3B:10:A5:2C:25:7E:3C:E7:39:43:FA:C3:73:C6:D5:20:9C:98:64:EF:BA Fingerprint (SHA1): F0:3C:D8:6C:18:E8:95:FB:DD:2C:44:5A:6B:75:81:4A:97:AF:C6:38 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4165: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4166: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #4167: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081390 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4168: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #4169: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #4170: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4171: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 1003081391 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4172: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4173: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4174: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003081162.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4175: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003081136.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4176: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4177: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #4178: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003081162.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4179: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 1003081392 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4180: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4181: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4182: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003081162.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4183: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003081137.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4184: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4185: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #4186: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4187: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 1003081393 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4188: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4189: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4190: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003081162.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4191: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003081138.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4192: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4193: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4194: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003081162.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4195: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003081139.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4196: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4197: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171003084431Z nextupdate=20181003084431Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Oct 03 08:44:31 2017 Next Update: Wed Oct 03 08:44:31 2018 CRL Extensions: chains.sh: #4198: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003084432Z nextupdate=20181003084432Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 08:44:32 2017 Next Update: Wed Oct 03 08:44:32 2018 CRL Extensions: chains.sh: #4199: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003084433Z nextupdate=20181003084433Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 08:44:33 2017 Next Update: Wed Oct 03 08:44:33 2018 CRL Extensions: chains.sh: #4200: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171003084433Z nextupdate=20181003084433Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Oct 03 08:44:33 2017 Next Update: Wed Oct 03 08:44:33 2018 CRL Extensions: chains.sh: #4201: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003084434Z addcert 20 20171003084434Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 08:44:34 2017 Next Update: Wed Oct 03 08:44:32 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Oct 03 08:44:34 2017 CRL Extensions: chains.sh: #4202: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003084435Z addcert 40 20171003084435Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 08:44:35 2017 Next Update: Wed Oct 03 08:44:32 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Oct 03 08:44:34 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Tue Oct 03 08:44:35 2017 CRL Extensions: chains.sh: #4203: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4204: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4205: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #4206: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081390 (0x3bc9ceae) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:43:56 2017 Not After : Mon Oct 03 08:43:56 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:ce:e8:77:2c:96:ae:08:64:7c:c3:3c:b4:40:6f:50: 06:85:37:1c:ab:d9:51:ad:7c:f2:06:18:8d:04:69:f1: 0e:ac:e1:bd:a8:1f:0b:0d:41:a4:ba:f2:0c:ee:f6:78: e2:7c:46:e4:d1:6a:7a:29:58:f5:c7:94:46:c6:a5:86: 07:07:c5:2a:5e:c8:7d:bd:a3:28:4b:ec:f4:c5:da:0b: 04:2d:31:83:c4:0f:2c:b6:9b:02:aa:f1:5a:6d:36:45: 74:09:54:93:ee:3d:40:28:b0:b7:7b:53:fb:d4:3f:8a: 04:44:21:9b:fd:1c:67:09:c0:b1:2c:4a:88:72:9d:e7: 52:a0:7d:44:10:97:45:ad:c0:52:6d:0d:df:f1:7a:35: 50:14:46:af:83:fc:d4:4b:68:9d:21:19:d9:38:f0:02: 9e:45:d5:f7:93:4b:e4:52:37:f5:87:f9:69:f0:40:e3: 4f:81:ff:ba:91:49:21:92:e4:b1:ac:78:e7:fe:07:16: 0b:e7:3c:ed:a3:16:48:df:f7:a5:ad:a9:aa:03:43:b7: 92:42:6c:4e:01:3f:37:1e:61:f0:41:4e:74:0b:18:67: 90:ba:d4:1a:3c:a2:4f:a1:a1:84:bb:ff:f1:b4:9b:0e: e3:7f:71:01:44:7a:be:c8:bf:8f:5b:a4:01:3d:15:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:56:40:6d:7c:09:8a:4a:19:2d:32:64:24:d8:45:57: 8c:db:42:e3:07:01:05:77:5f:cc:6e:f7:2f:17:6e:5b: 0d:e1:40:f8:17:26:cc:58:73:1b:a2:bf:25:36:76:c8: ca:18:d1:8b:f7:29:24:47:23:21:b0:29:f2:ab:3f:45: 75:64:f5:7a:c5:77:b5:7f:9c:c7:11:0f:fe:c1:e7:37: c8:43:fa:67:c2:9b:eb:00:d0:54:51:5e:da:ea:50:5a: cb:66:de:83:58:d8:93:09:90:d6:2f:f1:b0:62:f2:f3: 31:fe:4c:13:84:36:ee:ae:c6:18:13:a8:4f:18:f1:06: bd:a1:d7:04:3d:0f:78:82:b7:67:62:77:46:dd:41:2e: 44:47:77:80:0d:47:bf:42:93:d1:23:03:ba:4e:2b:d2: 62:5c:b5:4a:cc:3a:6f:67:9f:d0:7c:5c:92:e1:4f:7a: ef:64:25:c4:aa:8a:57:ca:6d:d5:a1:7b:91:ec:f1:bb: 84:7e:11:29:97:0d:7f:82:30:8e:1c:cc:2d:06:a0:a2: 02:bf:16:f2:f8:9f:14:ab:1f:15:5d:ab:26:ab:22:36: 45:9d:36:76:6f:37:8d:62:47:67:2e:f9:23:e9:4c:49: 7f:6a:5d:b6:a9:7b:5e:a6:73:92:53:d7:8f:5c:80:c8 Fingerprint (SHA-256): 13:F9:B8:D4:0E:67:94:3E:87:05:B8:06:16:BA:3C:2E:E0:45:3A:88:FB:A8:93:71:CE:8E:A5:5C:B5:7D:49:AD Fingerprint (SHA1): 29:1C:5C:01:D0:2C:82:B8:D4:45:45:54:24:97:0A:F0:35:27:AC:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4207: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4208: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081390 (0x3bc9ceae) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 08:43:56 2017 Not After : Mon Oct 03 08:43:56 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:ce:e8:77:2c:96:ae:08:64:7c:c3:3c:b4:40:6f:50: 06:85:37:1c:ab:d9:51:ad:7c:f2:06:18:8d:04:69:f1: 0e:ac:e1:bd:a8:1f:0b:0d:41:a4:ba:f2:0c:ee:f6:78: e2:7c:46:e4:d1:6a:7a:29:58:f5:c7:94:46:c6:a5:86: 07:07:c5:2a:5e:c8:7d:bd:a3:28:4b:ec:f4:c5:da:0b: 04:2d:31:83:c4:0f:2c:b6:9b:02:aa:f1:5a:6d:36:45: 74:09:54:93:ee:3d:40:28:b0:b7:7b:53:fb:d4:3f:8a: 04:44:21:9b:fd:1c:67:09:c0:b1:2c:4a:88:72:9d:e7: 52:a0:7d:44:10:97:45:ad:c0:52:6d:0d:df:f1:7a:35: 50:14:46:af:83:fc:d4:4b:68:9d:21:19:d9:38:f0:02: 9e:45:d5:f7:93:4b:e4:52:37:f5:87:f9:69:f0:40:e3: 4f:81:ff:ba:91:49:21:92:e4:b1:ac:78:e7:fe:07:16: 0b:e7:3c:ed:a3:16:48:df:f7:a5:ad:a9:aa:03:43:b7: 92:42:6c:4e:01:3f:37:1e:61:f0:41:4e:74:0b:18:67: 90:ba:d4:1a:3c:a2:4f:a1:a1:84:bb:ff:f1:b4:9b:0e: e3:7f:71:01:44:7a:be:c8:bf:8f:5b:a4:01:3d:15:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:56:40:6d:7c:09:8a:4a:19:2d:32:64:24:d8:45:57: 8c:db:42:e3:07:01:05:77:5f:cc:6e:f7:2f:17:6e:5b: 0d:e1:40:f8:17:26:cc:58:73:1b:a2:bf:25:36:76:c8: ca:18:d1:8b:f7:29:24:47:23:21:b0:29:f2:ab:3f:45: 75:64:f5:7a:c5:77:b5:7f:9c:c7:11:0f:fe:c1:e7:37: c8:43:fa:67:c2:9b:eb:00:d0:54:51:5e:da:ea:50:5a: cb:66:de:83:58:d8:93:09:90:d6:2f:f1:b0:62:f2:f3: 31:fe:4c:13:84:36:ee:ae:c6:18:13:a8:4f:18:f1:06: bd:a1:d7:04:3d:0f:78:82:b7:67:62:77:46:dd:41:2e: 44:47:77:80:0d:47:bf:42:93:d1:23:03:ba:4e:2b:d2: 62:5c:b5:4a:cc:3a:6f:67:9f:d0:7c:5c:92:e1:4f:7a: ef:64:25:c4:aa:8a:57:ca:6d:d5:a1:7b:91:ec:f1:bb: 84:7e:11:29:97:0d:7f:82:30:8e:1c:cc:2d:06:a0:a2: 02:bf:16:f2:f8:9f:14:ab:1f:15:5d:ab:26:ab:22:36: 45:9d:36:76:6f:37:8d:62:47:67:2e:f9:23:e9:4c:49: 7f:6a:5d:b6:a9:7b:5e:a6:73:92:53:d7:8f:5c:80:c8 Fingerprint (SHA-256): 13:F9:B8:D4:0E:67:94:3E:87:05:B8:06:16:BA:3C:2E:E0:45:3A:88:FB:A8:93:71:CE:8E:A5:5C:B5:7D:49:AD Fingerprint (SHA1): 29:1C:5C:01:D0:2C:82:B8:D4:45:45:54:24:97:0A:F0:35:27:AC:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4209: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4210: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #4211: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081394 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4212: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #4213: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4214: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4215: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003081395 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4216: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4217: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4218: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4219: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003081396 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4220: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4221: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4222: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4223: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 1003081397 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4224: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4225: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #4226: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 1003081398 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4227: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #4228: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #4229: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4230: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 1003081399 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4231: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4232: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4233: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4234: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 1003081400 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4235: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4236: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #4237: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #4238: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #4239: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081394 (0x3bc9ceb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:44:45 2017 Not After : Mon Oct 03 08:44:45 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:41:44:e6:7e:70:a5:95:d3:00:8c:b7:89:4c:c6:04: 0a:82:88:6a:8f:b6:4d:bb:ee:94:66:ee:10:02:8a:41: 8d:c1:47:c7:03:43:c4:5d:34:17:0e:09:c2:b9:e2:0d: f8:90:cd:ca:55:6a:eb:6b:af:68:01:16:44:ad:77:e7: b4:1b:0a:6a:d2:31:0d:80:04:4e:8d:88:2c:d7:23:16: 81:3e:07:8f:70:90:86:b3:5a:f9:44:99:78:01:71:ef: 48:7c:b3:4b:33:b3:c7:dd:3d:c9:de:0b:1c:b8:27:b0: a3:73:9f:bd:74:54:5a:70:5b:df:55:cf:f2:d1:f4:f9: bc:e4:72:6d:98:00:a3:31:f2:bb:2d:65:21:a7:60:0d: 33:d2:ee:ca:81:08:0c:c1:df:b3:5c:e4:ce:fc:71:93: 9d:06:2c:f6:2a:1d:c9:af:b5:ec:f7:05:bb:c0:2b:86: c7:8e:39:a1:d6:53:b0:de:60:a7:bc:9d:90:99:02:01: c1:0e:70:a2:f0:06:9f:94:9b:3c:f3:d2:11:a8:94:8b: 4b:43:e6:64:e5:8e:95:d9:81:f6:e4:c5:e1:3c:27:dd: 7c:40:cc:39:58:64:32:88:6a:94:9a:49:1c:bc:c6:b2: 15:d6:79:04:a3:c7:86:1d:d0:b3:79:54:48:59:aa:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:09:6c:02:01:42:c2:81:f0:2d:62:0a:db:ba:62:ed: 27:83:40:f0:bd:78:00:10:f7:8c:2f:d3:53:23:78:8e: 9b:58:d7:5e:65:4c:4c:2b:4f:b2:64:52:1a:5a:5c:05: 76:84:92:0a:68:e1:42:b4:72:4d:c5:72:dd:4d:3f:40: a2:fd:8a:c2:7a:11:51:d0:ed:31:60:c2:a5:86:bf:53: 2e:40:49:bc:76:92:84:4e:34:9b:ea:8f:4e:28:38:a5: 6a:c0:9f:e7:35:cd:4d:b3:10:24:fb:95:b9:39:ca:73: c9:03:0e:19:8a:56:d2:40:3b:39:fc:10:23:aa:c6:82: 6e:a7:6d:a2:85:d2:ae:86:8a:c2:ad:59:24:56:4f:5b: 45:b8:02:9f:46:2e:23:24:ec:9e:06:88:30:21:e2:aa: 24:44:50:e3:64:c3:9c:22:3b:a5:10:cd:b5:a0:a0:e3: da:16:22:26:2f:f6:c4:bb:05:5a:bc:d8:7f:d2:e4:aa: b6:8b:f0:e0:e1:f2:6e:c2:3c:60:e7:78:7f:a7:37:f2: 8e:cd:17:81:60:69:00:ca:ed:12:cb:18:ca:65:b7:75: fd:b2:3b:b9:f4:2c:b8:b7:5f:7a:f1:f3:74:8d:ef:c7: 36:53:e7:a5:1a:7c:2a:b2:5a:bf:91:cb:62:eb:ae:a8 Fingerprint (SHA-256): E1:A2:66:B0:65:26:E1:64:45:16:42:DB:D2:A7:0E:3B:80:6E:EE:F4:8A:B8:01:65:15:1E:DD:BB:51:70:82:5C Fingerprint (SHA1): 95:05:47:FA:F9:1F:01:83:8E:7E:CF:4A:08:BC:77:88:6D:03:E8:6B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4240: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081396 (0x3bc9ceb4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:44:55 2017 Not After : Mon Oct 03 08:44:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:c6:05:18:62:c8:bc:5a:52:4f:4f:d6:13:2b:13:13: b1:65:14:9f:67:f5:0d:d0:ec:56:de:99:98:ec:90:5a: 19:6a:5a:ff:57:04:07:c9:c0:b5:30:12:9e:b0:a6:2b: 5c:65:24:4a:fd:86:06:54:8e:8d:f4:6c:b2:4a:32:cc: 02:d4:22:50:99:19:d8:a9:2a:4f:91:5d:76:a8:03:58: d9:57:f3:88:1b:22:2e:7d:34:2f:16:9f:54:dd:73:c2: 3e:8f:8c:d7:ee:22:0a:7b:9e:14:e2:c0:dd:b6:38:b6: ce:97:35:7b:83:67:2c:c8:4c:34:be:f3:d6:7e:3c:68: 41:84:6e:56:36:41:06:08:d6:ce:d7:5a:a4:0d:e3:29: 0a:a4:b8:60:a1:bf:90:3d:75:5a:59:5b:c5:83:cd:0b: bd:55:9e:96:9a:28:10:38:42:1c:0a:3a:8f:42:e2:f1: e5:88:f8:56:d4:05:93:93:e9:04:3e:eb:c3:7e:3d:94: d3:ce:05:3e:58:ed:18:92:1e:46:44:6b:a4:c8:c2:aa: 02:e2:b5:ba:3e:89:86:1b:00:95:73:45:85:04:d4:e5: 3c:84:1f:6b:50:5c:66:9d:38:22:2b:a6:8e:86:6f:28: 54:21:50:06:34:87:89:43:3c:74:c9:50:f4:fe:4f:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:de:fb:43:80:7a:e5:41:7c:24:a0:1d:89:52:5d:89: c1:05:d7:55:cc:21:c7:6d:ca:56:ae:b9:67:16:15:da: 50:ae:53:ed:11:5e:df:82:05:f0:cc:e2:2d:5d:46:ee: 6a:d7:a5:e6:c5:13:66:03:fc:a9:4c:01:42:79:c8:d1: 4b:7a:b1:d6:88:ac:a5:da:49:ce:a8:b2:fc:01:2e:f9: f5:01:74:48:b8:54:74:7e:bd:1d:d7:66:9e:16:50:63: 83:64:39:68:ea:9c:26:68:9e:8c:6c:b3:6e:4d:9b:23: b7:0d:a8:35:f7:a9:c1:8f:dd:19:6d:34:9d:2e:c9:35: e4:f0:25:09:b8:77:71:d3:69:e1:1b:40:ef:9b:44:4a: 52:7c:26:25:19:df:a5:d8:1d:7d:48:71:31:bd:ce:35: a2:5e:83:35:b3:47:bd:d6:0a:73:6c:97:ed:b0:72:ee: 18:45:92:5e:b8:87:85:a9:f6:9e:9d:9f:86:88:7b:ef: cc:eb:b3:b0:c8:a0:ab:9a:62:2c:63:cf:1a:31:bf:1e: 17:a0:13:be:6c:2c:c4:1e:50:18:53:29:e8:6e:ca:de: 22:cf:f0:ff:19:53:b4:94:35:3c:68:83:5e:33:63:65: e9:87:a0:17:da:1a:c1:c1:3c:d9:d2:43:9c:22:14:f7 Fingerprint (SHA-256): 48:90:6D:E1:DE:E0:9E:B8:EA:6F:9E:65:84:82:41:49:B2:AB:9F:35:AD:FA:7A:DB:EC:BC:39:01:99:23:19:5E Fingerprint (SHA1): 02:07:C9:A3:B7:8C:E2:3A:5E:70:B9:86:4A:90:00:81:0D:38:3F:19 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #4241: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081394 (0x3bc9ceb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:44:45 2017 Not After : Mon Oct 03 08:44:45 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:41:44:e6:7e:70:a5:95:d3:00:8c:b7:89:4c:c6:04: 0a:82:88:6a:8f:b6:4d:bb:ee:94:66:ee:10:02:8a:41: 8d:c1:47:c7:03:43:c4:5d:34:17:0e:09:c2:b9:e2:0d: f8:90:cd:ca:55:6a:eb:6b:af:68:01:16:44:ad:77:e7: b4:1b:0a:6a:d2:31:0d:80:04:4e:8d:88:2c:d7:23:16: 81:3e:07:8f:70:90:86:b3:5a:f9:44:99:78:01:71:ef: 48:7c:b3:4b:33:b3:c7:dd:3d:c9:de:0b:1c:b8:27:b0: a3:73:9f:bd:74:54:5a:70:5b:df:55:cf:f2:d1:f4:f9: bc:e4:72:6d:98:00:a3:31:f2:bb:2d:65:21:a7:60:0d: 33:d2:ee:ca:81:08:0c:c1:df:b3:5c:e4:ce:fc:71:93: 9d:06:2c:f6:2a:1d:c9:af:b5:ec:f7:05:bb:c0:2b:86: c7:8e:39:a1:d6:53:b0:de:60:a7:bc:9d:90:99:02:01: c1:0e:70:a2:f0:06:9f:94:9b:3c:f3:d2:11:a8:94:8b: 4b:43:e6:64:e5:8e:95:d9:81:f6:e4:c5:e1:3c:27:dd: 7c:40:cc:39:58:64:32:88:6a:94:9a:49:1c:bc:c6:b2: 15:d6:79:04:a3:c7:86:1d:d0:b3:79:54:48:59:aa:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:09:6c:02:01:42:c2:81:f0:2d:62:0a:db:ba:62:ed: 27:83:40:f0:bd:78:00:10:f7:8c:2f:d3:53:23:78:8e: 9b:58:d7:5e:65:4c:4c:2b:4f:b2:64:52:1a:5a:5c:05: 76:84:92:0a:68:e1:42:b4:72:4d:c5:72:dd:4d:3f:40: a2:fd:8a:c2:7a:11:51:d0:ed:31:60:c2:a5:86:bf:53: 2e:40:49:bc:76:92:84:4e:34:9b:ea:8f:4e:28:38:a5: 6a:c0:9f:e7:35:cd:4d:b3:10:24:fb:95:b9:39:ca:73: c9:03:0e:19:8a:56:d2:40:3b:39:fc:10:23:aa:c6:82: 6e:a7:6d:a2:85:d2:ae:86:8a:c2:ad:59:24:56:4f:5b: 45:b8:02:9f:46:2e:23:24:ec:9e:06:88:30:21:e2:aa: 24:44:50:e3:64:c3:9c:22:3b:a5:10:cd:b5:a0:a0:e3: da:16:22:26:2f:f6:c4:bb:05:5a:bc:d8:7f:d2:e4:aa: b6:8b:f0:e0:e1:f2:6e:c2:3c:60:e7:78:7f:a7:37:f2: 8e:cd:17:81:60:69:00:ca:ed:12:cb:18:ca:65:b7:75: fd:b2:3b:b9:f4:2c:b8:b7:5f:7a:f1:f3:74:8d:ef:c7: 36:53:e7:a5:1a:7c:2a:b2:5a:bf:91:cb:62:eb:ae:a8 Fingerprint (SHA-256): E1:A2:66:B0:65:26:E1:64:45:16:42:DB:D2:A7:0E:3B:80:6E:EE:F4:8A:B8:01:65:15:1E:DD:BB:51:70:82:5C Fingerprint (SHA1): 95:05:47:FA:F9:1F:01:83:8E:7E:CF:4A:08:BC:77:88:6D:03:E8:6B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4242: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #4243: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081394 (0x3bc9ceb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:44:45 2017 Not After : Mon Oct 03 08:44:45 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:41:44:e6:7e:70:a5:95:d3:00:8c:b7:89:4c:c6:04: 0a:82:88:6a:8f:b6:4d:bb:ee:94:66:ee:10:02:8a:41: 8d:c1:47:c7:03:43:c4:5d:34:17:0e:09:c2:b9:e2:0d: f8:90:cd:ca:55:6a:eb:6b:af:68:01:16:44:ad:77:e7: b4:1b:0a:6a:d2:31:0d:80:04:4e:8d:88:2c:d7:23:16: 81:3e:07:8f:70:90:86:b3:5a:f9:44:99:78:01:71:ef: 48:7c:b3:4b:33:b3:c7:dd:3d:c9:de:0b:1c:b8:27:b0: a3:73:9f:bd:74:54:5a:70:5b:df:55:cf:f2:d1:f4:f9: bc:e4:72:6d:98:00:a3:31:f2:bb:2d:65:21:a7:60:0d: 33:d2:ee:ca:81:08:0c:c1:df:b3:5c:e4:ce:fc:71:93: 9d:06:2c:f6:2a:1d:c9:af:b5:ec:f7:05:bb:c0:2b:86: c7:8e:39:a1:d6:53:b0:de:60:a7:bc:9d:90:99:02:01: c1:0e:70:a2:f0:06:9f:94:9b:3c:f3:d2:11:a8:94:8b: 4b:43:e6:64:e5:8e:95:d9:81:f6:e4:c5:e1:3c:27:dd: 7c:40:cc:39:58:64:32:88:6a:94:9a:49:1c:bc:c6:b2: 15:d6:79:04:a3:c7:86:1d:d0:b3:79:54:48:59:aa:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:09:6c:02:01:42:c2:81:f0:2d:62:0a:db:ba:62:ed: 27:83:40:f0:bd:78:00:10:f7:8c:2f:d3:53:23:78:8e: 9b:58:d7:5e:65:4c:4c:2b:4f:b2:64:52:1a:5a:5c:05: 76:84:92:0a:68:e1:42:b4:72:4d:c5:72:dd:4d:3f:40: a2:fd:8a:c2:7a:11:51:d0:ed:31:60:c2:a5:86:bf:53: 2e:40:49:bc:76:92:84:4e:34:9b:ea:8f:4e:28:38:a5: 6a:c0:9f:e7:35:cd:4d:b3:10:24:fb:95:b9:39:ca:73: c9:03:0e:19:8a:56:d2:40:3b:39:fc:10:23:aa:c6:82: 6e:a7:6d:a2:85:d2:ae:86:8a:c2:ad:59:24:56:4f:5b: 45:b8:02:9f:46:2e:23:24:ec:9e:06:88:30:21:e2:aa: 24:44:50:e3:64:c3:9c:22:3b:a5:10:cd:b5:a0:a0:e3: da:16:22:26:2f:f6:c4:bb:05:5a:bc:d8:7f:d2:e4:aa: b6:8b:f0:e0:e1:f2:6e:c2:3c:60:e7:78:7f:a7:37:f2: 8e:cd:17:81:60:69:00:ca:ed:12:cb:18:ca:65:b7:75: fd:b2:3b:b9:f4:2c:b8:b7:5f:7a:f1:f3:74:8d:ef:c7: 36:53:e7:a5:1a:7c:2a:b2:5a:bf:91:cb:62:eb:ae:a8 Fingerprint (SHA-256): E1:A2:66:B0:65:26:E1:64:45:16:42:DB:D2:A7:0E:3B:80:6E:EE:F4:8A:B8:01:65:15:1E:DD:BB:51:70:82:5C Fingerprint (SHA1): 95:05:47:FA:F9:1F:01:83:8E:7E:CF:4A:08:BC:77:88:6D:03:E8:6B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4244: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081396 (0x3bc9ceb4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 08:44:55 2017 Not After : Mon Oct 03 08:44:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:c6:05:18:62:c8:bc:5a:52:4f:4f:d6:13:2b:13:13: b1:65:14:9f:67:f5:0d:d0:ec:56:de:99:98:ec:90:5a: 19:6a:5a:ff:57:04:07:c9:c0:b5:30:12:9e:b0:a6:2b: 5c:65:24:4a:fd:86:06:54:8e:8d:f4:6c:b2:4a:32:cc: 02:d4:22:50:99:19:d8:a9:2a:4f:91:5d:76:a8:03:58: d9:57:f3:88:1b:22:2e:7d:34:2f:16:9f:54:dd:73:c2: 3e:8f:8c:d7:ee:22:0a:7b:9e:14:e2:c0:dd:b6:38:b6: ce:97:35:7b:83:67:2c:c8:4c:34:be:f3:d6:7e:3c:68: 41:84:6e:56:36:41:06:08:d6:ce:d7:5a:a4:0d:e3:29: 0a:a4:b8:60:a1:bf:90:3d:75:5a:59:5b:c5:83:cd:0b: bd:55:9e:96:9a:28:10:38:42:1c:0a:3a:8f:42:e2:f1: e5:88:f8:56:d4:05:93:93:e9:04:3e:eb:c3:7e:3d:94: d3:ce:05:3e:58:ed:18:92:1e:46:44:6b:a4:c8:c2:aa: 02:e2:b5:ba:3e:89:86:1b:00:95:73:45:85:04:d4:e5: 3c:84:1f:6b:50:5c:66:9d:38:22:2b:a6:8e:86:6f:28: 54:21:50:06:34:87:89:43:3c:74:c9:50:f4:fe:4f:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:de:fb:43:80:7a:e5:41:7c:24:a0:1d:89:52:5d:89: c1:05:d7:55:cc:21:c7:6d:ca:56:ae:b9:67:16:15:da: 50:ae:53:ed:11:5e:df:82:05:f0:cc:e2:2d:5d:46:ee: 6a:d7:a5:e6:c5:13:66:03:fc:a9:4c:01:42:79:c8:d1: 4b:7a:b1:d6:88:ac:a5:da:49:ce:a8:b2:fc:01:2e:f9: f5:01:74:48:b8:54:74:7e:bd:1d:d7:66:9e:16:50:63: 83:64:39:68:ea:9c:26:68:9e:8c:6c:b3:6e:4d:9b:23: b7:0d:a8:35:f7:a9:c1:8f:dd:19:6d:34:9d:2e:c9:35: e4:f0:25:09:b8:77:71:d3:69:e1:1b:40:ef:9b:44:4a: 52:7c:26:25:19:df:a5:d8:1d:7d:48:71:31:bd:ce:35: a2:5e:83:35:b3:47:bd:d6:0a:73:6c:97:ed:b0:72:ee: 18:45:92:5e:b8:87:85:a9:f6:9e:9d:9f:86:88:7b:ef: cc:eb:b3:b0:c8:a0:ab:9a:62:2c:63:cf:1a:31:bf:1e: 17:a0:13:be:6c:2c:c4:1e:50:18:53:29:e8:6e:ca:de: 22:cf:f0:ff:19:53:b4:94:35:3c:68:83:5e:33:63:65: e9:87:a0:17:da:1a:c1:c1:3c:d9:d2:43:9c:22:14:f7 Fingerprint (SHA-256): 48:90:6D:E1:DE:E0:9E:B8:EA:6F:9E:65:84:82:41:49:B2:AB:9F:35:AD:FA:7A:DB:EC:BC:39:01:99:23:19:5E Fingerprint (SHA1): 02:07:C9:A3:B7:8C:E2:3A:5E:70:B9:86:4A:90:00:81:0D:38:3F:19 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #4245: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #4246: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #4247: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #4248: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081394 (0x3bc9ceb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:44:45 2017 Not After : Mon Oct 03 08:44:45 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:41:44:e6:7e:70:a5:95:d3:00:8c:b7:89:4c:c6:04: 0a:82:88:6a:8f:b6:4d:bb:ee:94:66:ee:10:02:8a:41: 8d:c1:47:c7:03:43:c4:5d:34:17:0e:09:c2:b9:e2:0d: f8:90:cd:ca:55:6a:eb:6b:af:68:01:16:44:ad:77:e7: b4:1b:0a:6a:d2:31:0d:80:04:4e:8d:88:2c:d7:23:16: 81:3e:07:8f:70:90:86:b3:5a:f9:44:99:78:01:71:ef: 48:7c:b3:4b:33:b3:c7:dd:3d:c9:de:0b:1c:b8:27:b0: a3:73:9f:bd:74:54:5a:70:5b:df:55:cf:f2:d1:f4:f9: bc:e4:72:6d:98:00:a3:31:f2:bb:2d:65:21:a7:60:0d: 33:d2:ee:ca:81:08:0c:c1:df:b3:5c:e4:ce:fc:71:93: 9d:06:2c:f6:2a:1d:c9:af:b5:ec:f7:05:bb:c0:2b:86: c7:8e:39:a1:d6:53:b0:de:60:a7:bc:9d:90:99:02:01: c1:0e:70:a2:f0:06:9f:94:9b:3c:f3:d2:11:a8:94:8b: 4b:43:e6:64:e5:8e:95:d9:81:f6:e4:c5:e1:3c:27:dd: 7c:40:cc:39:58:64:32:88:6a:94:9a:49:1c:bc:c6:b2: 15:d6:79:04:a3:c7:86:1d:d0:b3:79:54:48:59:aa:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:09:6c:02:01:42:c2:81:f0:2d:62:0a:db:ba:62:ed: 27:83:40:f0:bd:78:00:10:f7:8c:2f:d3:53:23:78:8e: 9b:58:d7:5e:65:4c:4c:2b:4f:b2:64:52:1a:5a:5c:05: 76:84:92:0a:68:e1:42:b4:72:4d:c5:72:dd:4d:3f:40: a2:fd:8a:c2:7a:11:51:d0:ed:31:60:c2:a5:86:bf:53: 2e:40:49:bc:76:92:84:4e:34:9b:ea:8f:4e:28:38:a5: 6a:c0:9f:e7:35:cd:4d:b3:10:24:fb:95:b9:39:ca:73: c9:03:0e:19:8a:56:d2:40:3b:39:fc:10:23:aa:c6:82: 6e:a7:6d:a2:85:d2:ae:86:8a:c2:ad:59:24:56:4f:5b: 45:b8:02:9f:46:2e:23:24:ec:9e:06:88:30:21:e2:aa: 24:44:50:e3:64:c3:9c:22:3b:a5:10:cd:b5:a0:a0:e3: da:16:22:26:2f:f6:c4:bb:05:5a:bc:d8:7f:d2:e4:aa: b6:8b:f0:e0:e1:f2:6e:c2:3c:60:e7:78:7f:a7:37:f2: 8e:cd:17:81:60:69:00:ca:ed:12:cb:18:ca:65:b7:75: fd:b2:3b:b9:f4:2c:b8:b7:5f:7a:f1:f3:74:8d:ef:c7: 36:53:e7:a5:1a:7c:2a:b2:5a:bf:91:cb:62:eb:ae:a8 Fingerprint (SHA-256): E1:A2:66:B0:65:26:E1:64:45:16:42:DB:D2:A7:0E:3B:80:6E:EE:F4:8A:B8:01:65:15:1E:DD:BB:51:70:82:5C Fingerprint (SHA1): 95:05:47:FA:F9:1F:01:83:8E:7E:CF:4A:08:BC:77:88:6D:03:E8:6B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4249: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081398 (0x3bc9ceb6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Oct 03 08:45:08 2017 Not After : Mon Oct 03 08:45:08 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:f0:22:22:94:cf:86:10:34:84:b6:21:bc:bd:5a:77: 56:06:5e:db:fa:a2:d0:a8:16:38:8e:69:3e:0f:3e:6b: 32:29:21:3f:0b:4c:13:0f:8b:eb:b2:76:4c:40:ad:bf: aa:fd:8d:3a:31:77:3b:a1:f0:ad:ba:b6:6a:06:23:29: c2:45:7f:63:8a:1a:dc:ac:8b:df:c3:4a:bb:84:20:a5: f9:28:8a:82:fe:7e:9a:fd:70:08:e1:94:8a:2c:00:9b: 08:ce:c3:9c:18:82:d2:d2:0d:63:18:f2:37:e9:93:80: 1f:66:ca:e0:8f:54:0b:8d:47:25:23:f0:5e:13:04:1f: 81:f3:ed:57:96:6a:8a:05:6b:18:db:b4:cd:de:04:34: 31:44:ba:44:3d:07:7e:22:59:c1:38:6a:86:a2:22:58: d5:77:55:ed:75:1d:1e:4e:55:22:5e:23:e1:3b:9c:b5: d4:54:d1:4b:58:b5:ed:58:43:99:14:36:3b:d9:2c:9c: a1:0f:f3:25:23:fd:8c:d6:9b:c1:60:8d:c4:b5:53:25: 68:29:15:7f:a4:07:48:98:bc:5d:0f:14:71:f6:c5:b5: 9d:14:5e:7e:11:38:fa:58:c4:76:6b:b5:62:f9:a7:c7: a6:f2:b0:9c:b1:04:1b:54:6c:88:2b:13:da:f2:4e:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:b1:3a:c0:38:6a:15:d4:f6:19:a5:32:cb:ad:34:25: b6:0d:13:54:a7:68:c9:d8:8b:d5:0c:d4:70:68:f9:1f: 24:22:0a:c9:e7:0e:3b:16:ef:17:f2:c2:0c:cd:e9:22: e3:b0:7e:4d:0a:b5:08:a9:14:9c:d1:43:6d:51:27:88: 3b:8c:04:22:c8:f4:a4:8a:09:88:9b:d0:7a:06:a4:c6: f3:1c:14:ee:6b:c6:a8:dc:04:af:06:84:09:92:0d:c5: 81:8a:c0:69:15:07:7f:53:13:57:2e:8b:0c:76:cf:64: f4:90:17:47:fd:aa:8e:fa:7f:52:8f:f2:ad:c5:0c:26: 66:43:a2:6f:33:bc:56:6b:43:c8:ab:6a:fe:1b:90:ba: 2b:d2:6f:fb:4f:f1:27:96:11:df:22:86:24:9b:12:0b: a4:09:fc:c3:78:60:16:f7:9f:85:75:28:82:48:dc:73: b9:d9:29:6b:dd:76:10:bd:12:a5:d4:d2:70:45:09:a2: 48:59:0e:1f:1b:29:c5:18:5b:f6:ca:54:aa:27:fb:71: e4:70:98:c4:37:52:85:7d:18:4b:68:5d:54:b3:0b:2b: b1:7d:54:33:0a:c4:84:a4:fc:30:fb:03:0c:c2:1d:af: a5:43:a8:5f:90:fd:79:7a:00:12:3e:ca:83:0f:9e:f6 Fingerprint (SHA-256): 68:26:16:FE:06:F7:B3:08:48:E2:1A:7E:51:7D:2C:33:49:8B:6F:97:F7:CA:1E:F4:FE:93:29:31:53:DA:B0:D9 Fingerprint (SHA1): E2:D9:D3:A6:EE:C8:A3:6F:35:38:DB:24:EF:DB:2B:02:77:02:15:CC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #4250: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081394 (0x3bc9ceb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 08:44:45 2017 Not After : Mon Oct 03 08:44:45 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:41:44:e6:7e:70:a5:95:d3:00:8c:b7:89:4c:c6:04: 0a:82:88:6a:8f:b6:4d:bb:ee:94:66:ee:10:02:8a:41: 8d:c1:47:c7:03:43:c4:5d:34:17:0e:09:c2:b9:e2:0d: f8:90:cd:ca:55:6a:eb:6b:af:68:01:16:44:ad:77:e7: b4:1b:0a:6a:d2:31:0d:80:04:4e:8d:88:2c:d7:23:16: 81:3e:07:8f:70:90:86:b3:5a:f9:44:99:78:01:71:ef: 48:7c:b3:4b:33:b3:c7:dd:3d:c9:de:0b:1c:b8:27:b0: a3:73:9f:bd:74:54:5a:70:5b:df:55:cf:f2:d1:f4:f9: bc:e4:72:6d:98:00:a3:31:f2:bb:2d:65:21:a7:60:0d: 33:d2:ee:ca:81:08:0c:c1:df:b3:5c:e4:ce:fc:71:93: 9d:06:2c:f6:2a:1d:c9:af:b5:ec:f7:05:bb:c0:2b:86: c7:8e:39:a1:d6:53:b0:de:60:a7:bc:9d:90:99:02:01: c1:0e:70:a2:f0:06:9f:94:9b:3c:f3:d2:11:a8:94:8b: 4b:43:e6:64:e5:8e:95:d9:81:f6:e4:c5:e1:3c:27:dd: 7c:40:cc:39:58:64:32:88:6a:94:9a:49:1c:bc:c6:b2: 15:d6:79:04:a3:c7:86:1d:d0:b3:79:54:48:59:aa:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:09:6c:02:01:42:c2:81:f0:2d:62:0a:db:ba:62:ed: 27:83:40:f0:bd:78:00:10:f7:8c:2f:d3:53:23:78:8e: 9b:58:d7:5e:65:4c:4c:2b:4f:b2:64:52:1a:5a:5c:05: 76:84:92:0a:68:e1:42:b4:72:4d:c5:72:dd:4d:3f:40: a2:fd:8a:c2:7a:11:51:d0:ed:31:60:c2:a5:86:bf:53: 2e:40:49:bc:76:92:84:4e:34:9b:ea:8f:4e:28:38:a5: 6a:c0:9f:e7:35:cd:4d:b3:10:24:fb:95:b9:39:ca:73: c9:03:0e:19:8a:56:d2:40:3b:39:fc:10:23:aa:c6:82: 6e:a7:6d:a2:85:d2:ae:86:8a:c2:ad:59:24:56:4f:5b: 45:b8:02:9f:46:2e:23:24:ec:9e:06:88:30:21:e2:aa: 24:44:50:e3:64:c3:9c:22:3b:a5:10:cd:b5:a0:a0:e3: da:16:22:26:2f:f6:c4:bb:05:5a:bc:d8:7f:d2:e4:aa: b6:8b:f0:e0:e1:f2:6e:c2:3c:60:e7:78:7f:a7:37:f2: 8e:cd:17:81:60:69:00:ca:ed:12:cb:18:ca:65:b7:75: fd:b2:3b:b9:f4:2c:b8:b7:5f:7a:f1:f3:74:8d:ef:c7: 36:53:e7:a5:1a:7c:2a:b2:5a:bf:91:cb:62:eb:ae:a8 Fingerprint (SHA-256): E1:A2:66:B0:65:26:E1:64:45:16:42:DB:D2:A7:0E:3B:80:6E:EE:F4:8A:B8:01:65:15:1E:DD:BB:51:70:82:5C Fingerprint (SHA1): 95:05:47:FA:F9:1F:01:83:8E:7E:CF:4A:08:BC:77:88:6D:03:E8:6B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4251: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #4252: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #4253: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #4254: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #4255: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #4256: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003081399 (0x3bc9ceb7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Oct 03 08:45:12 2017 Not After : Mon Oct 03 08:45:12 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:b9:9c:0a:40:82:96:bb:65:73:54:0d:ab:9b:9c:f0: 03:a9:10:83:f7:05:d6:58:b5:46:bc:15:49:c0:02:14: a2:f3:b6:cf:d0:05:b0:c6:9c:a0:d6:af:20:5a:d8:cf: 63:e0:f9:23:1b:1f:60:53:73:cc:d3:63:76:6c:e2:c2: 5c:82:e7:ff:80:08:06:43:a3:ec:9f:64:26:66:c6:82: ac:f2:25:c4:ab:e1:06:ed:55:6e:60:19:29:b4:1e:38: 41:6a:e6:82:39:c3:a6:a7:6d:98:09:8f:95:76:2b:a0: 28:d9:6b:02:0a:4b:c4:f8:d4:ac:42:de:43:d8:b3:84: 5e:2d:ef:e3:61:71:85:fe:df:2b:52:6d:83:cf:87:c0: e9:cf:34:3b:ca:b0:77:d1:df:1c:d9:24:cf:62:ec:82: c0:cd:f4:52:44:a8:b2:5e:61:ef:c6:85:27:0f:22:b6: 1e:8f:7e:34:5e:b4:a8:df:a6:9b:7c:8d:4e:a0:f0:1b: 11:21:f7:2f:cf:22:ec:2f:97:91:f4:02:04:41:0b:6e: 75:e5:ab:31:7a:0c:c5:20:2c:59:9c:36:70:ba:fd:bd: 3f:8b:7e:e7:02:e3:ed:ea:9a:ed:5b:9f:de:c5:00:a4: fd:e4:d3:11:58:de:8b:89:56:3f:ae:de:37:f8:4b:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:a7:7f:51:a3:8f:fe:34:59:88:cb:ac:7d:15:f5:4c: 26:36:7f:40:27:88:21:30:be:91:5e:72:71:a1:db:b0: 6c:e6:e7:af:d2:d9:22:a0:12:d6:7a:59:0c:0a:66:7b: 24:46:c0:72:cf:d2:4e:3f:68:5a:4a:15:6e:d3:11:46: e7:e6:cf:91:08:f3:60:29:88:ad:36:24:90:05:46:01: 84:19:49:05:47:af:c3:07:8b:bf:11:38:24:c4:40:3b: a4:4e:61:65:c2:77:ab:70:30:9c:50:c3:58:5b:c2:14: 91:11:51:31:5c:73:38:ea:cd:17:1d:c1:d3:4d:90:ef: c0:e5:d1:41:7c:83:d7:5e:57:93:86:ba:a6:19:6c:56: ec:61:70:52:16:3c:1f:5b:74:d5:42:de:74:3d:8d:10: ab:b2:d3:f9:22:34:f9:b9:04:fd:57:38:4e:58:fd:64: 24:00:f8:01:97:6d:93:9e:b6:ac:3f:b2:23:dc:37:4d: 24:fe:f4:ec:4e:eb:38:c0:87:43:ca:7e:ad:8a:fa:da: 14:ba:56:82:24:ff:9f:75:4d:95:24:27:b6:79:62:08: 99:b4:79:a5:cd:0a:2b:23:06:44:4a:48:97:be:01:ae: ef:1c:a7:85:29:b9:9a:77:e3:af:f5:5e:2a:22:d6:02 Fingerprint (SHA-256): 69:43:1F:53:B7:C3:EB:1A:1D:D5:FD:CF:31:54:BB:61:91:BE:9E:1D:B6:B6:76:4B:97:25:70:3D:C6:85:7F:9F Fingerprint (SHA1): 4F:D6:69:68:59:05:DA:2D:76:CD:09:F1:C6:14:A4:96:D5:AF:B2:80 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #4257: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #4258: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #4259: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #4260: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #4261: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4262: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4263: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #4264: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4265: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4266: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #4267: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #4268: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #4269: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4270: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4271: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #4272: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4273: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4274: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4275: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #4276: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4277: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #4278: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4279: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #4280: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 9713 at Tue Oct 3 08:45:51 UTC 2017 kill -USR1 9713 httpserv: normal termination httpserv -b -p 9248 2>/dev/null; httpserv with PID 9713 killed at Tue Oct 3 08:45:52 UTC 2017 TIMESTAMP chains END: Tue Oct 3 08:45:52 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Tue Oct 3 08:45:52 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Tue Oct 3 08:45:52 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #4281: ec(perf) test - PASSED TIMESTAMP ecperf END: Tue Oct 3 08:45:52 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Tue Oct 3 08:45:52 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4282: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4283: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4284: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4285: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #4286: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #4287: pk11 ec tests - PASSED TIMESTAMP ectest END: Tue Oct 3 08:45:56 UTC 2017 TIMESTAMP ec END: Tue Oct 3 08:45:56 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Tue Oct 3 08:45:56 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (1 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (1 ms) [----------] 13 tests from DERIntegerDecodingTest (5 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (2 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (8 ms total) [ PASSED ] 16 tests. gtests.sh: #4288: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4289: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #4290: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #4291: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #4292: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #4293: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #4294: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #4295: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #4296: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #4297: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #4298: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #4299: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #4300: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #4301: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #4302: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #4303: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #4304: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 21 tests from 7 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (2 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (1 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (2 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (1 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (154 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (334 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (488 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (1 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (1 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (3 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (421 ms) [----------] 1 test from Pkcs11RsaPssTest (421 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (2 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (3 ms total) [----------] Global test environment tear-down [==========] 21 tests from 7 test cases ran. (921 ms total) [ PASSED ] 21 tests. gtests.sh: #4305: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4306: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #4307: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #4308: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #4309: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #4310: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #4311: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #4312: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #4313: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #4314: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #4315: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #4316: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #4317: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #4318: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #4319: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #4320: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #4321: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #4322: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #4323: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #4324: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #4325: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #4326: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Tue Oct 3 08:46:00 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Tue Oct 3 08:46:00 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #4327: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4328: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4329: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4330: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4331: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4332: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4333: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4334: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4335: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4336: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4337: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4338: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4339: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4340: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4341: create certificate: sign - PASSED executing ssl_gtest [==========] Running 816 tests from 15 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (68 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (103 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (86 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (89 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (97 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (104 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (137 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (111 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (143 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (96 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (103 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (136 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (111 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (143 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (97 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (103 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (136 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (110 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (143 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (89 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (86 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (89 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (60 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (86 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (43 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (88 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (53 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (87 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (53 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (87 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (58 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (87 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (58 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (84 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (4795 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (90 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (87 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (40 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (209 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (209 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (91 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (88 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (96 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (98 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (140 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (146 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (97 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (98 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (142 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (148 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (90 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (87 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (210 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (91 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (89 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (88 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (86 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (90 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (87 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (5067 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (137 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (137 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (145 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (201 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (202 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (136 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (200 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (138 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (139 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (146 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (201 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (202 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (138 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (199 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (145 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (139 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (90 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (145 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (146 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (90 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (141 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (141 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (8617 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (88 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (86 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (142 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (89 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (87 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (209 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (198 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (96 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (128 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (145 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (201 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (98 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (204 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (97 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (139 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (156 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (203 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (98 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (91 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (86 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (209 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (146 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (89 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (87 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (210 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (210 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (88 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (207 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (89 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (86 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (141 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (207 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (208 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (7589 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (136 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (139 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (139 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (139 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (112 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (112 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (112 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (142 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (144 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (101 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (129 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (137 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (110 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (113 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (112 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (113 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (143 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (135 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (137 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (138 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (138 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (110 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (110 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (112 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (142 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (144 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (144 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (52 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (84 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (16364 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (85 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (107 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (113 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (125 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (164 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (157 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (139 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (113 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (113 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (146 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (146 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (145 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (138 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (139 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (139 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (111 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (111 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (145 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (145 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (145 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (57 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (57 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (83 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (85 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (85 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (85 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (8364 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (85 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (43 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (86 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (43 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (42 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (45 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (43 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (85 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (473 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301eb67a726a55b9d273a51a5f625a14e18add088945517ae434438... record new: [1184] 020000510301eb67a726a55b9d273a51a5f625a14e18add088945517ae434438... server: Original packet: [1189] 16030104a0020000510301eb67a726a55b9d273a51a5f625a14e18add0889455... server: Filtered packet: [1189] 16030104a0020000510301eb67a726a55b9d273a51a5f625a14e18add0889455... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (76 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301952b457c741333481b140f838a0586f4f2e49ce2bf20a76f2572... record new: [1184] 020000510301952b457c741333481b140f838a0586f4f2e49ce2bf20a76f2572... server: Original packet: [1189] 16030104a0020000510301952b457c741333481b140f838a0586f4f2e49ce2bf... server: Filtered packet: [1189] 16030104a0020000510301952b457c741333481b140f838a0586f4f2e49ce2bf... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013999aa247e3e5b792a142125040517f77e6f1629029589bb7576... record new: [1184] 0200005103013999aa247e3e5b792a142125040517f77e6f1629029589bb7576... server: Original packet: [1189] 16030104a00200005103013999aa247e3e5b792a142125040517f77e6f162902... server: Filtered packet: [1189] 16030104a00200005103013999aa247e3e5b792a142125040517f77e6f162902... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019e79e5daedc06f0adcbfb9bb6cba048846cc86c869a04815a250... record new: [1184] 0200005103019e79e5daedc06f0adcbfb9bb6cba048846cc86c869a04815a250... server: Original packet: [1189] 16030104a00200005103019e79e5daedc06f0adcbfb9bb6cba048846cc86c869... server: Filtered packet: [1189] 16030104a00200005103019e79e5daedc06f0adcbfb9bb6cba048846cc86c869... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (75 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019843bce17d58862b342211ab0c77e87b826d324946a617d11f31... record new: [1184] 0200005103019843bce17d58862b342211ab0c77e87b826d324946a617d11f31... server: Original packet: [1189] 16030104a00200005103019843bce17d58862b342211ab0c77e87b826d324946... server: Filtered packet: [1189] 16030104a00200005103019843bce17d58862b342211ab0c77e87b826d324946... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f5fd02e53b2286b9a8bd9e7d95d26848014f1fbc76f02a30d8ee... record new: [1184] 020000510301f5fd02e53b2286b9a8bd9e7d95d26848014f1fbc76f02a30d8ee... server: Original packet: [1189] 16030104a0020000510301f5fd02e53b2286b9a8bd9e7d95d26848014f1fbc76... server: Filtered packet: [1189] 16030104a0020000510301f5fd02e53b2286b9a8bd9e7d95d26848014f1fbc76... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d67c3a36cb719916aa7ebd037920f130f18eb05a3335d7a10b11... record new: [1184] 020000510301d67c3a36cb719916aa7ebd037920f130f18eb05a3335d7a10b11... server: Original packet: [1189] 16030104a0020000510301d67c3a36cb719916aa7ebd037920f130f18eb05a33... server: Filtered packet: [1189] 16030104a0020000510301d67c3a36cb719916aa7ebd037920f130f18eb05a33... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030163f99226bacee613165a8ccc4285c16873fdff72a15121a6d4d7... record new: [1184] 02000051030163f99226bacee613165a8ccc4285c16873fdff72a15121a6d4d7... server: Original packet: [1189] 16030104a002000051030163f99226bacee613165a8ccc4285c16873fdff72a1... server: Filtered packet: [1189] 16030104a002000051030163f99226bacee613165a8ccc4285c16873fdff72a1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103014a1a629b12d21e826b9da89517c373329f4ea6926925f35abbcb... record new: [1185] 0200005103014a1a629b12d21e826b9da89517c373329f4ea6926925f35abbcb... server: Original packet: [1189] 16030104a00200005103014a1a629b12d21e826b9da89517c373329f4ea69269... server: Filtered packet: [1190] 16030104a10200005103014a1a629b12d21e826b9da89517c373329f4ea69269... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b0388f9035a1cd916d7488bcbe45d1bece63742694e00dcb8f78... record new: [1185] 020000510301b0388f9035a1cd916d7488bcbe45d1bece63742694e00dcb8f78... server: Original packet: [1189] 16030104a0020000510301b0388f9035a1cd916d7488bcbe45d1bece63742694... server: Filtered packet: [1190] 16030104a1020000510301b0388f9035a1cd916d7488bcbe45d1bece63742694... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d34520a9d20f2d5a9157e0e51a15e6b22ad7def79475c1929719... record new: [1185] 020000510301d34520a9d20f2d5a9157e0e51a15e6b22ad7def79475c1929719... server: Original packet: [1189] 16030104a0020000510301d34520a9d20f2d5a9157e0e51a15e6b22ad7def794... server: Filtered packet: [1190] 16030104a1020000510301d34520a9d20f2d5a9157e0e51a15e6b22ad7def794... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (63 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010070587b1de96ab6768ec023957d881b9f0396867a566bc9656e... record new: [1185] 0200005103010070587b1de96ab6768ec023957d881b9f0396867a566bc9656e... server: Original packet: [1189] 16030104a00200005103010070587b1de96ab6768ec023957d881b9f0396867a... server: Filtered packet: [1190] 16030104a10200005103010070587b1de96ab6768ec023957d881b9f0396867a... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027d58c0076fcf70c4cc5d767366bc87fc0190a116626386973bf8... record new: [1184] 0200005103027d58c0076fcf70c4cc5d767366bc87fc0190a116626386973bf8... server: Original packet: [1189] 16030204a00200005103027d58c0076fcf70c4cc5d767366bc87fc0190a11662... server: Filtered packet: [1189] 16030204a00200005103027d58c0076fcf70c4cc5d767366bc87fc0190a11662... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302308556b9838165071452ca616e8dde7aa3c276ead8eed2b26fbe... record new: [1184] 020000510302308556b9838165071452ca616e8dde7aa3c276ead8eed2b26fbe... server: Original packet: [1189] 16030204a0020000510302308556b9838165071452ca616e8dde7aa3c276ead8... server: Filtered packet: [1189] 16030204a0020000510302308556b9838165071452ca616e8dde7aa3c276ead8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302597f943524bbe69fca5df37ba811a0c8633366175d265a2b8db3... record new: [1184] 020000510302597f943524bbe69fca5df37ba811a0c8633366175d265a2b8db3... server: Original packet: [1189] 16030204a0020000510302597f943524bbe69fca5df37ba811a0c8633366175d... server: Filtered packet: [1189] 16030204a0020000510302597f943524bbe69fca5df37ba811a0c8633366175d... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103029a1190101ba406470848d95aab6a1340306d047364e13569555d... record new: [1184] 0200005103029a1190101ba406470848d95aab6a1340306d047364e13569555d... server: Original packet: [1189] 16030204a00200005103029a1190101ba406470848d95aab6a1340306d047364... server: Filtered packet: [1189] 16030204a00200005103029a1190101ba406470848d95aab6a1340306d047364... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f4eaac564a83c659e30e58dc841f7f173387e497cae5f34791a7... record new: [1184] 020000510302f4eaac564a83c659e30e58dc841f7f173387e497cae5f34791a7... server: Original packet: [1189] 16030204a0020000510302f4eaac564a83c659e30e58dc841f7f173387e497ca... server: Filtered packet: [1189] 16030204a0020000510302f4eaac564a83c659e30e58dc841f7f173387e497ca... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302eea3fc0a9ed539fd7edd63b42134c58d69dda4d876c3c83efdaa... record new: [1184] 020000510302eea3fc0a9ed539fd7edd63b42134c58d69dda4d876c3c83efdaa... server: Original packet: [1189] 16030204a0020000510302eea3fc0a9ed539fd7edd63b42134c58d69dda4d876... server: Filtered packet: [1189] 16030204a0020000510302eea3fc0a9ed539fd7edd63b42134c58d69dda4d876... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103020df0795959d0f0e25b25e210c7f522899db9b2ca39a6eb6b0735... record new: [1184] 0200005103020df0795959d0f0e25b25e210c7f522899db9b2ca39a6eb6b0735... server: Original packet: [1189] 16030204a00200005103020df0795959d0f0e25b25e210c7f522899db9b2ca39... server: Filtered packet: [1189] 16030204a00200005103020df0795959d0f0e25b25e210c7f522899db9b2ca39... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c789d38189b9be83a58764aa2468e59712f6bde99a0b15cad6e1... record new: [1184] 020000510302c789d38189b9be83a58764aa2468e59712f6bde99a0b15cad6e1... server: Original packet: [1189] 16030204a0020000510302c789d38189b9be83a58764aa2468e59712f6bde99a... server: Filtered packet: [1189] 16030204a0020000510302c789d38189b9be83a58764aa2468e59712f6bde99a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021ae5f81bb59e88a4980443f39f80d3af2ddb8865a1f97e705829... record new: [1185] 0200005103021ae5f81bb59e88a4980443f39f80d3af2ddb8865a1f97e705829... server: Original packet: [1189] 16030204a00200005103021ae5f81bb59e88a4980443f39f80d3af2ddb8865a1... server: Filtered packet: [1190] 16030204a10200005103021ae5f81bb59e88a4980443f39f80d3af2ddb8865a1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030261e7929abe90dd6cb26e55e4e848f620b00d45b609534929b78b... record new: [1185] 02000051030261e7929abe90dd6cb26e55e4e848f620b00d45b609534929b78b... server: Original packet: [1189] 16030204a002000051030261e7929abe90dd6cb26e55e4e848f620b00d45b609... server: Filtered packet: [1190] 16030204a102000051030261e7929abe90dd6cb26e55e4e848f620b00d45b609... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028859dac6af138a7edaa5320f68aebe8c96623d62353e1a66af5c... record new: [1185] 0200005103028859dac6af138a7edaa5320f68aebe8c96623d62353e1a66af5c... server: Original packet: [1189] 16030204a00200005103028859dac6af138a7edaa5320f68aebe8c96623d6235... server: Filtered packet: [1190] 16030204a10200005103028859dac6af138a7edaa5320f68aebe8c96623d6235... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030210f2e030909a056cbc8485857fe22c52e29ce186266d611b3ef0... record new: [1185] 02000051030210f2e030909a056cbc8485857fe22c52e29ce186266d611b3ef0... server: Original packet: [1189] 16030204a002000051030210f2e030909a056cbc8485857fe22c52e29ce18626... server: Filtered packet: [1190] 16030204a102000051030210f2e030909a056cbc8485857fe22c52e29ce18626... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (63 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030399adf1273a29ed18104ac066ca149f9992740a242b05d9cf512f... record new: [1186] 02000051030399adf1273a29ed18104ac066ca149f9992740a242b05d9cf512f... server: Original packet: [1191] 16030304a202000051030399adf1273a29ed18104ac066ca149f9992740a242b... server: Filtered packet: [1191] 16030304a202000051030399adf1273a29ed18104ac066ca149f9992740a242b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030322ede50aec29732ec479e1fe7f949a4522dcaedb1ea9d6930310... record new: [1186] 02000051030322ede50aec29732ec479e1fe7f949a4522dcaedb1ea9d6930310... server: Original packet: [1191] 16030304a202000051030322ede50aec29732ec479e1fe7f949a4522dcaedb1e... server: Filtered packet: [1191] 16030304a202000051030322ede50aec29732ec479e1fe7f949a4522dcaedb1e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303915b313eee6a59a5008b94580f57368fa630a2da7ca8d4018071... record new: [1186] 020000510303915b313eee6a59a5008b94580f57368fa630a2da7ca8d4018071... server: Original packet: [1191] 16030304a2020000510303915b313eee6a59a5008b94580f57368fa630a2da7c... server: Filtered packet: [1191] 16030304a2020000510303915b313eee6a59a5008b94580f57368fa630a2da7c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303eb4065fc2275c916580bef4a18b3bd40139a01cc3c11b9aa28b9... record new: [1186] 020000510303eb4065fc2275c916580bef4a18b3bd40139a01cc3c11b9aa28b9... server: Original packet: [1191] 16030304a2020000510303eb4065fc2275c916580bef4a18b3bd40139a01cc3c... server: Filtered packet: [1191] 16030304a2020000510303eb4065fc2275c916580bef4a18b3bd40139a01cc3c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103031d5a2bdcb4171176d586d906fa72fb7921eb7df9eda8bf29cfa2... record new: [1186] 0200005103031d5a2bdcb4171176d586d906fa72fb7921eb7df9eda8bf29cfa2... server: Original packet: [1191] 16030304a20200005103031d5a2bdcb4171176d586d906fa72fb7921eb7df9ed... server: Filtered packet: [1191] 16030304a20200005103031d5a2bdcb4171176d586d906fa72fb7921eb7df9ed... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103037f68be82ef804cf244a2364ea9085eca66c58107899f665bbb6e... record new: [1186] 0200005103037f68be82ef804cf244a2364ea9085eca66c58107899f665bbb6e... server: Original packet: [1191] 16030304a20200005103037f68be82ef804cf244a2364ea9085eca66c5810789... server: Filtered packet: [1191] 16030304a20200005103037f68be82ef804cf244a2364ea9085eca66c5810789... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103035ea8a9e044992188abffe81071647bc018ec6295ba8d65c8e507... record new: [1186] 0200005103035ea8a9e044992188abffe81071647bc018ec6295ba8d65c8e507... server: Original packet: [1191] 16030304a20200005103035ea8a9e044992188abffe81071647bc018ec6295ba... server: Filtered packet: [1191] 16030304a20200005103035ea8a9e044992188abffe81071647bc018ec6295ba... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303335025f60c357c324ab97fdfb8fc0e2ffcc812f6ace71e69ce6f... record new: [1186] 020000510303335025f60c357c324ab97fdfb8fc0e2ffcc812f6ace71e69ce6f... server: Original packet: [1191] 16030304a2020000510303335025f60c357c324ab97fdfb8fc0e2ffcc812f6ac... server: Filtered packet: [1191] 16030304a2020000510303335025f60c357c324ab97fdfb8fc0e2ffcc812f6ac... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103030f6af3c24995bfc5356764e15622c08a5d96e97355089e56df90... record new: [1187] 0200005103030f6af3c24995bfc5356764e15622c08a5d96e97355089e56df90... server: Original packet: [1191] 16030304a20200005103030f6af3c24995bfc5356764e15622c08a5d96e97355... server: Filtered packet: [1192] 16030304a30200005103030f6af3c24995bfc5356764e15622c08a5d96e97355... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030300a3850a97af1abc41e275865d84de7f7551422fe03d51e36fc3... record new: [1187] 02000051030300a3850a97af1abc41e275865d84de7f7551422fe03d51e36fc3... server: Original packet: [1191] 16030304a202000051030300a3850a97af1abc41e275865d84de7f7551422fe0... server: Filtered packet: [1192] 16030304a302000051030300a3850a97af1abc41e275865d84de7f7551422fe0... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f66d66b902f1d58b45129427b8fa0daa62931b305246f2881602... record new: [1187] 020000510303f66d66b902f1d58b45129427b8fa0daa62931b305246f2881602... server: Original packet: [1191] 16030304a2020000510303f66d66b902f1d58b45129427b8fa0daa62931b3052... server: Filtered packet: [1192] 16030304a3020000510303f66d66b902f1d58b45129427b8fa0daa62931b3052... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (60 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303b954a575ceae3ac040c36313e3aed889e9d3344167ae3ae35635... record new: [1187] 020000510303b954a575ceae3ac040c36313e3aed889e9d3344167ae3ae35635... server: Original packet: [1191] 16030304a2020000510303b954a575ceae3ac040c36313e3aed889e9d3344167... server: Filtered packet: [1192] 16030304a3020000510303b954a575ceae3ac040c36313e3aed889e9d3344167... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007eb25587f7b7ff45afe31d794a13c6af7a3f81e8129da8e7938bb37cb0f7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007eb25587f7b7ff45afe31d794a13c6af7a3f81e8129da8e7938b... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201007eb25587f7b7ff45afe31d794a13c6af7a3f81e812... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c79d0a95949d2d0a7c1255823803f688b26b73498c98533f80bae2414f04... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c79d0a95949d2d0a7c1255823803f688b26b73498c98533f80ba... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100c79d0a95949d2d0a7c1255823803f688b26b73498c... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010095c869334983f0bd7e38ec7c3954c296cbc55029f808078bd92c576117e6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010095c869334983f0bd7e38ec7c3954c296cbc55029f808078bd92c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010095c869334983f0bd7e38ec7c3954c296cbc55029f8... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003c04eec37f4f71c52dbb5f44257c8f5933141b81ebad92e3635f84745356... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201003c04eec37f4f71c52dbb5f44257c8f5933141b81ebad92e3635f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201003c04eec37f4f71c52dbb5f44257c8f5933141b81eb... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d6dfb4e4db27d16e3f432d4af3b42f3366c7397480b4577bc9297a3593fc... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d6dfb4e4db27d16e3f432d4af3b42f3366c7397480b4577bc929... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100d6dfb4e4db27d16e3f432d4af3b42f3366c7397480... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001ecd6309f797ce1fbce0562a61ab8f6bb8e9430f8741f92b24947673c30b... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201001ecd6309f797ce1fbce0562a61ab8f6bb8e9430f8741f92b2494... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201001ecd6309f797ce1fbce0562a61ab8f6bb8e9430f87... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007f6d45463ef99a289f2190964ec0e56f72267170a53dfd538f3120cc40f2... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201007f6d45463ef99a289f2190964ec0e56f72267170a53dfd538f31... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201007f6d45463ef99a289f2190964ec0e56f72267170a5... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004ee7ced1a342b28e35e46ee95ec0b679c6e551dead89b2cdd70c6f13a680... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201004ee7ced1a342b28e35e46ee95ec0b679c6e551dead89b2cdd70c... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201004ee7ced1a342b28e35e46ee95ec0b679c6e551dead... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100014b27f22602cdf2f970b3a46fee0e5fb3b1403cca7248369bd25d16f688... handshake new: [259] 010101014b27f22602cdf2f970b3a46fee0e5fb3b1403cca7248369bd25d16f6... record old: [262] 100001020100014b27f22602cdf2f970b3a46fee0e5fb3b1403cca7248369bd2... record new: [263] 10000103010101014b27f22602cdf2f970b3a46fee0e5fb3b1403cca7248369b... client: Original packet: [326] 1603010106100001020100014b27f22602cdf2f970b3a46fee0e5fb3b1403cca... client: Filtered packet: [327] 160301010710000103010101014b27f22602cdf2f970b3a46fee0e5fb3b1403c... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008c7c1883f9314988c79c45f66162d576d0eddd6a870f8d96f7764ff3c467... handshake new: [259] 0101018c7c1883f9314988c79c45f66162d576d0eddd6a870f8d96f7764ff3c4... record old: [262] 1000010201008c7c1883f9314988c79c45f66162d576d0eddd6a870f8d96f776... record new: [263] 100001030101018c7c1883f9314988c79c45f66162d576d0eddd6a870f8d96f7... client: Original packet: [326] 16030101061000010201008c7c1883f9314988c79c45f66162d576d0eddd6a87... client: Filtered packet: [327] 1603010107100001030101018c7c1883f9314988c79c45f66162d576d0eddd6a... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d0c5f536e910e47918ddf0e01c785eb4d9cf4ea83bf7aba3b5feacf00f1f... handshake new: [259] 010100d0c5f536e910e47918ddf0e01c785eb4d9cf4ea83bf7aba3b5feacf00f... record old: [262] 100001020100d0c5f536e910e47918ddf0e01c785eb4d9cf4ea83bf7aba3b5fe... record new: [263] 10000103010100d0c5f536e910e47918ddf0e01c785eb4d9cf4ea83bf7aba3b5... client: Original packet: [326] 1603010106100001020100d0c5f536e910e47918ddf0e01c785eb4d9cf4ea83b... client: Filtered packet: [327] 160301010710000103010100d0c5f536e910e47918ddf0e01c785eb4d9cf4ea8... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (137 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000de0d4ec3f55245884184f62e94f686045c94b49eb0c04c1da3ea59a73be... handshake new: [259] 0101000de0d4ec3f55245884184f62e94f686045c94b49eb0c04c1da3ea59a73... record old: [262] 1000010201000de0d4ec3f55245884184f62e94f686045c94b49eb0c04c1da3e... record new: [263] 100001030101000de0d4ec3f55245884184f62e94f686045c94b49eb0c04c1da... client: Original packet: [326] 16030101061000010201000de0d4ec3f55245884184f62e94f686045c94b49eb... client: Filtered packet: [327] 1603010107100001030101000de0d4ec3f55245884184f62e94f686045c94b49... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (137 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c4a23aaec5bb5733750b31d559b96546cf4a5834ea4048dc21c801641228... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c4a23aaec5bb5733750b31d559b96546cf4a5834ea4048dc21c8... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100c4a23aaec5bb5733750b31d559b96546cf4a5834ea... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100896f5af41d30e2d6b04679d97f511d4adb5bc950279c2c7d9b8e99493306... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100896f5af41d30e2d6b04679d97f511d4adb5bc950279c2c7d9b8e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100896f5af41d30e2d6b04679d97f511d4adb5bc95027... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010069c456f5f0d4aac920a56b7f25971db8edd12a76a0c3814b858fc099258a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010069c456f5f0d4aac920a56b7f25971db8edd12a76a0c3814b858f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010069c456f5f0d4aac920a56b7f25971db8edd12a76a0... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cf4825b8e2d0b9289046ddd9c34a7b4228cdc12d382a38c436eb504dc412... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100cf4825b8e2d0b9289046ddd9c34a7b4228cdc12d382a38c436eb... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100cf4825b8e2d0b9289046ddd9c34a7b4228cdc12d38... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010001c58a6b56cc5eac44a6bdf10f5493487f5651d520c9d22057c422f9e835... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010001c58a6b56cc5eac44a6bdf10f5493487f5651d520c9d22057c4... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010001c58a6b56cc5eac44a6bdf10f5493487f5651d520... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010015edd2dfb0f52ffe1ffc06b01ba4831e00604066aa0c989501fb0103fa20... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010015edd2dfb0f52ffe1ffc06b01ba4831e00604066aa0c989501fb... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010015edd2dfb0f52ffe1ffc06b01ba4831e00604066aa... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001a00fa71cc205f38938505525cbea3415b4e1b94dbe47364c61343afa74f... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201001a00fa71cc205f38938505525cbea3415b4e1b94dbe47364c613... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201001a00fa71cc205f38938505525cbea3415b4e1b94db... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (110 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010038111b536852f48b4f8b8d0f46bd4a2618044c14941cfe2ec44a47c9cae0... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010038111b536852f48b4f8b8d0f46bd4a2618044c14941cfe2ec44a... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 160302010610000102010038111b536852f48b4f8b8d0f46bd4a2618044c1494... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008768736ce260eac2d7cd52e3e5f96e1c17130121d897f45b28eaee2b75c2... handshake new: [259] 0101018768736ce260eac2d7cd52e3e5f96e1c17130121d897f45b28eaee2b75... record old: [262] 1000010201008768736ce260eac2d7cd52e3e5f96e1c17130121d897f45b28ea... record new: [263] 100001030101018768736ce260eac2d7cd52e3e5f96e1c17130121d897f45b28... client: Original packet: [342] 16030201061000010201008768736ce260eac2d7cd52e3e5f96e1c17130121d8... client: Filtered packet: [343] 1603020107100001030101018768736ce260eac2d7cd52e3e5f96e1c17130121... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (127 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010075997e503e8231fd0830ccf16a4d25e5a121ea289bc2efc5ada6f33e41b8... handshake new: [259] 01010175997e503e8231fd0830ccf16a4d25e5a121ea289bc2efc5ada6f33e41... record old: [262] 10000102010075997e503e8231fd0830ccf16a4d25e5a121ea289bc2efc5ada6... record new: [263] 1000010301010175997e503e8231fd0830ccf16a4d25e5a121ea289bc2efc5ad... client: Original packet: [342] 160302010610000102010075997e503e8231fd0830ccf16a4d25e5a121ea289b... client: Filtered packet: [343] 16030201071000010301010175997e503e8231fd0830ccf16a4d25e5a121ea28... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010076075750043022f0852f76b4b6784569decd3aba8b5f6f2d79b18ae019ca... handshake new: [259] 01010076075750043022f0852f76b4b6784569decd3aba8b5f6f2d79b18ae019... record old: [262] 10000102010076075750043022f0852f76b4b6784569decd3aba8b5f6f2d79b1... record new: [263] 1000010301010076075750043022f0852f76b4b6784569decd3aba8b5f6f2d79... client: Original packet: [342] 160302010610000102010076075750043022f0852f76b4b6784569decd3aba8b... client: Filtered packet: [343] 16030201071000010301010076075750043022f0852f76b4b6784569decd3aba... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f9e052b6a6a86a434a1124b04c9fdc15417c35550a449661e2b8de68b45a... handshake new: [259] 010100f9e052b6a6a86a434a1124b04c9fdc15417c35550a449661e2b8de68b4... record old: [262] 100001020100f9e052b6a6a86a434a1124b04c9fdc15417c35550a449661e2b8... record new: [263] 10000103010100f9e052b6a6a86a434a1124b04c9fdc15417c35550a449661e2... client: Original packet: [342] 1603020106100001020100f9e052b6a6a86a434a1124b04c9fdc15417c35550a... client: Filtered packet: [343] 160302010710000103010100f9e052b6a6a86a434a1124b04c9fdc15417c3555... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (151 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dbfcbc8838f4a2930d52d8c7e4042679d47d58d39aba8f0cc94f7d0fd028... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100dbfcbc8838f4a2930d52d8c7e4042679d47d58d39aba8f0cc94f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100dbfcbc8838f4a2930d52d8c7e4042679d47d58d39a... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (127 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fabbfeb1f341e1ae21b1414f87e1acd203957a0278dcd8b4447f63ddeb0c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100fabbfeb1f341e1ae21b1414f87e1acd203957a0278dcd8b4447f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100fabbfeb1f341e1ae21b1414f87e1acd203957a0278... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (127 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c80dcb42940e51c505b9c62eb93de1e98a45273b58a1a86003fe951fb9ea... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c80dcb42940e51c505b9c62eb93de1e98a45273b58a1a86003fe... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100c80dcb42940e51c505b9c62eb93de1e98a45273b58... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (127 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002c0ac7b1938bdb60d0d50e2c223280acdc5d3cc9a0300d839e65fe895359... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201002c0ac7b1938bdb60d0d50e2c223280acdc5d3cc9a0300d839e65... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201002c0ac7b1938bdb60d0d50e2c223280acdc5d3cc9a0... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cdff0d85deba17b07fdf9283894966bc5cf04ed134603877537818f5b47a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100cdff0d85deba17b07fdf9283894966bc5cf04ed1346038775378... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100cdff0d85deba17b07fdf9283894966bc5cf04ed134... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c17e3dda6b3d7fed52bcdf3db828fd25d2a4e6e45ce7da3630020390755b... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100c17e3dda6b3d7fed52bcdf3db828fd25d2a4e6e45ce7da363002... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100c17e3dda6b3d7fed52bcdf3db828fd25d2a4e6e45c... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (116 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cfa8541fa840bdba7c9cda635849b0f5026d6eee688e0882bc63c1a60594... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100cfa8541fa840bdba7c9cda635849b0f5026d6eee688e0882bc63... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100cfa8541fa840bdba7c9cda635849b0f5026d6eee68... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (127 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f435f25910329ea730649dfc49383e66b1aef826ab3cd75a20a2a842a204... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100f435f25910329ea730649dfc49383e66b1aef826ab3cd75a20a2... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100f435f25910329ea730649dfc49383e66b1aef826ab... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (127 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010022c05ba17f1eb642922847cc9092687a0d6835cff84d8317bd8456d0b96b... handshake new: [259] 01010122c05ba17f1eb642922847cc9092687a0d6835cff84d8317bd8456d0b9... record old: [262] 10000102010022c05ba17f1eb642922847cc9092687a0d6835cff84d8317bd84... record new: [263] 1000010301010122c05ba17f1eb642922847cc9092687a0d6835cff84d8317bd... client: Original packet: [318] 160303010610000102010022c05ba17f1eb642922847cc9092687a0d6835cff8... client: Filtered packet: [319] 16030301071000010301010122c05ba17f1eb642922847cc9092687a0d6835cf... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fb1e21f824b9b68aa0e0d59143923c56f1ea5358bbc1bed89ae38e120bd7... handshake new: [259] 010101fb1e21f824b9b68aa0e0d59143923c56f1ea5358bbc1bed89ae38e120b... record old: [262] 100001020100fb1e21f824b9b68aa0e0d59143923c56f1ea5358bbc1bed89ae3... record new: [263] 10000103010101fb1e21f824b9b68aa0e0d59143923c56f1ea5358bbc1bed89a... client: Original packet: [318] 1603030106100001020100fb1e21f824b9b68aa0e0d59143923c56f1ea5358bb... client: Filtered packet: [319] 160303010710000103010101fb1e21f824b9b68aa0e0d59143923c56f1ea5358... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002e5d701d0f16884bffb9e3ccba537463192340b6b46451a87983c691bf2e... handshake new: [259] 0101002e5d701d0f16884bffb9e3ccba537463192340b6b46451a87983c691bf... record old: [262] 1000010201002e5d701d0f16884bffb9e3ccba537463192340b6b46451a87983... record new: [263] 100001030101002e5d701d0f16884bffb9e3ccba537463192340b6b46451a879... client: Original packet: [318] 16030301061000010201002e5d701d0f16884bffb9e3ccba537463192340b6b4... client: Filtered packet: [319] 1603030107100001030101002e5d701d0f16884bffb9e3ccba537463192340b6... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d816fd68ead93c5adbe52f8ff0b1179b26f82260cfd0d68d0a2b432f1a91... handshake new: [259] 010100d816fd68ead93c5adbe52f8ff0b1179b26f82260cfd0d68d0a2b432f1a... record old: [262] 100001020100d816fd68ead93c5adbe52f8ff0b1179b26f82260cfd0d68d0a2b... record new: [263] 10000103010100d816fd68ead93c5adbe52f8ff0b1179b26f82260cfd0d68d0a... client: Original packet: [318] 1603030106100001020100d816fd68ead93c5adbe52f8ff0b1179b26f82260cf... client: Filtered packet: [319] 160303010710000103010100d816fd68ead93c5adbe52f8ff0b1179b26f82260... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (156 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (6915 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffe77dbc2f5b... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffe77dbc2f5b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff635d9bc05... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff635d9bc05... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (64 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa7a4b3ff0a... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa7a4b3ff0a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff72d8cae979... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff72d8cae979... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff60adb500e2... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff60adb500e2... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (75 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff64339e32ef... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff64339e32ef... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffe283f5c224... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffe283f5c224... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffae90826084... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffae90826084... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb731340c51... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffb731340c51... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (75 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff0ccd92e93... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051fefff0ccd92e93... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff639fbc1566... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff639fbc1566... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7c0b5ca0f1... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff7c0b5ca0f1... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (75 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd56cebb34a6... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd56cebb34a6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4a69dd8634... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4a69dd8634... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdff9bc3d851... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdff9bc3d851... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd99d14adf14... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd99d14adf14... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (75 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd920e8d0e11... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd920e8d0e11... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (72 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdabffc56007... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdabffc56007... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (75 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9c0459bcf3... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9c0459bcf3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8f97986fc2... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8f97986fc2... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd29b02ee0b5... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd29b02ee0b5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf69f711671... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdf69f711671... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7439553c0d... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd7439553c0d... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (65 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd1cc4fdfdf... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdd1cc4fdfdf... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (75 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ae08c7e4042d2b43da72c005d40e84b1f84dd63b21b24c11565f7063bc1c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ae08c7e4042d2b43da72c005d40e84b1f84d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ae08c7e404... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100953d835c375fd24c07de0b05731e43ceb3e38b94bf2b7149e8171a6bd367... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100953d835c375fd24c07de0b05731e43ceb3e3... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100953d835c37... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b4cd49ae043ddf8f434890dc0853f7fd893e6ceef465c83ea92d22ad43b7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b4cd49ae043ddf8f434890dc0853f7fd893e... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b4cd49ae04... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (125 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008de2c6cfdbff02da8b1a0c10f1efe98029b8ed2d9af7eac15f8b02a63c0b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201008de2c6cfdbff02da8b1a0c10f1efe98029b8... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201008de2c6cfdb... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010098b9b4e10158104b5031cc3411a6eac9bf7eb8385634340122cd0a5d4f3f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010098b9b4e10158104b5031cc3411a6eac9bf7e... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010098b9b4e101... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (115 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000d7031e6a72b6046dc2068cde54f89dfc8d35bffdbfd103e27bb195f9620... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201000d7031e6a72b6046dc2068cde54f89dfc8d3... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201000d7031e6a7... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (127 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004fafd8013712dc8b920a77f29e2f433d6ee3acc649c06973df3d7e043de8... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201004fafd8013712dc8b920a77f29e2f433d6ee3... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004fafd80137... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (127 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f80d6d7d31c40e5e953ef03c2357232194e5a062cfe1591d40edb80645ad... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100f80d6d7d31c40e5e953ef03c2357232194e5... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f80d6d7d31... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f33054422e7f160a6c56aa1b6c57e4c1bf75cd60b9beeee044b4fdb3c470... handshake new: [259] 010101f33054422e7f160a6c56aa1b6c57e4c1bf75cd60b9beeee044b4fdb3c4... record old: [270] 1000010200010000000001020100f33054422e7f160a6c56aa1b6c57e4c1bf75... record new: [271] 100001030001000000000103010101f33054422e7f160a6c56aa1b6c57e4c1bf... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f33054422e... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101f3305442... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (127 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f03a51c5c41438d04170bde726be4746aebb3d7f995146859f4221028bd5... handshake new: [259] 010101f03a51c5c41438d04170bde726be4746aebb3d7f995146859f4221028b... record old: [270] 1000010200010000000001020100f03a51c5c41438d04170bde726be4746aebb... record new: [271] 100001030001000000000103010101f03a51c5c41438d04170bde726be4746ae... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f03a51c5c4... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101f03a51c5... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (125 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009e55e712a2b10cc4fc67aad3f7a5f5002e668829101485956d4d700f16d6... handshake new: [259] 0101009e55e712a2b10cc4fc67aad3f7a5f5002e668829101485956d4d700f16... record old: [270] 10000102000100000000010201009e55e712a2b10cc4fc67aad3f7a5f5002e66... record new: [271] 1000010300010000000001030101009e55e712a2b10cc4fc67aad3f7a5f5002e... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201009e55e712a2... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101009e55e712... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (157 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eda26e29ee02f3214137eb969d98fda37b185a0325518a36b340d7527d71... handshake new: [259] 010100eda26e29ee02f3214137eb969d98fda37b185a0325518a36b340d7527d... record old: [270] 1000010200010000000001020100eda26e29ee02f3214137eb969d98fda37b18... record new: [271] 100001030001000000000103010100eda26e29ee02f3214137eb969d98fda37b... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100eda26e29ee... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100eda26e29... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (156 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100adaf60c7fcd81fe909b77a7cb4c3f51aaf0936ac94705d88d79e197b1c09... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100adaf60c7fcd81fe909b77a7cb4c3f51aaf09... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100adaf60c7fc... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (125 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b314ecaa6c5fea4c327a427a2f21269c6fd1c7d683f35e51ab3fb224b54d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b314ecaa6c5fea4c327a427a2f21269c6fd1... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b314ecaa6c... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f07dc311fe6428df9a17550455e5b41cdfd85e807347524b23af1309ab93... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100f07dc311fe6428df9a17550455e5b41cdfd8... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100f07dc311fe... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c1bce44df75f426462e9854840242ba0c51d8dd6f88824cfb484937bb5f1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100c1bce44df75f426462e9854840242ba0c51d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c1bce44df7... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005f752b2c2dcd310404c343e393191a30cffa4d22f599466bb5a07afc90d3... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201005f752b2c2dcd310404c343e393191a30cffa... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201005f752b2c2d... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ac3f39091f48e80f5c7af8a43215c7c5ca05ad1ee7a860f38ec417c2bb51... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100ac3f39091f48e80f5c7af8a43215c7c5ca05... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ac3f39091f... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010066d192f3a7d7af9de6fa88720e0d6e2c894299b8ae3e9081245dbd6a139d... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010066d192f3a7d7af9de6fa88720e0d6e2c8942... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010066d192f3a7... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008b12ce9a6d505fcd7b3377dc65c23db706398f7aaa8e2a587eb188a212af... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201008b12ce9a6d505fcd7b3377dc65c23db70639... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008b12ce9a6d... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002f3f0279dfc5db6d427600d489cf8c5301ed33861f6cd09ad7dc4bf338e6... handshake new: [259] 0101012f3f0279dfc5db6d427600d489cf8c5301ed33861f6cd09ad7dc4bf338... record old: [270] 10000102000100000000010201002f3f0279dfc5db6d427600d489cf8c5301ed... record new: [271] 1000010300010000000001030101012f3f0279dfc5db6d427600d489cf8c5301... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201002f3f0279df... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101012f3f0279... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aa972dceed5f2d834d808f439028351b1a384933c33be976afc65d10fb99... handshake new: [259] 010101aa972dceed5f2d834d808f439028351b1a384933c33be976afc65d10fb... record old: [270] 1000010200010000000001020100aa972dceed5f2d834d808f439028351b1a38... record new: [271] 100001030001000000000103010101aa972dceed5f2d834d808f439028351b1a... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100aa972dceed... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101aa972dce... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006e294aafd6e3a59161515717e767a7cf4d8bf7716148635e9af6d8280599... handshake new: [259] 0101006e294aafd6e3a59161515717e767a7cf4d8bf7716148635e9af6d82805... record old: [270] 10000102000100000000010201006e294aafd6e3a59161515717e767a7cf4d8b... record new: [271] 1000010300010000000001030101006e294aafd6e3a59161515717e767a7cf4d... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006e294aafd6... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101006e294aaf... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (156 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010017262f8bb509905a612605072c19942691f711685958edaa216f9b7709f5... handshake new: [259] 01010017262f8bb509905a612605072c19942691f711685958edaa216f9b7709... record old: [270] 100001020001000000000102010017262f8bb509905a612605072c19942691f7... record new: [271] 10000103000100000000010301010017262f8bb509905a612605072c19942691... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010017262f8bb5... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010017262f8b... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (155 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (4896 ms total) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (85 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (85 ms) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus (170 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (227 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (180 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (182 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (182 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (180 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (181 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (182 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (183 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (178 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (181 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (181 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (184 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (88 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (88 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (91 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (89 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest (2583 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (42 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301ca3c370effd14ed0ce4418642ba735900ebe4cced2f49bfdbf2f... record new: [89] 020000510301ca3c370effd14ed0ce4418642ba735900ebe4cced2f49bfdbf2f... server: Original packet: [536] 1603010213020000510301ca3c370effd14ed0ce4418642ba735900ebe4cced2... server: Filtered packet: [94] 1603010059020000510301ca3c370effd14ed0ce4418642ba735900ebe4cced2... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (25 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301bcfc6886c7cfeab26a22a332ab88d80c9e3b98cba9fc0ea5f6a5... record new: [265] 020000570301bcfc6886c7cfeab26a22a332ab88d80c9e3b98cba9fc0ea5f6a5... server: Original packet: [712] 16030102c3020000570301bcfc6886c7cfeab26a22a332ab88d80c9e3b98cba9... server: Filtered packet: [270] 1603010109020000570301bcfc6886c7cfeab26a22a332ab88d80c9e3b98cba9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (34 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030111fa500d30d3393ee6fed367fc34ddd287a2fdead9f7b7278e7a... record new: [265] 02000057030111fa500d30d3393ee6fed367fc34ddd287a2fdead9f7b7278e7a... server: Original packet: [712] 16030102c302000057030111fa500d30d3393ee6fed367fc34ddd287a2fdead9... server: Filtered packet: [270] 160301010902000057030111fa500d30d3393ee6fed367fc34ddd287a2fdead9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (34 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570301eaa022ecd7fd1643e11e080a4699cd83759e96346a2a629ae83a... record new: [208] 020000570301eaa022ecd7fd1643e11e080a4699cd83759e96346a2a629ae83a... server: Original packet: [529] 160301020c020000570301eaa022ecd7fd1643e11e080a4699cd83759e96346a... server: Filtered packet: [213] 16030100d0020000570301eaa022ecd7fd1643e11e080a4699cd83759e96346a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (16 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570301f050521dcc9ea553ece2c045f794d4a3c53bde213271f5060a41... record new: [537] 020000570301f050521dcc9ea553ece2c045f794d4a3c53bde213271f5060a41... server: Original packet: [712] 16030102c3020000570301f050521dcc9ea553ece2c045f794d4a3c53bde2132... server: Filtered packet: [542] 1603010219020000570301f050521dcc9ea553ece2c045f794d4a3c53bde2132... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (35 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [523] 020000570301139b1a34aa8002b399ca429d6952f05c0c59c8f35dff8bd713db... record new: [411] 020000570301139b1a34aa8002b399ca429d6952f05c0c59c8f35dff8bd713db... server: Original packet: [528] 160301020b020000570301139b1a34aa8002b399ca429d6952f05c0c59c8f35d... server: Filtered packet: [416] 160301019b020000570301139b1a34aa8002b399ca429d6952f05c0c59c8f35d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (17 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301c63a0fbda326b691d6bc00f96b3b1dce6ac5c2c9f476815b2234... record new: [265] 020000570301c63a0fbda326b691d6bc00f96b3b1dce6ac5c2c9f476815b2234... Dropping handshake: 12 record old: [265] 020000570301c63a0fbda326b691d6bc00f96b3b1dce6ac5c2c9f476815b2234... record new: [95] 020000570301c63a0fbda326b691d6bc00f96b3b1dce6ac5c2c9f476815b2234... server: Original packet: [712] 16030102c3020000570301c63a0fbda326b691d6bc00f96b3b1dce6ac5c2c9f4... server: Filtered packet: [100] 160301005f020000570301c63a0fbda326b691d6bc00f96b3b1dce6ac5c2c9f4... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (34 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703014ec1d1b4a5ca33f7153029458f451ac1b5d01d97be501fd147e8... record new: [208] 0200005703014ec1d1b4a5ca33f7153029458f451ac1b5d01d97be501fd147e8... Dropping handshake: 12 record old: [208] 0200005703014ec1d1b4a5ca33f7153029458f451ac1b5d01d97be501fd147e8... record new: [95] 0200005703014ec1d1b4a5ca33f7153029458f451ac1b5d01d97be501fd147e8... server: Original packet: [529] 160301020c0200005703014ec1d1b4a5ca33f7153029458f451ac1b5d01d97be... server: Filtered packet: [100] 160301005f0200005703014ec1d1b4a5ca33f7153029458f451ac1b5d01d97be... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (17 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (214 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030268292f95f069e6dc0faff8a4638aa5cc2fe09f5253fed191bf18... record new: [89] 02000051030268292f95f069e6dc0faff8a4638aa5cc2fe09f5253fed191bf18... server: Original packet: [536] 160302021302000051030268292f95f069e6dc0faff8a4638aa5cc2fe09f5253... server: Filtered packet: [94] 160302005902000051030268292f95f069e6dc0faff8a4638aa5cc2fe09f5253... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (25 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103030f8296ad8afb970fbf45d456950b5995075a5b0e904ccb68cbbc... record new: [89] 0200005103030f8296ad8afb970fbf45d456950b5995075a5b0e904ccb68cbbc... server: Original packet: [536] 16030302130200005103030f8296ad8afb970fbf45d456950b5995075a5b0e90... server: Filtered packet: [94] 16030300590200005103030f8296ad8afb970fbf45d456950b5995075a5b0e90... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (24 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051fefff51d8d8f60... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051fefff51d8d8f60... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (25 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd78347b2c89... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd78347b2c89... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (24 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302330564e185ee36eb589ca2885d023feb470838f50d74fd9a221c... record new: [265] 020000570302330564e185ee36eb589ca2885d023feb470838f50d74fd9a221c... server: Original packet: [712] 16030202c3020000570302330564e185ee36eb589ca2885d023feb470838f50d... server: Filtered packet: [270] 1603020109020000570302330564e185ee36eb589ca2885d023feb470838f50d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030357580d197fb5a420611e94df8f55ed8d7fa97f6c84ba5589ca2b... record new: [267] 02000057030357580d197fb5a420611e94df8f55ed8d7fa97f6c84ba5589ca2b... server: Original packet: [714] 16030302c502000057030357580d197fb5a420611e94df8f55ed8d7fa97f6c84... server: Filtered packet: [272] 160303010b02000057030357580d197fb5a420611e94df8f55ed8d7fa97f6c84... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d203ecc4d82f38965c3829f751fb68d8899... record new: [178] 0c0000a600010000000000a603001d203ecc4d82f38965c3829f751fb68d8899... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffc486051ea2... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffc486051ea2... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d203ecc4d82f38965c3829f751fb68d8899... record new: [180] 0c0000a800010000000000a803001d203ecc4d82f38965c3829f751fb68d8899... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd987c854045... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd987c854045... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703025232c29e6ba6badf4597677aea30b43cd2aac1c1be1fa6a06239... record new: [265] 0200005703025232c29e6ba6badf4597677aea30b43cd2aac1c1be1fa6a06239... server: Original packet: [712] 16030202c30200005703025232c29e6ba6badf4597677aea30b43cd2aac1c1be... server: Filtered packet: [270] 16030201090200005703025232c29e6ba6badf4597677aea30b43cd2aac1c1be... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303e4d8d907cc061fb27d83c00dfe4269d1195410d64e0aadb9c8e5... record new: [267] 020000570303e4d8d907cc061fb27d83c00dfe4269d1195410d64e0aadb9c8e5... server: Original packet: [714] 16030302c5020000570303e4d8d907cc061fb27d83c00dfe4269d1195410d64e... server: Filtered packet: [272] 160303010b020000570303e4d8d907cc061fb27d83c00dfe4269d1195410d64e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d203ecc4d82f38965c3829f751fb68d8899... record new: [178] 0c0000a600010000000000a603001d203ecc4d82f38965c3829f751fb68d8899... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffdbdc9260a0... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffdbdc9260a0... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d203ecc4d82f38965c3829f751fb68d8899... record new: [180] 0c0000a800010000000000a803001d203ecc4d82f38965c3829f751fb68d8899... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdd52e759f3f... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdd52e759f3f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570302ca73306ddbcae49ced3d5b58ca90fe58b39f02f8ecd12274521a... record new: [208] 020000570302ca73306ddbcae49ced3d5b58ca90fe58b39f02f8ecd12274521a... server: Original packet: [529] 160302020c020000570302ca73306ddbcae49ced3d5b58ca90fe58b39f02f8ec... server: Filtered packet: [213] 16030200d0020000570302ca73306ddbcae49ced3d5b58ca90fe58b39f02f8ec... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570303985bce0f14dd669e9b8258b98eb8812b9c413df010a86e44cec2... record new: [210] 020000570303985bce0f14dd669e9b8258b98eb8812b9c413df010a86e44cec2... server: Original packet: [531] 160303020e020000570303985bce0f14dd669e9b8258b98eb8812b9c413df010... server: Filtered packet: [215] 16030300d2020000570303985bce0f14dd669e9b8258b98eb8812b9c413df010... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d203ecc4d82f38965c3829f751fb68d8899... record new: [121] 0c00006d000100000000006d03001d203ecc4d82f38965c3829f751fb68d8899... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feffbd6359c289... server: Filtered packet: [284] 16feff00000000000000000063020000570000000000000057feffbd6359c289... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d203ecc4d82f38965c3829f751fb68d8899... record new: [122] 0c00006e000100000000006e03001d203ecc4d82f38965c3829f751fb68d8899... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefd7470a8073e... server: Filtered packet: [285] 16fefd00000000000000000063020000570000000000000057fefd7470a8073e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703023b87850ebe7925c128a12baaca02b701c3135d95884e7a00c1c1... record new: [537] 0200005703023b87850ebe7925c128a12baaca02b701c3135d95884e7a00c1c1... server: Original packet: [712] 16030202c30200005703023b87850ebe7925c128a12baaca02b701c3135d9588... server: Filtered packet: [542] 16030202190200005703023b87850ebe7925c128a12baaca02b701c3135d9588... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 0200005703039784580e69024299833c7307e5fa0fc2c38c16311a69cc06c04b... record new: [537] 0200005703039784580e69024299833c7307e5fa0fc2c38c16311a69cc06c04b... server: Original packet: [714] 16030302c50200005703039784580e69024299833c7307e5fa0fc2c38c16311a... server: Filtered packet: [542] 16030302190200005703039784580e69024299833c7307e5fa0fc2c38c16311a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d203ecc4d82f38965c3829f751fb68d8899... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff30cc5b8495... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff30cc5b8495... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d203ecc4d82f38965c3829f751fb68d8899... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdde534a9401... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefdde534a9401... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [523] 02000057030240ae3a00347b9a1840c1f39885c4153f31c6dea777a44722e84d... record new: [411] 02000057030240ae3a00347b9a1840c1f39885c4153f31c6dea777a44722e84d... server: Original packet: [528] 160302020b02000057030240ae3a00347b9a1840c1f39885c4153f31c6dea777... server: Filtered packet: [416] 160302019b02000057030240ae3a00347b9a1840c1f39885c4153f31c6dea777... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [526] 0200005703039a4f4b4f708832e6618f5c5a176406368d15dcece4493db71176... record new: [411] 0200005703039a4f4b4f708832e6618f5c5a176406368d15dcece4493db71176... server: Original packet: [531] 160303020e0200005703039a4f4b4f708832e6618f5c5a176406368d15dcece4... server: Filtered packet: [416] 160303019b0200005703039a4f4b4f708832e6618f5c5a176406368d15dcece4... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d203ecc4d82f38965c3829f751fb68d8899... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16feff00000000000000000063020000570000000000000057feff0c90746e73... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff0c90746e73... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d203ecc4d82f38965c3829f751fb68d8899... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdc1a1abcaf8... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefdc1a1abcaf8... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302adc2e13904be752581a79cb060f5e99b8690e2c5da871ad767b9... record new: [265] 020000570302adc2e13904be752581a79cb060f5e99b8690e2c5da871ad767b9... Dropping handshake: 12 record old: [265] 020000570302adc2e13904be752581a79cb060f5e99b8690e2c5da871ad767b9... record new: [95] 020000570302adc2e13904be752581a79cb060f5e99b8690e2c5da871ad767b9... server: Original packet: [712] 16030202c3020000570302adc2e13904be752581a79cb060f5e99b8690e2c5da... server: Filtered packet: [100] 160302005f020000570302adc2e13904be752581a79cb060f5e99b8690e2c5da... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303593f1ee1286a90f6b62f174d78576361d963a8fe992b7c00dd4c... record new: [267] 020000570303593f1ee1286a90f6b62f174d78576361d963a8fe992b7c00dd4c... Dropping handshake: 12 record old: [267] 020000570303593f1ee1286a90f6b62f174d78576361d963a8fe992b7c00dd4c... record new: [95] 020000570303593f1ee1286a90f6b62f174d78576361d963a8fe992b7c00dd4c... server: Original packet: [714] 16030302c5020000570303593f1ee1286a90f6b62f174d78576361d963a8fe99... server: Filtered packet: [100] 160303005f020000570303593f1ee1286a90f6b62f174d78576361d963a8fe99... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d203ecc4d82f38965c3829f751fb68d8899... record new: [178] 0c0000a600010000000000a603001d203ecc4d82f38965c3829f751fb68d8899... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d203ecc4d82f38965c3829f751fb68d8899... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057fefff96170c6c9... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057fefff96170c6c9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (36 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d203ecc4d82f38965c3829f751fb68d8899... record new: [180] 0c0000a800010000000000a803001d203ecc4d82f38965c3829f751fb68d8899... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d203ecc4d82f38965c3829f751fb68d8899... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd8332ee6821... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd8332ee6821... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (36 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570302d73b470304ccf1ad1d14d0eb7980beeec932ba56170a70e952d7... record new: [208] 020000570302d73b470304ccf1ad1d14d0eb7980beeec932ba56170a70e952d7... Dropping handshake: 12 record old: [208] 020000570302d73b470304ccf1ad1d14d0eb7980beeec932ba56170a70e952d7... record new: [95] 020000570302d73b470304ccf1ad1d14d0eb7980beeec932ba56170a70e952d7... server: Original packet: [529] 160302020c020000570302d73b470304ccf1ad1d14d0eb7980beeec932ba5617... server: Filtered packet: [100] 160302005f020000570302d73b470304ccf1ad1d14d0eb7980beeec932ba5617... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [527] 0200005703030856383adb58c19dda11ed6b3763e3989824cdc36a0b42bf555e... record new: [211] 0200005703030856383adb58c19dda11ed6b3763e3989824cdc36a0b42bf555e... Dropping handshake: 12 record old: [211] 0200005703030856383adb58c19dda11ed6b3763e3989824cdc36a0b42bf555e... record new: [95] 0200005703030856383adb58c19dda11ed6b3763e3989824cdc36a0b42bf555e... server: Original packet: [532] 160303020f0200005703030856383adb58c19dda11ed6b3763e3989824cdc36a... server: Filtered packet: [100] 160303005f0200005703030856383adb58c19dda11ed6b3763e3989824cdc36a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d203ecc4d82f38965c3829f751fb68d8899... record new: [121] 0c00006d000100000000006d03001d203ecc4d82f38965c3829f751fb68d8899... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d203ecc4d82f38965c3829f751fb68d8899... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff039766a67d... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff039766a67d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d203ecc4d82f38965c3829f751fb68d8899... record new: [123] 0c00006f000100000000006f03001d203ecc4d82f38965c3829f751fb68d8899... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [123] 0c00006f000100000000006f03001d203ecc4d82f38965c3829f751fb68d8899... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdb699f8ad7d... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdb699f8ad7d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (18 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (859 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (8 ms total) [----------] Global test environment tear-down [==========] 816 tests from 15 test cases ran. (66960 ms total) [ PASSED ] 816 tests. ssl_gtest.sh: #4342: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #4343: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4344: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4345: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4346: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4347: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4348: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4349: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4350: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4351: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4352: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4353: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4354: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4355: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4356: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4357: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4358: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4359: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4360: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4361: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4362: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4363: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4364: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4365: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4366: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4367: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4368: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4369: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4370: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4371: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4372: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4373: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4374: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4375: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4376: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4377: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4378: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4379: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4380: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4381: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4382: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4383: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4384: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4385: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4386: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4387: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4388: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4389: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4390: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4391: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4392: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4393: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4394: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4395: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4396: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4397: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4398: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4399: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4400: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4401: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4402: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4403: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4404: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4405: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4406: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4407: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4408: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4409: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4410: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4411: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4412: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4413: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4414: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4415: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4416: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4417: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4418: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4419: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4420: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4421: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4422: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4423: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4424: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4425: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4426: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4427: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4428: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4429: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4430: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4431: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4432: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4433: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4434: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4435: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4436: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4437: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4438: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4439: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4440: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4441: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4442: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4443: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4444: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4445: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4446: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4447: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4448: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4449: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4450: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4451: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4452: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4453: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4454: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4455: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4456: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4457: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4458: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4459: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4460: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4461: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4462: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4463: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4464: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4465: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4466: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4467: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4468: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4469: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4470: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4471: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4472: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4473: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4474: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4475: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4476: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4477: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4478: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4479: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4480: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4481: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4482: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4483: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4484: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4485: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4486: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4487: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4488: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4489: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4490: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4491: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4492: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4493: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4494: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4495: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4496: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4497: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4498: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4499: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4500: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4501: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4502: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4503: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4504: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4505: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4506: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4507: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4508: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4509: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4510: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4511: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4512: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4513: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4514: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4515: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4516: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4517: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4518: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4519: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4520: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #4521: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #4522: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #4523: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4524: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4525: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4526: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4527: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4528: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4529: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4530: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4531: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4532: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4533: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4534: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4535: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4536: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4537: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4538: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4539: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4540: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4541: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4542: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4543: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4544: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4545: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4546: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4547: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4548: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4549: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4550: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4551: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4552: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4553: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4554: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4555: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4556: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4557: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4558: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4559: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4560: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4561: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4562: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4563: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4564: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4565: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4566: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4567: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4568: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4569: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4570: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4571: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4572: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4573: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4574: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4575: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4576: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4577: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4578: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4579: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4580: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4581: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4582: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4583: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4584: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4585: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4586: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4587: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4588: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4589: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4590: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4591: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4592: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4593: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4594: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4595: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4596: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4597: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4598: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4599: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4600: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4601: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4602: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4603: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4604: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4605: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4606: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4607: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4608: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4609: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4610: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4611: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4612: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4613: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4614: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4615: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4616: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4617: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4618: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4619: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4620: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4621: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4622: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4623: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4624: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4625: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4626: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4627: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4628: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4629: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4630: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4631: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4632: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4633: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4634: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4635: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4636: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4637: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4638: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4639: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4640: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4641: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4642: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4643: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4644: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4645: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4646: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4647: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4648: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4649: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4650: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4651: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4652: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4653: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4654: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4655: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4656: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4657: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4658: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4659: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4660: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4661: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4662: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4663: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4664: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4665: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4666: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4667: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4668: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4669: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4670: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4671: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4672: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4673: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4674: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4675: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4676: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4677: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4678: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4679: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4680: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4681: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4682: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4683: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4684: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4685: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4686: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4687: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4688: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4689: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4690: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4691: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4692: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4693: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4694: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4695: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4696: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4697: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4698: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4699: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4700: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4701: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4702: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4703: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4704: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4705: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4706: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4707: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4708: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4709: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4710: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4711: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4712: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4713: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4714: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4715: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4716: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4717: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4718: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4719: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4720: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4721: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4722: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4723: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4724: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4725: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4726: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4727: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4728: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4729: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4730: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4731: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4732: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4733: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4734: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4735: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4736: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4737: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4738: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4739: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4740: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4741: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4742: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4743: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4744: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4745: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4746: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4747: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4748: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4749: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4750: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4751: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4752: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4753: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4754: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4755: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4756: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4757: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4758: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4759: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4760: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4761: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4762: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4763: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4764: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4765: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4766: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4767: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4768: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4769: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4770: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4771: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4772: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4773: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4774: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4775: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4776: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4777: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4778: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4779: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4780: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4781: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4782: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4783: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4784: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4785: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4786: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4787: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4788: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4789: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4790: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4791: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4792: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4793: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4794: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4795: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4796: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4797: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4798: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4799: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4800: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4801: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4802: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4803: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4804: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4805: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4806: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4807: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4808: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4809: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4810: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4811: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4812: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4813: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4814: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4815: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4816: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4817: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4818: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4819: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4820: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4821: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4822: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4823: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4824: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4825: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4826: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4827: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4828: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4829: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4830: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4831: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4832: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4833: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4834: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4835: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4836: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4837: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4838: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4839: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4840: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4841: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4842: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4843: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4844: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4845: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4846: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4847: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4848: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4849: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4850: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4851: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4852: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4853: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4854: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4855: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4856: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4857: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4858: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4859: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4860: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4861: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4862: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4863: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4864: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4865: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4866: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4867: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4868: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4869: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4870: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4871: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4872: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4873: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4874: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4875: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #4876: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #4877: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #4878: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #4879: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #4880: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #4881: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #4882: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #4883: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #4884: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #4885: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #4886: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #4887: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #4888: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #4889: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #4890: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #4891: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #4892: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #4893: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #4894: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #4895: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4896: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4897: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4898: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4899: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4900: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4901: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4902: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4903: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4904: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4905: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4906: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4907: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4908: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4909: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4910: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4911: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4912: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4913: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4914: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4915: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4916: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4917: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4918: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4919: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #4920: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #4921: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #4922: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #4923: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #4924: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #4925: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #4926: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #4927: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #4928: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #4929: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #4930: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #4931: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4932: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4933: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4934: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4935: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4936: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4937: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4938: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4939: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4940: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4941: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4942: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4943: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4944: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4945: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4946: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4947: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4948: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4949: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4950: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4951: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4952: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4953: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4954: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4955: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4956: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4957: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4958: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4959: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4960: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4961: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4962: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4963: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4964: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4965: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4966: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4967: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4968: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4969: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4970: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4971: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4972: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4973: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4974: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4975: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4976: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4977: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4978: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4979: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4980: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4981: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4982: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4983: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4984: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4985: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4986: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4987: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4988: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4989: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4990: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4991: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4992: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4993: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4994: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4995: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4996: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4997: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4998: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4999: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #5000: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #5001: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #5002: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #5003: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 771' - PASSED ssl_gtest.sh: #5004: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 771' - PASSED ssl_gtest.sh: #5005: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #5006: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #5007: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5008: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5009: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #5010: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #5011: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5012: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5013: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #5014: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #5015: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5016: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5017: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #5018: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #5019: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5020: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5021: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #5022: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #5023: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #5024: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #5025: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #5026: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #5027: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #5028: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #5029: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #5030: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #5031: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #5032: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #5033: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #5034: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #5035: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #5036: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #5037: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #5038: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #5039: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #5040: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #5041: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #5042: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #5043: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #5044: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #5045: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #5046: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #5047: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #5048: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #5049: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #5050: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #5051: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #5052: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #5053: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #5054: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #5055: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #5056: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #5057: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #5058: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #5059: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #5060: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #5061: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #5062: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #5063: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #5064: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #5065: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #5066: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #5067: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #5068: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #5069: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #5070: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #5071: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #5072: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #5073: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #5074: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #5075: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #5076: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #5077: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #5078: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #5079: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #5080: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #5081: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #5082: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #5083: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #5084: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #5085: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #5086: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #5087: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #5088: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #5089: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #5090: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #5091: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #5092: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #5093: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #5094: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #5095: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #5096: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #5097: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #5098: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #5099: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #5100: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #5101: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #5102: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #5103: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #5104: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #5105: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #5106: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #5107: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #5108: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #5109: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5110: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5111: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5112: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5113: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5114: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5115: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5116: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #5117: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5118: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5119: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5120: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5121: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5122: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5123: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5124: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5125: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5126: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5127: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5128: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5129: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5130: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5131: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5132: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5133: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5134: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5135: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5136: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5137: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5138: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5139: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5140: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5141: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5142: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5143: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5144: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5145: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5146: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5147: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5148: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5149: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #5150: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #5151: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #5152: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #5153: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #5154: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #5155: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #5156: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #5157: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #5158: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Tue Oct 3 08:47:46 UTC 2017 ssl_gtests.sh: Testing with PKIX =============================== Running tests for libpkix TIMESTAMP libpkix BEGIN: Tue Oct 3 08:47:46 UTC 2017 TIMESTAMP libpkix END: Tue Oct 3 08:47:46 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Tue Oct 3 08:47:46 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #5159: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -f ../tests.pw cert.sh: #5160: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5161: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5162: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5163: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -f ../tests.pw cert.sh: #5164: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5165: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5166: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #5167: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5168: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #5169: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5170: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #5171: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -f ../tests.pw cert.sh: #5172: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5173: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5174: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #5175: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5176: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #5177: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5178: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #5179: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5180: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #5181: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5182: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #5183: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5184: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #5185: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5186: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #5187: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5188: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #5189: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5190: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #5191: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5192: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #5193: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5194: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #5195: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5196: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #5197: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5198: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #5199: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5200: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #5201: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5202: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #5203: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5204: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #5205: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5206: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #5207: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw cert.sh: #5208: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5209: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5210: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #5211: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5212: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #5213: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5214: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #5215: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5216: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #5217: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5218: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #5219: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5220: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5221: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #5222: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5223: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #5224: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5225: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #5226: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5227: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5228: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5229: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5230: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #5231: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5232: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5233: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #5234: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #5235: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5236: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw cert.sh: #5237: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5238: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5239: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #5240: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5241: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #5242: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5243: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #5244: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5245: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #5246: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5247: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #5248: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5249: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5250: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #5251: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5252: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #5253: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5254: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #5255: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5256: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5257: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #5258: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #5259: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5260: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5261: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5262: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5263: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5264: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #5265: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw cert.sh: #5266: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5267: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA.ca.cert cert.sh: #5268: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #5269: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-ec.ca.cert cert.sh: #5270: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5271: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #5272: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5273: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5274: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #5275: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5276: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5277: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #5278: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5279: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5280: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #5281: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5282: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5283: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #5284: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5285: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5286: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5287: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA.ca.cert cert.sh: #5288: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #5289: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-ec.ca.cert cert.sh: #5290: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5291: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #5292: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5293: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5294: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #5295: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5296: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5297: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #5298: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5299: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5300: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #5301: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5302: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5303: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #5304: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5305: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5306: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #5307: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5308: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5309: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #5310: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5311: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5312: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #5313: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5314: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5315: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #5316: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5317: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5318: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #5319: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5320: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5321: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5322: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5323: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw cert.sh: #5324: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5325: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA.ca.cert cert.sh: #5326: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #5327: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #5328: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5329: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #5330: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5331: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5332: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #5333: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5334: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5335: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #5336: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5337: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5338: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #5339: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5340: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5341: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #5342: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5343: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw cert.sh: #5344: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5345: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA.ca.cert cert.sh: #5346: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #5347: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #5348: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5349: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #5350: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5351: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5352: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #5353: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5354: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5355: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #5356: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5357: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5358: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #5359: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5360: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5361: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #5362: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5363: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw cert.sh: #5364: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5365: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA.ca.cert cert.sh: #5366: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #5367: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #5368: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5369: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #5370: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5371: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5372: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #5373: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5374: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5375: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #5376: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5377: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5378: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #5379: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5380: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5381: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #5382: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5383: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw cert.sh: #5384: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5385: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA.ca.cert cert.sh: #5386: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #5387: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #5388: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5389: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5390: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5391: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5392: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5393: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5394: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5395: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5396: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5397: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5398: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5399: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5400: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5401: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5402: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5403: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #5404: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #5405: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #5406: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #5407: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #5408: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #5409: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #5410: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #5411: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw cert.sh: #5412: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5413: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #5414: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5415: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw cert.sh: #5416: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5417: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #5418: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5419: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #5420: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5421: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5422: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #5423: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5424: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5425: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #5426: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5427: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw cert.sh: #5428: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5429: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #5430: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #5431: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #5432: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5433: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #5434: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5435: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5436: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #5437: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5438: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5439: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #5440: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5441: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5442: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #5443: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5444: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5445: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #5446: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5447: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:13:3b Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 08:51:49 2017 Not After : Wed Jan 03 08:51:49 2018 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:8e:d4:e5:59:17:35:0a:e9:7e:e1:ed:13:04:81:e5: 83:72:69:5d:a4:95:6c:ae:ea:0a:8d:92:4e:25:8e:48: c1:a2:e2:eb:36:80:75:4b:87:bb:76:76:bb:76:5a:f6: 06:23:fd:fe:51:9c:58:8f:88:02:67:f1:dc:44:cb:f1: a2:68:f2:70:45:cc:92:d5:7f:f5:cf:fe:a6:2c:00:04: 50:59:37:3f:d9:1f:0e:23:3e:c4:3a:19:84:84:32:40: 9b:3e:df:c2:a3:f4:47:d4:2c:86:a7:7b:b5:52:dd:84: 13:6e:10:c9:13:fd:fb:35:29:f7:d5:e4:d8:70:aa:42: 16:44:3f:28:e4:f8:76:2c:a7:8f:07:a4:fc:da:c7:8d: f3:5d:cc:73:0f:ed:6d:18:81:20:0c:79:50:f5:9b:8c: 87:41:e5:ee:f0:3b:ad:52:39:1d:16:b9:cb:96:6c:49: 00:c2:1e:5d:23:40:13:de:24:80:52:3c:de:37:b9:e0: f4:8f:85:66:e9:26:82:fa:28:06:84:1a:c8:49:a7:6c: ad:a6:46:6f:e0:06:42:59:19:7c:f1:36:d4:c4:59:0e: 0b:3a:3c:a9:57:39:75:87:39:9a:42:fc:55:e3:72:49: 5a:3e:17:ba:1a:37:1a:2b:81:e7:3a:37:cb:63:b7:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:0a:24:c1:ae:5a:54:f0:c9:50:a7:71:a0:00:47:68: d1:68:3a:1c:ae:d3:c5:3d:5c:cd:9e:7e:a9:a3:2b:99: 50:3f:5c:f2:13:a8:21:7f:cd:e5:21:5d:1a:40:1d:35: e3:98:8a:82:58:b8:82:58:93:17:f5:fb:56:54:09:e6: 29:d5:1a:7c:36:20:29:ce:37:15:4f:9a:e0:32:87:4f: 46:f1:e0:2e:26:c7:44:ad:34:d1:f5:ae:25:b7:d6:26: 3a:43:04:16:24:88:60:5d:f0:53:1c:af:62:4c:17:0c: 16:f7:fa:f8:ef:93:98:02:08:85:92:2b:f9:ae:be:72: 3f:29:1f:03:0f:6a:c5:a8:7b:3b:55:c0:22:01:42:07: 81:3b:37:e3:61:f3:12:3c:f2:2d:a8:4a:28:b0:62:d0: be:56:55:e9:10:5e:6b:46:27:7e:32:cc:76:5f:1c:54: 10:c3:00:0e:37:0d:f3:f9:01:8d:d7:2d:1d:c2:5d:8a: 5b:8a:3c:b7:6d:15:39:95:fc:e9:7b:49:8d:55:3d:c7: da:91:27:9a:3c:b6:24:ff:a1:99:ff:3b:1f:24:73:e5: e7:63:11:3c:f2:73:e7:30:fc:bc:88:bc:bf:98:0e:8f: 83:5a:cc:c7:9c:e4:a0:9c:0f:e2:69:c9:26:be:56:5f Fingerprint (SHA-256): 68:B4:92:3B:7F:2B:3B:8B:AA:52:90:39:D8:25:AA:22:41:21:67:DD:2B:81:98:C4:8E:4A:A0:A2:95:52:39:4D Fingerprint (SHA1): F6:3A:A4:9F:F1:4A:27:52:3E:92:F8:54:12:28:B9:54:2C:6F:52:90 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5448: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:13:45 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 08:51:53 2017 Not After : Wed Jan 03 08:51:53 2018 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:9d:ce:1e:1a:b9:72:74:9a:da:ec:ec:6f:2b:e7:3d: af:6e:a2:26:99:eb:28:14:50:08:10:b4:c8:99:e0:ff: 7a:69:82:a2:79:f2:85:b3:05:5c:ad:c7:e7:56:ca:77: fa:48:2c:26:9d:8c:30:30:07:de:d9:8b:9d:b8:cc:60: 81:7f:d3:78:95:e9:fe:79:06:1f:5f:65:5b:b8:11:29: 52:cd:cc:e6:e0:1f:6a:13:8b:9a:18:70:6b:39:fa:6f: 6e:78:59:94:a3:7b:3a:e4:cd:29:aa:f3:f1:e2:87:0c: 86:bd:04:64:24:86:4e:7f:ea:c6:fc:1b:98:a2:6a:80: 63:95:01:6b:1d:29:c8:f4:e7:82:cf:0c:38:bd:6c:f6: 6f:2d:96:ab:86:31:eb:3b:68:12:8d:38:1b:c1:e4:83: f4:92:f8:56:a2:b7:19:50:aa:cb:b3:92:f4:eb:16:c7: cb:80:9f:7b:4d:94:3f:b6:6c:d3:57:90:76:ab:e5:d2: ee:a6:1e:86:95:03:fa:c1:e2:75:1d:16:7d:74:cc:92: e6:36:9b:d7:e8:a6:fd:c1:57:3d:4a:59:08:81:37:fd: 5e:f6:e8:73:17:e7:4e:ce:d0:72:da:dd:60:75:4b:dd: b8:b9:fc:22:cd:c7:95:91:de:5a:f5:17:79:39:db:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:56:0a:43:8d:be:4f:b6:9f:19:88:fb:10:89:61:ee: 97:ea:4a:06:c2:34:b3:62:57:a4:20:e4:99:2b:ab:4a: f7:c1:bf:5d:03:8f:d2:f8:f1:b3:f1:d4:cd:54:4d:ce: 5d:5b:f9:29:3f:36:f0:5b:89:21:d7:22:b4:e3:67:fe: ea:dc:3c:69:4f:14:c4:83:f0:5c:e4:68:91:c4:4a:8b: a3:e5:b2:dc:e5:a2:79:1e:21:ed:9a:bc:df:04:6a:f3: d3:24:0b:2f:f6:9e:32:9a:fa:9b:c7:c9:5f:3f:7d:f3: ed:ae:a1:4a:d2:ab:83:b1:c2:0e:93:df:55:0a:32:52: ed:eb:4f:48:b0:71:c6:4d:73:15:02:b2:3f:34:e1:93: 16:0d:62:4d:de:db:0f:8b:58:22:04:17:b8:7a:bd:7e: b1:14:89:67:0b:fd:fc:1a:92:56:54:79:42:1e:e0:56: 1e:0c:d4:5a:a8:61:fd:0a:d3:a1:89:c1:d5:46:d7:c8: 09:9d:f9:41:c9:21:b5:ea:cb:43:3d:e8:92:31:71:29: 56:f8:e2:2b:2c:26:42:d0:a0:67:0f:a3:40:65:ea:2d: c5:59:65:6a:ad:de:70:c9:1d:f4:f0:36:d6:05:c5:92: 9d:cc:c3:03:21:ac:5c:9b:9e:92:61:ac:6c:d1:f3:3c Fingerprint (SHA-256): 53:15:E6:52:97:27:69:59:30:8C:EA:FD:58:3D:54:96:49:83:FE:B5:AB:1C:A3:56:84:05:77:25:1A:57:35:4A Fingerprint (SHA1): 55:7A:74:7C:67:35:D1:1E:67:10:54:0C:E5:A1:FA:4A:86:E1:62:0B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5449: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:13:4c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 08:52:01 2017 Not After : Wed Jan 03 08:52:01 2018 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:11:03:56:69:44:50:a2:30:94:3c:e6:5b:02:7c:a4: c2:cc:31:7e:a6:a9:85:4e:22:99:75:17:d9:3d:4d:43: de:af:2f:6b:4b:90:50:34:d3:48:60:22:d6:d5:b4:bd: 1c:23:bb:d6:4d:aa:02:6c:4d:66:65:e8:91:2d:d2:49: ff:94:f9:8b:79:25:a6:16:c1:c0:1d:90:83:ef:1f:b2: 68:5f:d7:1f:de:c1:33:47:40:fe:b5:44:3c:32:a6:84: 3b:1b:9c:78:a0:f4:fe:50:b3:85:ce:7d:a4:d8:ff:49: a7:a4:6e:91:3a:8f:66:0a:8c:2f:a7:1e:79:0a:3c:e6: 0f:81:b6:48:91:c3:c8:cc:fe:24:7b:89:9d:6f:ae:96: d0:29:88:d3:28:2c:47:56:65:36:ed:1f:e9:90:80:ab: 14:02:58:d9:ac:15:9e:02:75:59:18:c1:ea:bc:a8:9b: b6:98:d7:5c:5a:40:d2:28:e8:5a:d6:ea:17:0b:3b:c8: f7:75:c2:12:40:c1:d2:ca:35:76:78:a8:43:83:24:2f: 9e:a3:19:b6:a5:3f:06:f1:90:68:3d:c1:81:63:ae:0c: 88:66:91:b3:18:aa:53:f4:4e:95:85:2d:6f:f6:1e:5a: f7:ff:98:5e:58:4c:98:5c:85:55:a2:da:29:73:91:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:79:96:96:ab:6f:c9:ed:e7:8f:49:a9:10:5a:df:a7: 80:ad:13:e7:97:9d:9e:f3:69:09:02:a1:a1:9e:e6:93: 10:c7:d7:d1:c8:d2:ae:6b:2c:9e:9a:90:fe:78:68:b5: 58:b7:a8:2f:ec:d5:ff:7d:8c:e7:cf:db:e5:e1:e3:b5: 92:10:9c:f6:d3:6d:e3:d4:66:ea:33:da:f1:6c:4d:e5: c0:bd:42:38:b2:c7:13:0d:3f:e6:b7:c7:0e:ab:9a:cc: 62:f6:be:9a:02:5d:6e:f4:b6:e3:95:17:3a:9a:a6:c1: 6c:a7:93:2f:b7:bd:73:69:82:4f:f0:88:a2:c7:31:71: 3d:52:d9:58:7e:30:4c:b1:9e:64:56:e6:a8:19:24:c0: cd:84:6e:6d:1d:58:fc:3c:5c:96:1e:56:bb:07:69:ec: 69:bd:87:24:a2:f6:7d:35:31:ba:3a:1c:bc:49:04:99: ac:a9:09:c2:55:98:9f:eb:48:b4:1b:5c:9e:c4:ca:02: 55:48:4f:dc:4a:25:55:aa:aa:4f:22:45:c1:b4:a0:03: a2:7f:7f:1f:0b:50:ac:72:03:3d:3c:66:4b:96:82:06: d0:82:b8:01:6f:da:c3:b5:db:b9:27:2f:66:7d:ff:cf: 5c:33:f1:9f:3f:90:0b:9c:cd:b5:1a:fe:1b:5c:6a:f6 Fingerprint (SHA-256): 29:98:88:DF:32:AF:F9:EB:32:36:E7:C9:DF:1D:0C:E3:51:C5:B2:39:DA:6A:CA:88:18:BD:D6:8B:DB:36:F8:3F Fingerprint (SHA1): B5:2C:A4:EC:A8:7A:F0:A8:DE:9E:4E:2F:F3:21:C2:81:B4:EA:81:0E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5450: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:13:5a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 08:52:04 2017 Not After : Wed Jan 03 08:52:04 2018 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:17:97:ba:d3:04:3f:ab:fb:58:5b:7f:42:66:39:f8: d8:be:f2:c3:23:5a:59:d2:cc:c0:10:b1:b0:51:38:0a: 82:e5:35:41:c5:2c:df:12:b0:dd:ff:bf:28:8c:04:fb: 25:e3:b0:2b:d4:ce:59:1b:26:6d:69:5f:25:ba:3b:cf: 4b:90:0b:92:12:f1:58:4d:ac:ea:18:73:23:4b:40:17: 4c:30:0d:d6:13:91:75:2f:5f:8b:03:62:c1:27:fa:d2: 66:3e:62:16:f5:87:60:89:e7:61:a1:cf:1b:7d:f0:ec: d6:e2:41:e1:f9:08:74:88:7a:7b:f6:af:46:11:1f:ce: 2d:71:42:a0:e4:74:a0:27:4e:a3:0d:2e:d6:f1:25:d4: b8:d0:8f:8c:8d:79:d7:f0:00:5c:7c:cc:84:1d:c8:99: d5:f8:51:a1:95:64:48:12:6e:9d:b6:a7:30:f0:ef:53: 2f:ef:b7:22:d7:7a:b1:6e:9d:4b:e9:9d:fe:fe:ae:04: 6a:a6:66:81:d4:68:b4:95:8a:b2:6d:48:10:a7:96:da: df:37:95:37:5f:75:f5:7b:8f:87:1b:ad:2c:ef:3d:26: 23:be:e0:b5:c3:50:d7:c3:7c:d7:0b:41:15:07:4d:c2: 33:20:5d:5a:eb:b0:56:57:c2:ec:a5:c6:5d:7a:ae:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5c:29:32:72:77:70:5d:fe:90:0a:25:7e:a0:3c:ce:71: ff:e9:72:30:5f:75:47:3a:bc:71:dd:bc:79:39:a7:e6: b3:83:05:fc:7d:a1:b1:38:9d:d5:76:97:ef:6c:97:0f: 8a:1d:f8:fb:97:86:00:91:ec:a6:7c:f1:64:76:6f:17: 31:dc:40:8f:23:8f:e0:d3:44:71:cf:83:5b:e9:ed:7c: 6e:2f:27:ea:a7:ae:87:5f:46:06:9e:28:fe:f7:91:2c: f3:b4:f4:e2:a0:34:2a:3f:ce:ef:04:67:02:50:28:06: fe:5b:41:8c:61:07:38:06:c7:0a:57:17:62:43:22:74: 80:b9:13:c0:b8:e5:82:26:1b:73:d5:90:89:3c:b7:64: f4:75:60:3c:28:48:62:02:48:3f:e4:bd:89:4f:0c:7f: c6:8d:6a:df:4c:d9:c6:42:e1:e5:bd:94:b9:9e:d8:97: 12:bf:4b:e3:f4:f1:63:db:7b:9a:97:6d:d8:81:c7:b6: d8:87:fb:9f:9e:f1:54:ae:eb:36:25:c5:fc:f4:64:44: 29:66:2d:72:90:a9:9d:29:65:99:9a:a1:31:10:47:f7: bc:cf:33:00:de:39:36:4b:e1:b6:a1:35:ee:35:73:76: 58:cf:92:14:59:df:ca:32:22:98:11:6e:36:cd:b5:48 Fingerprint (SHA-256): 4F:F2:AB:2D:15:A7:39:75:B7:9B:A2:7A:9A:B3:D7:36:76:C1:C9:E1:BD:E4:2A:50:74:C4:35:09:00:FC:4B:37 Fingerprint (SHA1): F8:A7:B5:55:21:00:2A:C4:92:61:9A:2F:FE:ED:87:CA:B3:EE:25:8E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5451: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:13:62 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 08:52:10 2017 Not After : Wed Jan 03 08:52:10 2018 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:38:58:eb:bd:89:16:58:27:75:60:fb:9e:9b:85:06: 05:df:34:e0:0b:3b:59:95:6e:55:0c:3f:a0:5d:7e:1b: 48:58:06:f4:6b:2b:86:08:89:49:20:70:98:00:73:41: 32:5d:7f:17:0f:ce:aa:f5:35:ba:2d:11:13:a3:af:09: 40:61:0d:3e:b1:6e:5d:28:a1:73:99:b9:e5:da:5d:41: 66:96:20:3b:df:d8:e1:46:72:91:a3:fa:08:eb:08:d8: e1:4f:3e:71:49:34:0b:16:00:4b:76:ce:aa:63:a4:9d: 0a:d5:ed:7c:c7:8b:65:e4:8b:bf:bd:80:57:bb:55:d4: 0b:72:76:c0:55:cd:d9:47:47:a3:4a:7a:54:2e:0b:c2: b4:a4:aa:f4:d0:85:93:20:19:e9:36:8c:ea:a9:61:d0: 84:87:27:1f:cd:fd:f7:7c:f9:9f:f0:8f:1c:4e:d3:66: c3:b9:39:11:1d:c6:00:38:70:7d:05:52:e7:0a:30:f2: d9:00:69:de:09:d1:b7:81:65:8f:ad:0a:18:5c:bc:a4: 29:b3:4e:14:7f:43:f2:c8:79:68:c8:d5:d6:dc:b7:bb: 80:55:8c:67:5a:96:87:65:a9:63:68:67:88:d4:f0:bc: 57:96:ea:60:fe:3a:f1:94:e8:2e:f4:1b:d1:34:64:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:58:23:f3:c4:c8:3d:92:b2:b4:e5:cb:c8:6b:32:cd: 81:52:5b:25:10:c5:cb:4f:f7:10:e5:bc:6c:c7:c9:7a: 31:6f:ef:97:48:0e:37:d0:cd:04:ed:e9:44:37:02:c3: c6:e8:36:a9:3f:ee:d3:2c:85:ef:d0:aa:21:76:9a:81: e8:de:66:87:de:ea:3a:b2:a3:48:f5:ac:80:24:83:83: 29:8c:36:40:5a:5c:70:e8:bd:8b:51:f2:0f:cd:cb:55: 01:7a:bb:ac:fc:62:7e:62:50:b4:55:19:8e:36:99:6d: b6:51:ca:c3:2d:58:cf:13:a9:f8:ab:05:94:a9:f3:f8: 70:41:45:a4:32:96:b1:bc:17:35:eb:8d:ba:54:b3:a8: 36:85:d3:93:a9:1a:98:99:78:13:71:92:1c:f9:f9:62: de:ed:41:32:bc:a1:68:51:ce:e3:07:03:a9:5b:2a:88: ad:0b:0a:8c:e0:b1:c3:81:5b:db:08:92:8d:49:27:7a: 24:92:2d:ca:26:7c:c4:51:fc:fc:f0:f1:ad:81:db:78: fc:b4:33:81:e0:1a:bb:4a:4e:37:f2:62:72:52:83:d0: 64:ed:89:20:84:60:e1:9d:77:d3:2d:e3:8b:6e:e3:00: 0a:fe:5d:7f:67:94:f1:7d:78:2a:4e:93:e9:65:3c:33 Fingerprint (SHA-256): 8A:FB:C6:B6:01:6C:6C:7F:71:8C:37:0F:DF:A5:87:2B:8B:1B:CC:1F:B5:27:93:1D:B8:48:CE:37:0C:B8:22:F6 Fingerprint (SHA1): 6E:BA:3B:F3:A4:16:1C:2F:83:08:4E:FC:8C:7B:7D:CE:DE:02:31:7E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5452: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:13:6c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 08:52:13 2017 Not After : Wed Jan 03 08:52:13 2018 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:79:c0:57:bb:dc:42:10:81:5c:15:67:2c:97:08:b4: 08:ca:74:8e:56:e9:45:e0:25:83:9e:7b:d1:32:de:ea: f3:53:84:47:d3:90:69:d7:95:6b:f7:6f:2e:69:80:67: 97:55:db:15:28:65:39:72:46:ca:4b:1a:c5:49:f3:f2: 80:f6:1c:29:79:7e:75:17:58:f3:bc:78:b2:83:48:bb: e5:ad:4c:af:78:23:49:ac:82:ac:5a:75:5a:c1:d8:e0: 45:b2:2d:e7:94:1e:32:27:28:a1:71:c6:98:55:dd:92: 9c:f0:eb:f2:f0:1c:e9:63:b9:37:2b:93:ba:d2:ce:f0: a7:d5:a7:5b:9c:d9:af:e5:d1:11:3c:87:73:91:5d:1e: 64:f8:ba:91:64:b3:a4:e8:87:9c:a4:5a:b2:76:5e:db: ef:5c:94:b6:1a:56:2f:17:90:9c:34:2c:58:a7:96:c2: 8c:72:a7:d6:2e:c2:ff:e8:5d:fa:46:c2:40:51:86:6e: f0:eb:68:3e:0f:7b:4b:d2:b5:be:28:15:42:2f:a8:bc: c4:24:09:b6:80:8e:68:c6:17:2f:31:10:24:2e:98:1e: 96:5e:88:9a:40:21:f2:17:9e:d1:4a:fd:1d:c3:f3:4b: 47:a1:99:49:8a:17:d8:60:c4:0b:4a:09:79:e7:39:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:1c:45:c1:f3:bf:44:4d:28:02:68:16:86:a1:09:34: ae:47:0b:c5:60:4a:9d:97:5c:83:61:4b:4c:0d:4f:97: 25:0e:21:bc:b6:5b:5f:83:79:eb:06:81:94:6a:e2:55: ba:04:ce:d5:4d:4c:b3:81:33:1c:46:b7:4f:17:70:1e: 38:2e:3e:7f:0d:bc:aa:0e:4a:21:1b:03:0f:7d:c3:4b: f7:87:98:4b:2e:36:06:d8:dc:94:ac:28:20:00:48:0c: 9c:74:e5:05:f8:e4:c9:12:75:ec:e1:7f:fc:3f:20:4f: a2:0e:fc:44:e3:7d:11:42:97:fc:1a:2d:32:9a:2f:73: 88:45:e6:2d:a9:16:aa:7e:92:2a:ee:19:79:10:1b:f3: b5:20:d2:e7:0a:0a:10:54:aa:b4:0a:6e:2f:9a:d9:52: 13:14:51:f5:28:d5:d0:c4:99:d3:c4:eb:89:2b:aa:94: 93:0a:5f:ad:ee:de:a1:0e:59:11:33:cf:aa:f2:9b:60: 0d:74:3a:ff:38:ea:65:8e:25:da:e8:eb:1b:4c:d3:91: 3d:72:08:90:bf:af:b1:f8:a2:cd:27:2f:05:e9:ee:4d: 2d:e9:aa:d1:91:b4:02:75:87:5d:fb:be:c5:b7:41:59: 19:ec:3d:a8:52:c0:2a:9c:75:91:86:ad:ba:93:ab:55 Fingerprint (SHA-256): C1:37:8B:7A:DB:8E:60:EB:59:B9:9C:F4:E3:F5:55:52:3F:2B:55:0F:EA:42:6D:52:D4:D6:44:0F:39:9B:64:E3 Fingerprint (SHA1): 22:B4:B5:E6:2A:B5:F5:11:59:0D:FB:CF:0F:A5:F0:11:DE:36:1D:F2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5453: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:13:72 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 08:52:17 2017 Not After : Wed Jan 03 08:52:17 2018 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:65:b9:b2:70:f6:1a:c3:33:5a:eb:47:bd:60:0a:3d: 78:8c:6c:36:28:cd:bd:b2:61:38:4b:e4:0c:e0:00:23: 43:f7:b4:5a:68:ed:1c:54:60:f3:ca:76:4a:ff:cf:4e: 16:56:d4:bc:40:e5:ab:aa:01:fb:35:9f:bb:06:74:48: 7c:24:c4:a5:2a:cd:4a:2c:e0:d1:9f:84:f9:07:89:0e: f4:ed:62:a7:eb:e4:5b:94:88:7e:29:4b:90:bb:f5:c9: 7b:e6:c2:3d:68:06:b6:9f:04:77:a2:be:99:82:56:4e: 0f:ea:37:e6:3d:d5:47:76:ff:9d:d7:c2:e1:08:c2:1d: 42:17:fa:f2:c9:22:b3:22:10:78:e7:3c:0b:21:29:7f: 4b:69:d7:d4:74:52:5a:5a:96:23:62:d9:ce:12:8d:0b: f7:9c:9d:00:60:30:9f:e6:87:b1:e9:e2:83:26:d6:3c: 31:8f:31:57:80:b5:ce:7f:e3:fb:6d:c5:19:e4:b3:62: e1:9e:54:83:cf:3a:e2:b0:e4:e1:23:4a:3e:d9:f3:b2: cd:ea:42:54:0d:5c:07:fb:09:ed:08:56:f9:81:15:b1: 01:cc:82:21:f1:82:ca:d2:69:64:c1:52:82:44:b1:7a: 2f:d6:c7:07:69:54:9a:59:1a:ad:3f:a9:d7:06:34:6f Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:06:36:15:3a:06:7c:56:db:e6:2a:72:24:e4:a7:8e: e9:85:76:e8:57:1c:72:a6:7f:da:af:cc:58:a9:fa:9f: a6:7c:9d:91:0f:da:c5:80:e3:84:4e:0b:5e:4c:bb:bc: 78:af:14:41:25:28:ac:92:dc:d3:65:bd:25:4e:cd:a1: 7d:e0:7a:95:88:12:ac:09:16:5a:dc:3b:17:44:14:74: b9:a4:16:50:72:46:d7:76:33:60:34:19:31:93:fe:ce: 81:d7:bb:a1:46:ad:3d:a4:f9:5b:bf:a8:f7:40:7f:c5: ab:29:1c:f3:77:e0:84:3c:e8:eb:aa:6d:69:bc:05:38: 6b:f7:89:e7:d2:c8:e9:02:cc:23:80:ee:5a:29:ca:a8: d9:39:48:73:d5:75:bc:3f:5f:8e:35:5d:5a:6e:4c:49: df:7b:ab:93:2a:8b:4e:c3:0d:23:83:4c:a3:52:bc:7b: 7e:a9:5e:0d:01:a5:d8:88:1f:d2:d8:7f:48:b9:df:93: b7:e3:95:f5:91:47:54:c7:e5:e7:a2:71:0c:51:a4:af: 1d:6b:be:d9:f7:28:0d:16:7a:e8:7d:2b:e0:0c:88:09: db:38:70:4d:67:e8:2b:14:7a:b7:78:ee:e0:ca:90:28: 29:20:78:34:e4:05:7b:05:55:44:60:52:29:19:4f:d9 Fingerprint (SHA-256): 02:70:E3:18:97:9F:1C:07:3E:AE:39:05:50:3C:0A:1F:3D:83:99:E0:D0:D5:84:A6:75:B1:38:4B:4D:9D:B9:B2 Fingerprint (SHA1): 85:2A:5A:45:AC:77:89:B9:99:E0:41:BD:E3:79:43:17:6C:9E:3D:B0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5454: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:13:7b Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 08:52:24 2017 Not After : Wed Jan 03 08:52:24 2018 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:20:21:8d:1b:1b:65:c1:d5:65:03:06:64:cc:87:13: 9f:48:49:a5:a9:22:25:ed:88:5c:5d:41:87:2d:7b:71: 98:59:26:58:e9:8b:d5:29:7a:c3:04:53:37:ae:98:60: 0d:55:ed:52:8d:e9:bd:83:cc:7f:ab:35:72:2b:c8:a5: 31:73:8f:b6:a5:e1:78:38:cf:69:52:a0:4e:2f:c1:e4: 36:d5:9f:83:bf:d8:e0:4c:c6:19:ef:ae:76:53:85:2f: 21:89:98:10:42:ea:da:f0:34:fe:f2:7a:6b:37:22:7c: 6f:15:6c:82:27:99:33:3a:1f:62:f0:bb:cc:7a:ea:e5: 55:8e:5a:bd:88:74:dc:14:7f:90:57:33:7a:da:2f:80: a3:ab:05:f4:f4:8b:1d:7e:d8:12:9e:1b:09:91:b9:f9: 81:bb:65:70:76:bf:04:29:0d:54:61:90:81:ea:aa:ae: d8:5d:a7:56:5f:c3:16:98:13:62:72:b7:c8:46:46:7f: 15:23:08:5a:fe:74:cf:d8:2b:e0:06:8f:78:12:b6:fb: 07:f9:db:a2:f3:89:c0:33:57:a5:14:1d:b5:a8:c6:df: c9:62:e4:b0:c4:50:52:dd:50:a5:06:fa:68:f0:32:16: a6:98:04:40:0a:d8:cc:9a:0e:f2:a7:b4:af:e1:a2:6b Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:6f:f3:9d:36:3c:1b:c9:e6:57:6a:c4:16:d8:91:8d: da:67:9c:f4:ac:60:7b:ca:0a:f6:7a:1a:cc:a0:cd:c4: 7d:fd:4f:89:5c:1e:cd:ac:c2:d3:9c:a9:38:d3:5e:dc: 5c:cf:2c:6b:4f:cb:16:d6:bf:93:e4:01:3e:33:be:f1: a5:30:b6:75:cf:55:b0:d7:43:a8:bb:b8:b1:48:43:b3: f5:d7:97:a2:4d:eb:04:08:21:32:8d:e7:6a:8f:d3:45: 36:75:06:6e:30:a8:5a:c0:63:ba:24:28:28:fa:5e:ed: c7:f1:5f:14:15:48:52:d3:55:7d:b8:8b:fe:ed:3a:e1: cc:29:5d:fb:13:33:87:6f:80:a9:5a:a0:74:ae:54:f6: a2:f6:a2:7f:c8:77:51:0d:9b:7b:2a:18:c8:ad:c5:39: c0:23:c7:53:09:4a:eb:3a:64:db:ac:c6:03:16:5f:3d: aa:1e:d9:1c:f0:18:0a:c6:6d:37:67:ae:de:3a:56:4c: 2e:23:58:de:a9:10:d8:a7:e6:24:ce:cc:6a:21:1e:f9: 82:a4:69:64:a5:f6:ac:ea:e5:31:db:1a:4a:a4:6f:88: a1:32:89:9a:24:b9:d3:d3:1d:22:94:63:80:f2:be:06: ce:84:f1:80:63:d6:9d:ca:11:2a:1f:3b:0f:84:59:93 Fingerprint (SHA-256): 7E:81:34:9D:5C:DE:A2:83:2C:28:B7:6B:03:3B:20:7A:5C:F8:F0:CF:91:1F:56:07:6C:A4:65:84:4C:7F:52:C1 Fingerprint (SHA1): 19:85:46:25:0E:C9:F9:21:E6:98:FF:B5:91:C1:51:AA:1A:81:72:7A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5455: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:13:87 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 08:52:29 2017 Not After : Wed Jan 03 08:52:29 2018 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:a5:c5:32:3b:65:6b:0f:9f:11:fe:e1:ac:07:b8:07: 9f:ba:ed:df:96:da:94:8d:18:7a:37:9d:38:82:e7:b1: fc:ab:69:45:fe:14:de:9d:5b:ac:42:2b:11:39:94:d9: 4c:06:09:6d:a9:7f:61:63:cd:50:60:65:2f:9d:c5:e5: 79:88:74:52:10:37:ac:04:79:49:48:1b:20:22:e0:ef: 5e:b0:08:93:4f:7c:17:bb:4e:28:72:21:73:fc:35:15: ce:f0:9a:6c:3e:ea:a4:a9:95:b1:3c:97:3b:fc:0d:e4: 00:31:8e:29:ba:2c:bd:5b:77:26:d7:23:94:16:4d:ed: 0d:4c:ca:cc:7f:8e:5e:0b:12:aa:7d:48:dd:c1:87:ae: 18:60:bc:a9:a2:ca:3c:33:34:a5:c1:70:46:a6:5d:1c: 9e:76:fc:18:2d:8f:25:76:77:38:2d:37:b4:a4:1f:84: a4:3b:8b:cc:34:16:d9:8e:ed:3b:f4:08:42:74:9a:3f: 11:ad:69:12:8f:c8:36:f9:85:30:1e:56:5c:11:08:32: f7:00:61:6a:36:94:14:e9:1f:e8:a2:c9:69:80:a9:c7: 49:b2:88:32:af:e5:98:62:5f:1b:9f:a8:8a:75:08:74: 29:0c:62:95:f5:a9:ee:fc:b7:a2:bb:5b:c6:4b:80:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:8d:40:47:19:c6:42:75:0e:4a:a9:0c:bc:1e:61:fc: 2f:6c:a7:66:46:78:9f:cf:24:05:58:a9:24:6d:a8:9b: bb:31:1a:23:f3:9a:d9:77:cb:b3:e0:07:49:4a:a0:bc: 22:01:c0:35:a9:1c:fa:16:58:10:c4:d7:2e:79:ca:28: c2:5d:14:03:84:75:db:7b:38:89:5d:ef:ff:98:c7:c6: 1c:5b:aa:4d:29:0a:35:98:26:84:2e:59:9b:6f:5a:b2: cc:52:6d:8f:2b:25:b4:ae:71:d0:09:95:aa:e4:72:4e: 1e:fd:8b:8a:f8:7d:ad:4a:d2:41:7d:07:ed:53:d0:29: 15:7e:9d:e4:32:40:67:c8:09:c3:02:8b:39:db:23:93: a0:1d:d4:09:9f:7b:ba:2b:75:f4:3a:a5:c8:c0:0b:7c: e7:18:17:b4:8e:5f:06:a2:2e:bf:f7:22:ce:18:bb:58: d3:48:dc:ac:0e:ec:2f:34:d4:80:97:5e:bf:ab:68:ab: 7f:5b:37:3d:44:50:3f:4a:3c:5e:ff:56:79:6f:20:cd: e8:69:12:31:b1:db:6e:26:d3:30:6d:dc:5d:71:6d:2f: dc:13:6b:a5:92:c8:c1:91:aa:5a:c5:0d:ae:b6:52:0b: 24:0a:f3:66:ae:45:d2:1b:1b:e6:72:40:6f:63:e1:2a Fingerprint (SHA-256): 26:61:9F:3E:B0:54:C5:90:8E:F4:7A:51:43:EA:C9:7F:C1:D0:EF:1E:6E:67:E7:19:7F:8B:82:93:C8:AC:1F:19 Fingerprint (SHA1): 3E:76:3C:A1:B9:41:B2:5C:89:98:D2:4F:EC:70:02:CB:EA:E0:9C:93 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5456: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:13:91 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Oct 03 08:52:35 2017 Not After : Wed Jan 03 08:52:35 2018 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:93:92:6c:24:28:41:12:69:de:60:49:46:db:ea:fe: fb:be:5b:77:fe:3b:02:cf:7f:d8:da:44:35:65:84:f5: 9f:3e:f6:31:91:ad:8d:39:71:99:0b:20:93:55:ea:f0: 6c:c3:eb:4d:7f:4e:73:43:4d:76:97:85:0c:f1:df:9e: 00:5e:da:4c:eb:d5:b3:21:d9:2f:8a:4a:ed:cc:2b:55: c9:10:9c:92:06:76:1e:99:0f:99:bc:51:95:cb:88:6a: c0:61:c0:ef:d7:01:08:7f:36:19:52:e9:10:25:3b:23: 0a:46:c1:cf:44:16:c5:9c:ff:df:1c:97:68:30:e8:41: 74:c7:1a:5e:35:bb:05:24:da:fd:18:aa:64:f1:97:d5: f8:b7:ed:f2:cf:75:1a:16:2d:1e:5c:cd:4b:6a:ed:98: 2a:38:32:65:54:5a:a1:b0:9a:65:2e:a6:7e:d0:93:3c: 8a:ae:f4:a3:0b:96:5b:71:98:27:0a:29:92:f1:90:1c: 04:99:8e:36:c4:cf:23:98:d7:d3:fb:59:bd:11:10:b2: 0e:95:45:f5:0c:b8:7c:b3:fa:8f:8a:99:59:84:20:ef: ab:d3:8d:d5:f8:a9:09:66:eb:c8:91:f7:c6:d1:45:44: 70:2b:82:98:2b:16:29:a3:0b:14:65:d7:d3:8b:f7:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:7a:94:df:5b:5b:03:8e:d8:0e:cb:57:5f:16:ad:66: 6f:e5:70:7f:11:04:1a:7b:c0:57:83:af:a0:0b:c5:0e: 70:1c:3d:9d:09:95:48:82:bf:64:11:bc:3d:71:f3:cc: f7:30:5c:01:f1:b4:42:a6:19:7b:6f:3b:c5:3f:bf:ab: 42:31:36:73:9b:ab:32:1d:85:6d:8b:b5:0d:c7:e1:97: 96:8e:c5:70:03:73:78:06:0a:ee:8e:21:a7:95:a8:be: 8c:1a:33:c3:c6:19:73:9e:5f:a2:4f:40:6a:16:03:7f: 5a:a7:16:a4:dd:fc:23:61:a0:fa:2c:11:a5:05:94:af: 6e:fe:59:98:23:19:a0:4b:5b:d3:23:98:5c:97:3f:86: ec:b5:3d:63:fd:06:4e:8c:63:2a:88:20:62:a5:f2:35: 66:e6:cd:5c:1e:f6:1b:ac:11:5f:8b:7a:5c:ae:43:6f: 02:f8:15:68:5b:c1:7b:0c:e8:71:ce:95:d6:8f:8b:4e: 19:b0:4d:43:52:a0:52:72:79:a6:20:ea:20:a5:3b:33: f3:74:4a:c0:ab:ac:03:97:bf:b6:90:25:9e:6b:5a:28: e3:5d:4c:0d:08:be:3f:c3:1e:17:ac:a4:4e:ef:ee:43: c1:74:e6:df:d1:e8:7d:74:19:51:69:c4:7b:de:69:95 Fingerprint (SHA-256): 68:CF:2A:1D:10:75:6F:D3:73:E0:7F:46:2A:21:15:70:78:DA:5C:9D:D8:83:71:FD:C8:70:CF:CC:AE:67:59:23 Fingerprint (SHA1): 85:A4:85:C3:91:AF:69:56:4F:31:BD:44:85:5C:52:04:B6:9E:E8:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5457: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:13:9d Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Oct 03 08:52:41 2017 Not After : Wed Jan 03 08:52:41 2018 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:58:1e:ed:3e:ae:04:56:42:50:c5:d3:b4:d1:69:e4: ec:5d:f8:89:c7:04:d4:43:46:34:3b:fa:66:18:71:95: f1:25:45:19:2c:39:65:17:fd:17:ef:1b:30:d9:a5:29: 8c:55:22:2e:12:9e:8b:be:39:b0:6f:5f:0e:cc:59:d9: 05:b9:b8:a2:bf:d0:7c:ca:de:b4:f4:6b:90:6a:dc:65: 53:db:e3:3e:d3:ff:45:75:ae:62:8f:35:32:b0:c0:74: 65:9c:f3:93:19:fa:98:e1:d1:28:fb:c2:cc:b0:7a:d1: 5b:39:d1:53:59:75:70:4c:ce:03:ff:57:07:0d:9b:6e: e2:69:a1:ea:f8:c3:af:c0:1c:38:ff:dd:34:f8:c6:d8: 28:91:8a:cb:b0:87:72:f6:f5:7f:db:1e:4e:e0:a3:9e: 4e:9e:56:7f:83:f0:95:52:1b:6f:9a:5f:fe:49:3c:db: 03:3a:7b:43:09:9d:dc:93:a5:22:72:ca:4d:33:ab:05: 75:34:9a:97:9d:82:54:fd:c1:76:ed:77:43:2f:52:fa: 1b:c7:a3:e8:dc:6f:77:e4:8d:56:cc:97:1e:ba:c4:fe: ba:fe:f3:0a:ac:58:4d:b0:49:a4:78:08:16:1a:8a:ea: ac:19:ac:c9:df:ca:58:ab:17:31:85:65:47:0e:41:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:49:92:03:8a:bd:78:5a:c8:a9:52:05:18:0d:f2:b2: 36:82:00:d1:4f:3c:0c:2f:ed:32:d3:82:d3:f1:0b:e3: f5:04:b0:22:aa:ba:88:84:48:4d:c0:6a:06:34:e5:74: de:23:ee:a9:2b:8b:d9:5a:81:73:3f:fa:59:0e:e3:b7: 62:ee:5b:b6:e6:bc:7b:a4:a1:e4:b3:91:25:03:9d:66: 14:5b:54:55:b2:e8:4e:e7:18:7a:d8:d1:22:89:08:f6: 4b:1f:f1:22:21:da:c9:7a:38:f4:26:2f:5f:c4:bf:2e: 24:87:e5:95:67:fc:1e:b1:90:4f:c2:59:57:57:9f:c6: 6f:6d:fd:14:43:04:98:d5:06:39:cd:3e:2f:38:12:af: d4:db:8e:c0:88:dd:b2:00:35:50:40:a3:6d:8e:c7:99: 70:6e:14:27:fc:23:fa:7a:70:e7:14:09:97:9d:08:b9: 58:0a:ec:bb:8b:ca:4c:1b:dc:dc:4b:35:a0:31:fd:cb: 2b:16:e8:3a:22:0f:f6:5f:b6:63:e2:a0:3e:63:e7:29: d7:ef:c3:3f:2d:91:d9:ac:46:4a:53:c6:0e:df:e2:f0: 12:fe:93:49:14:8e:01:2c:e2:b5:44:19:f3:46:92:b2: 9c:6e:68:5e:a0:45:67:0c:a6:ce:75:1c:07:3a:b1:90 Fingerprint (SHA-256): 71:03:68:0C:46:25:D8:83:A4:E9:E6:3C:6D:84:B3:AF:2F:AC:25:56:52:0D:25:9B:DF:6F:E7:2D:11:3F:0A:E1 Fingerprint (SHA1): 29:18:5A:05:72:44:B4:08:B1:12:39:6E:8C:F6:A5:D7:87:61:16:BC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5458: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #5459: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #5460: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #5461: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:13:b9 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Tue Oct 03 08:52:53 2017 Not After : Wed Jan 03 08:52:53 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:f4:77:dc:17:c9:58:62:1d:fd:3a:45:5e:54:3f:d3: 98:5d:73:55:30:e1:d6:09:3a:7e:b3:94:99:df:82:16: 80:a4:a9:86:74:7c:f8:88:2a:d9:b1:36:1b:bc:b6:f8: 22:f7:4e:df:da:59:62:f0:16:80:6a:2b:72:f7:db:c8: 9d:0b:f4:d1:25:93:da:a0:cb:48:f7:01:9f:93:ef:0b: 76:26:40:11:8d:76:51:ca:96:44:c7:66:b7:de:ee:79: 59:36:fd:9d:e5:94:cc:51:2e:d3:ea:94:da:fb:05:fe: 6a:e8:67:f5:b1:bd:cf:b1:d8:3c:bc:2e:d0:a4:0d:03: cd:2c:bb:d5:87:f7:86:1d:1d:ce:43:38:9a:a2:92:7a: 4c:e5:d6:4e:a4:d7:ef:66:c1:31:d3:55:81:b2:bc:1b: 0f:b1:62:fd:65:8c:da:37:3c:05:56:33:b4:18:ce:60: 33:e0:28:df:71:14:01:eb:a9:f6:9a:59:7d:8f:17:4c: 76:f4:87:c1:6f:2a:da:a0:68:0d:89:ed:92:1d:9f:88: d0:55:12:02:ad:8a:07:b4:80:4a:50:54:57:61:dc:4c: d5:af:15:fb:36:ac:02:30:ba:0c:39:b4:07:e1:48:92: 26:d8:fa:9c:2f:5a:dc:1c:68:80:55:d2:10:05:96:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8f:e9:9a:46:cf:49:09:a5:15:aa:a1:36:2d:43:3a:b1: 3f:18:82:49:c6:da:5e:e2:e4:38:66:f2:25:4d:ba:67: d1:30:a3:33:70:69:18:42:62:bd:90:c1:21:5a:1d:2b: 58:cf:03:5b:a4:0c:3e:8b:59:c2:a0:c9:5d:48:eb:74: 1c:6c:6d:01:47:ee:54:e7:6f:52:c2:86:9f:6a:fc:30: 7f:e4:99:e2:1f:39:38:ea:ce:08:66:9c:b4:70:18:24: 15:47:83:d9:ac:81:e4:f3:c1:24:84:1a:64:1d:7c:2d: 8d:ae:74:c8:1a:f2:3c:96:54:60:64:1c:f4:45:9e:94: 80:08:8c:d1:4e:db:f6:a8:ce:62:9b:a2:de:af:f9:2d: 13:d1:34:4f:5b:59:53:54:02:38:17:5a:10:87:72:a7: f7:70:44:ad:dd:53:9f:21:f9:37:de:be:c6:52:13:b0: 94:c7:6a:97:6f:a9:af:2a:e2:00:f9:8f:e1:a9:ea:67: 22:19:11:d4:4f:ad:9b:ab:cb:cf:92:f0:19:78:fd:c3: b2:05:2e:76:21:e7:94:58:4d:c9:42:8d:fd:21:a5:88: 2f:84:b7:47:a1:d0:a6:ab:10:cb:20:f8:80:21:6f:92: 7a:7a:f8:50:e3:50:86:2a:98:46:6d:4f:37:2c:b2:80 Fingerprint (SHA-256): AE:CE:D4:C3:5D:A6:12:E3:B6:2C:41:ED:22:AA:45:6E:76:96:6C:75:41:01:26:F3:A5:E5:76:C5:E6:7E:B3:FA Fingerprint (SHA1): 96:91:13:04:3B:11:64:73:24:B5:8E:D6:98:DC:25:42:73:1C:84:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5462: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der cert.sh: #5463: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #5464: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #5465: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #5466: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #5467: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #5468: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #5469: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:13:db Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Tue Oct 03 08:53:12 2017 Not After : Wed Jan 03 08:53:12 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:27:61:fa:ac:de:d8:b2:47:24:9e:e6:ca:9f:3e:23: c1:95:66:2c:d9:29:c4:9c:f6:66:c6:10:f4:8b:65:4f: 95:be:bf:74:f3:ca:07:9a:e2:ce:89:3c:64:76:fa:c7: 41:9c:14:cb:bc:89:5e:3a:b2:48:6b:1a:f5:a2:c4:51: 54:50:7d:74:84:95:4d:ff:72:79:4e:2a:d5:05:3d:fc: 92:c2:3d:e4:7e:9a:ae:9f:df:03:ad:d1:9b:ff:67:b6: 8a:17:72:84:a3:d1:58:4d:01:eb:e6:14:9e:1d:bb:21: ba:bf:eb:fb:a8:03:16:8a:0e:27:7f:9d:50:56:7a:5d: d7:b8:0f:12:bd:24:80:62:4f:69:fa:e1:d0:1c:77:f6: 21:56:34:96:c2:b1:64:ae:f8:d5:0f:dd:13:95:1a:dc: ef:f9:a4:2a:ce:93:8b:a3:a7:14:24:b1:a3:b8:0a:ce: b6:0c:02:11:d5:22:2e:6d:f3:de:a3:89:1e:e9:11:87: 1e:45:fe:11:7b:f3:bc:81:eb:14:ee:70:4b:ef:6d:ba: 36:81:52:8f:87:07:1d:c5:55:17:8f:bf:8f:3f:95:d0: 77:e9:c3:81:c6:84:23:99:c1:84:d3:a6:db:8e:14:d7: e2:cf:7a:bc:fc:fa:cc:aa:7a:ef:33:32:0a:d1:3b:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:0d:b0:8a:ea:ba:ca:de:a2:19:b0:63:64:38:14:f8: 07:7f:41:fb:ea:0e:bf:f2:5b:93:35:b2:01:05:b0:f1: ef:b0:ec:d6:22:af:f2:06:0f:f0:cc:5a:91:73:ed:38: 44:33:21:3e:8c:26:e3:1d:e5:ec:59:30:4a:48:ba:fc: 14:2f:50:1a:bb:ee:43:62:13:14:42:f4:47:88:4f:22: ce:1a:94:26:bc:7b:e5:e7:4c:02:91:3a:41:ac:39:04: a9:56:dc:3a:cf:ce:4f:92:53:78:e0:d9:5c:c8:d7:64: a8:de:3d:d9:e4:31:96:77:34:f3:04:14:3f:36:ac:e1: d4:dc:d5:d1:f6:17:81:8e:a8:b9:cb:bc:24:a1:77:49: bf:62:f8:02:de:1e:bd:8b:46:90:09:a8:19:2d:f6:dc: be:09:19:77:cb:69:d0:89:bb:82:0c:13:b9:0a:81:62: 74:37:65:54:b7:7a:aa:6b:17:37:5f:ac:fa:1a:2c:93: 9d:74:7d:19:76:aa:f8:f8:e8:44:90:b2:ea:78:73:31: cd:27:3a:d3:ad:38:f6:82:af:e9:e4:1b:af:39:d7:ec: 6e:6e:90:34:99:2c:27:6e:ab:ac:c0:86:9e:38:c0:20: 8e:9c:f3:31:40:d5:22:14:09:df:00:ef:3b:89:df:b6 Fingerprint (SHA-256): 09:6D:6F:78:39:AD:75:07:42:BF:02:98:A3:73:FC:CE:00:7D:EF:67:EA:CE:27:AB:77:0F:CA:73:44:14:14:95 Fingerprint (SHA1): F5:39:15:26:2B:EC:C8:D1:B1:E9:24:B8:31:6D:E0:C7:6A:B8:7B:17 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5470: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #5471: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #5472: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw cert.sh: #5473: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5474: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5475: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -o root.cert cert.sh: #5476: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #5477: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5478: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #5479: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #5480: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5481: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA.ca.cert cert.sh: #5482: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #5483: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #5484: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5485: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #5486: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5487: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5488: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #5489: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5490: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5491: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #5492: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5493: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5494: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #5495: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5496: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5497: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #5498: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5499: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #5500: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #5501: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5502: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #5503: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5504: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #5505: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5506: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5507: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5508: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5509: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5510: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #5511: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #5512: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5513: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5514: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5515: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5516: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #5517: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5518: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #5519: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5520: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #5521: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5522: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5523: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #5524: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5525: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5526: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #5527: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5528: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5529: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #5530: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5531: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5532: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #5533: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5534: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5535: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #5536: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5537: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5538: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #5539: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5540: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5541: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #5542: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5543: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5544: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #5545: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5546: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5547: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #5548: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5549: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5550: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #5551: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5552: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5553: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #5554: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5555: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5556: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #5557: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5558: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5559: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #5560: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5561: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5562: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #5563: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5564: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5565: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #5566: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5567: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5568: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #5569: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5570: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5571: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #5572: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5573: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5574: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #5575: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5576: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5577: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #5578: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5579: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5580: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #5581: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5582: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5583: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #5584: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5585: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5586: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #5587: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5588: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5589: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #5590: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5591: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5592: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #5593: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5594: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5595: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #5596: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5597: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5598: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #5599: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5600: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5601: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #5602: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5603: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5604: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #5605: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5606: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5607: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #5608: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5609: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5610: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #5611: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5612: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5613: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #5614: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5615: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5616: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #5617: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5618: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5619: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #5620: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5621: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5622: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #5623: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5624: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5625: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #5626: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5627: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5628: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #5629: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5630: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5631: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #5632: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5633: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5634: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #5635: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5636: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5637: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #5638: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5639: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5640: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #5641: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5642: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5643: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #5644: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5645: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5646: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #5647: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5648: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5649: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #5650: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5651: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5652: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #5653: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5654: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5655: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #5656: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5657: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5658: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #5659: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5660: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5661: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #5662: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5663: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5664: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #5665: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5666: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5667: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #5668: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5669: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5670: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #5671: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5672: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5673: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #5674: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5675: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5676: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #5677: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5678: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5679: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #5680: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5681: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5682: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #5683: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5684: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5685: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #5686: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5687: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5688: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #5689: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5690: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5691: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #5692: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5693: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5694: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #5695: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5696: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5697: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #5698: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5699: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5700: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #5701: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5702: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5703: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #5704: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5705: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5706: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #5707: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5708: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5709: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #5710: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5711: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5712: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #5713: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5714: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #5715: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #5716: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #5717: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #5718: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #5719: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #5720: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #5721: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #5722: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #5723: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #5724: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #5725: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #5726: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #5727: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #5728: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #5729: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #5730: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #5731: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Tue Oct 3 08:57:22 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Tue Oct 3 08:57:22 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5732: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5c:e4:14:8d:b6:2a:b8:e0:e5:ae:04:b3:0f:fe:77:60 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5733: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5734: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5735: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5736: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cb:24:8f:72:26:66:d7:78:d6:cb:66:43:38:b8:ce:5f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Oct 03 08:48:33 2017 Not After : Mon Oct 03 08:48:33 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:d0:d3:3b:d1:1d:32:1f:d6:0e:ab:44:da:c4:a2: 03:19:1e:3d:9a:d4:43:b7:bd:b6:7d:43:46:aa:56:33: df:3e:b7:34:96:b5:bd:2b:42:be:56:e0:9b:75:b3:39: 6f:70:3c:76:ff:8f:8f:21:12:33:c0:32:5e:6c:9a:63: b3:bb:43:01:90:c1:d5:1e:16:81:d9:23:cb:e8:fe:95: 39:04:f5:7e:c5:ed:df:7e:a5:7c:7e:c3:66:a6:b4:27: cf:09:19:a6:e1:3e:00:16:2b:92:08:41:9e:cb:22:fc: 48:88:58:5e:e1:6a:d8:df:0c:2a:ca:fb:ec:3c:6a:8e: 08:c5:d3:6b:c6 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:41:35:3f:27:4d:c5:8e:d4:85:8c:84:e3: b8:79:a1:96:d0:08:04:ba:30:54:5c:8c:64:b9:ec:ee: 96:75:1b:66:35:f4:d3:b9:41:a8:12:53:7c:57:77:4b: af:74:44:dc:5e:9d:27:01:00:85:10:c1:77:70:28:06: 87:78:c6:65:7b:16:02:42:01:c2:61:4d:f6:ca:41:74: 12:2b:d1:34:f5:76:20:28:17:a1:e6:3d:8a:47:9e:1f: f6:88:0b:78:14:03:dd:fe:4d:bc:f2:40:a5:19:75:dc: ac:6b:56:f9:22:a1:15:96:7c:50:85:3c:c9:d8:d0:0f: b4:57:1e:ab:5c:66:6f:f7:02:25 Fingerprint (SHA-256): F3:06:B1:9C:4E:C1:AA:7E:C9:A6:57:37:73:3D:A9:C7:72:0A:F2:38:84:E4:EE:42:45:21:81:5C:0C:BB:9C:CB Fingerprint (SHA1): C0:70:C3:60:75:9F:9C:ED:71:9C:3A:E8:B0:3B:1B:78:EB:A8:D7:80 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Oct 03 08:50:26 2017 Not After : Mon Oct 03 08:50:26 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:09:cb:f8:d0:e7:b7:58:cb:41:1a:e0:46:3c:a4:77: 5f:2a:0b:70:d6:86:12:03:e6:f7:97:3d:d5:2e:d2:b0: 70:28:f6:41:14:4b:a7:b8:74:99:1a:1c:90:c8:cc:56: e5:77:07:fd:36:72:c0:cb:b2:33:f6:e1:0f:87:69:38: 57:a6:7d:a2:7a:0c:62:df:3a:20:15:e9:92:f0:c6:26: c0:85:82:0c:9e:df:ae:97:0f:91:c8:33:3d:c9:98:f7: 0f Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:42:01:7d:65:50:83:7b:ce:8f:10:c9:d4: 6c:aa:36:cd:79:fa:e0:c3:79:99:d3:3e:79:4a:8b:7a: b8:7e:36:e4:eb:a5:46:46:4c:29:f5:25:70:6b:13:80: f6:99:c4:c5:78:44:49:b9:83:6e:79:f0:4c:45:64:2b: c7:5a:c7:d4:e6:73:43:02:41:63:2f:82:c9:e4:64:38: 03:49:79:15:c3:2d:59:10:70:41:24:f8:2c:c7:87:f9: 34:53:dc:30:24:9e:4f:48:8a:66:59:69:5a:ac:c7:e6: 16:95:d1:0b:e1:8e:81:c7:80:7b:3c:43:ac:92:61:8d: e5:f3:8b:cf:ce:a5:23:8b:17:fb Fingerprint (SHA-256): 20:3F:8E:A8:6D:2D:7D:1A:D1:50:6F:21:AA:93:35:EB:80:99:55:0C:AA:DF:EA:F8:A8:8B:DC:04:F4:79:F2:D1 Fingerprint (SHA1): 30:DE:09:1A:D6:67:A4:FA:38:EF:66:EA:B3:29:DE:A7:60:E9:D0:EA Friendly Name: Alice-ec tools.sh: #5737: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5738: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: cd:8c:59:dc:cd:0c:26:94:8b:e7:18:d1:66:f4:6d:bc Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5739: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5740: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5741: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 03:f5:3d:3b:47:54:c1:60:bf:10:e1:91:b2:33:18:45 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5742: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5743: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5744: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: da:0d:19:2b:37:06:b0:91:77:60:7e:d8:16:9e:47:ae Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5745: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5746: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5747: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b4:54:64:71:4d:2b:09:17:82:54:85:bf:00:d8:26:e0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5748: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5749: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5750: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b6:18:04:0d:fd:72:22:d9:df:ce:58:50:4c:e6:80:2d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5751: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5752: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5753: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 7d:5c:85:b4:23:75:53:f5:c7:a8:56:70:dc:d2:2a:ac Iteration Count: 2000 (0x7d0) tools.sh: #5754: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5755: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5756: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: dd:ea:85:c7:8a:f2:38:f8:99:b3:f7:d8:0e:6a:05:8f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5757: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5758: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5759: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9c:82:49:a1:0a:9f:fc:09:73:c5:e7:31:b0:bb:a3:94 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5760: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5761: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5762: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d9:d9:bb:5b:d6:5f:5c:11:71:9a:4e:b7:59:ce:b6:9a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5763: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5764: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5765: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 56:3d:a3:21:ec:ee:83:8e:aa:50:8e:2e:07:06:90:9b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5766: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5767: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5768: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7a:1e:97:17:76:dd:14:03:7f:4b:32:ba:ae:ff:08:5f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5769: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5770: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5771: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b0:d6:3a:74:09:f0:35:34:51:00:5d:c1:d1:6b:50:5f Iteration Count: 2000 (0x7d0) tools.sh: #5772: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5773: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5774: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f3:e1:53:4d:7e:d9:fc:47:33:2a:71:a1:14:29:32:ef Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:39:df:64:fb:83:db:fb:0e:c6:f4:a0:32:02:5d: c7:4b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5775: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5776: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5777: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 53:36:90:be:36:57:89:b5:0f:98:1b:f8:b9:e1:5c:b5 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:dc:70:84:d7:2a:a6:da:af:3e:a0:55:b5:c7:d9: 1e:50 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5778: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5779: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5780: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bb:65:37:04:6b:f1:8c:af:8d:75:c6:19:ce:3f:4f:fa Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:6a:89:6d:36:22:02:a3:c9:29:14:a8:94:da:f0: dd:d4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5781: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5782: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5783: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 73:fa:6a:ef:92:e6:0f:a3:c3:5c:39:3c:0e:cf:d5:80 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:e7:33:79:96:44:54:e6:b2:18:9e:50:b3:5a:7a: 8b:d8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5784: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5785: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5786: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 51:70:d1:10:06:65:5a:f4:44:8f:d8:91:cf:1d:54:4b Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:5e:1d:bc:5a:b0:ee:2a:6d:5e:91:52:ed:e6:44: df:f3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5787: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5788: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5789: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 44:83:8f:ab:ba:f9:59:4c:50:00:13:4b:7d:f4:9e:7f Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:b5:53:38:95:e2:c1:db:a6:f6:3d:b7:ff:3e:60: 30:70 tools.sh: #5790: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5791: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5792: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7b:eb:ce:18:04:3d:5c:cc:5a:65:ec:8a:d3:e6:1d:ec Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:6a:cd:ae:44:fa:2c:d7:ac:77:6e:07:8f:81:2a: 59:58 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5793: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5794: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5795: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b7:0e:50:92:8c:12:6f:50:a5:82:90:ae:3c:5d:07:64 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:f1:25:62:77:ee:62:1a:96:41:a5:58:b4:c7:39: 73:aa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5796: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5797: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5798: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d2:37:e6:3b:56:b5:fd:d0:1b:79:9e:1c:f0:39:42:57 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:1a:b3:71:6b:9a:06:24:41:26:a4:0e:ee:97:0a: 2d:ea Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5799: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5800: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5801: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ad:6a:bf:2e:ef:8e:8a:29:a3:d4:ae:3f:f9:e8:13:bc Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:bf:56:a9:9d:42:ec:e9:b0:64:13:18:b2:a0:7d: 0b:07 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5802: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5803: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5804: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fb:38:60:1f:15:ce:68:03:11:3d:40:03:a7:0a:54:91 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:a3:a1:29:87:1e:30:60:a9:80:fc:2c:cf:e1:40: fe:66 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5805: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5806: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5807: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 66:a3:d0:77:7c:6d:91:e7:5b:87:dd:87:d7:e7:bc:11 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:ee:78:cf:e5:67:72:be:b6:f9:5d:2e:97:cf:a2: 9d:f0 tools.sh: #5808: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5809: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5810: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e0:c4:47:49:35:53:0b:19:b8:b4:d6:f6:96:2d:cd:d5 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:72:b5:38:f0:bd:4f:c6:5e:3d:f3:bc:00:38:3e: 9b:f8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5811: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5812: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5813: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 04:21:b5:d0:b3:87:ce:14:59:ee:20:85:52:ae:49:e4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:f9:1e:62:3e:f3:4d:10:d0:55:c1:e8:c0:60:9c: c3:57 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5814: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5815: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5816: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6c:06:96:d4:09:0a:ab:c1:78:8c:29:38:e1:84:76:c1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:15:ed:fd:43:95:0b:f3:ef:41:70:fd:c6:cb:6f: 1e:71 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5817: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5818: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5819: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a5:a8:88:47:80:ff:d6:45:3c:2e:45:fa:a8:8c:e4:03 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:8b:1c:52:11:2c:88:6e:63:b8:c6:bb:d0:90:08: 80:ec Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5820: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5821: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5822: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5a:2e:3f:6f:0d:e4:88:ca:79:ad:0b:35:a2:75:8c:ed Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:3a:d9:3f:57:c1:dd:66:3c:c6:b7:f9:2f:c1:2e: 57:3d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5823: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5824: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5825: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d7:72:e8:f1:78:3f:c5:ff:a8:c5:b3:f4:63:0e:7b:91 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:82:44:54:76:d9:67:83:df:2b:1d:4a:9e:25:49: bc:88 tools.sh: #5826: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5827: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5828: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6b:fc:7f:ba:08:c3:58:bf:6e:a9:53:ac:ec:a0:7e:b3 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:64:1f:11:23:6d:d0:c1:13:6c:b7:ab:c5:d6:93: bc:3c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5829: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5830: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5831: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 30:c3:19:a8:69:ed:0b:13:78:9a:0e:42:23:d7:9e:48 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:7f:da:9a:82:fc:56:be:ab:30:f0:4c:5b:d4:37: 62:c1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5832: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5833: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5834: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: aa:db:32:61:55:b1:ab:bf:cf:03:b0:db:e5:56:c7:a1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:45:81:ec:92:83:eb:c1:22:7b:c5:95:ff:bf:8b: a6:b3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5835: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5836: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5837: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 93:d1:f3:b9:e4:44:3a:89:ca:6c:a9:2a:e3:0c:39:33 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:e5:79:78:d4:7c:12:b6:43:ab:af:bf:ad:cc:fa: 53:73 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5838: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5839: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5840: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d0:58:e1:35:28:f2:e1:d5:56:7f:24:0d:c0:04:61:65 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:53:ac:1f:5d:fe:48:49:c1:53:2b:42:75:59:4b: f8:dc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5841: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5842: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5843: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e0:6f:83:67:04:02:82:03:9d:c1:bc:5a:6e:6a:f8:66 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:6c:af:9f:ed:d9:b4:b3:6e:64:73:23:d4:80:6a: b2:30 tools.sh: #5844: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5845: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5846: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 78:09:32:de:72:e3:8e:09:92:04:b6:fa:94:ed:41:40 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:b1:ab:95:d0:04:de:f2:65:37:de:fc:f2:a6:bc: 18:eb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5847: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5848: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5849: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 70:3f:14:8c:a3:28:d5:7b:06:da:e9:3e:1a:3c:a9:1d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:07:b8:b4:69:fe:a5:6c:9c:8a:0f:37:64:3e:e3: fa:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5850: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5851: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5852: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1c:2b:ca:63:56:e0:42:5d:aa:4e:ca:80:d0:bd:06:b4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ff:0d:65:82:a7:45:b5:73:30:17:24:81:d7:f4: ee:4f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5853: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5854: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5855: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bf:7d:0e:ea:ce:20:4f:74:ec:93:25:72:ed:35:ea:96 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:28:d8:b9:fe:02:fb:93:2d:14:28:42:49:dd:0a: b2:49 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5856: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5857: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5858: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 49:03:e6:38:33:dd:86:38:11:96:70:3f:2e:44:09:9f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:4c:c7:fd:8c:74:b6:0d:d5:91:d1:ce:11:4f:30: f0:04 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5859: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5860: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5861: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cd:d4:1d:dc:ca:0b:af:82:9c:0a:d2:e4:2b:14:3f:81 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:84:3b:db:71:20:68:68:30:2c:08:4b:b8:ef:58: ba:43 tools.sh: #5862: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5863: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5864: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1f:75:99:fc:5a:80:97:c3:ad:18:48:a2:18:80:10:0f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:ad:17:8c:6f:c8:a6:1f:34:b9:ca:f1:39:ec:8e: 62:1a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5865: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5866: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5867: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bc:73:a5:32:58:99:0d:64:b3:b4:4b:aa:c2:a4:be:0d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:c1:cc:67:49:c4:cd:83:69:57:a3:1f:51:74:77: d2:5f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5868: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5869: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5870: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6f:e7:67:01:4d:bf:8f:9c:f7:58:75:af:85:c5:02:3d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:32:46:da:85:64:ad:0d:f5:ca:4a:57:ad:14:02: 7b:c9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5871: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5872: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5873: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ad:fc:c8:7f:1b:05:aa:bb:a3:86:5f:aa:b3:67:d5:f0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:85:aa:e2:8f:5e:cf:19:73:e1:cc:fd:cc:65:23: 3e:3a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5874: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5875: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5876: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ae:53:e6:1e:e2:2a:94:3d:bb:27:a0:a5:17:8b:dd:df Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:a4:fa:c0:b4:86:48:b6:be:f3:e3:6c:08:ec:fc: e1:54 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5877: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5878: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5879: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 27:71:a9:f5:30:7a:7f:29:63:a5:4c:71:f7:12:df:21 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:d3:47:a8:ab:42:d4:72:ad:9f:e9:03:35:44:a1: 91:b3 tools.sh: #5880: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5881: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5882: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 59:b4:ef:f9:f5:6a:4c:ba:ca:3c:e9:44:59:2b:dd:2d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5883: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5884: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5885: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 9b:95:5e:ea:25:7b:62:8c:22:09:2b:f9:dc:ea:99:05 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5886: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5887: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5888: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 74:61:b1:9a:5b:92:f3:e2:45:5d:60:a8:10:a3:97:dc Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5889: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5890: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5891: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 8e:4c:29:e8:b9:06:a1:ad:c0:d7:87:a4:18:5e:b1:a4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5892: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5893: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5894: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 18:4b:23:fe:5f:5e:4c:0e:59:fb:da:01:24:1a:ab:ba Iteration Count: 2000 (0x7d0) tools.sh: #5895: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5896: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5897: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: d7:20:51:42:61:ae:ee:ee:86:6f:f6:f9:a9:c3:a2:73 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5898: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5899: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5900: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: a7:19:b9:b4:51:3e:ca:7c:6a:1c:a1:dd:05:4a:87:71 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5901: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5902: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5903: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 55:f8:14:b8:e9:14:84:8c:b4:68:c4:ea:6d:e8:7c:5f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5904: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5905: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5906: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 76:b1:5c:ce:d4:a0:d8:e1:6c:b8:05:f7:31:6d:2e:09 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5907: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5908: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5909: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 8e:16:44:7d:32:99:4d:12:9f:6e:ec:16:84:d6:4c:5a Iteration Count: 2000 (0x7d0) tools.sh: #5910: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5911: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5912: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 25:f4:4b:c5:da:61:5b:df:54:36:f6:30:1e:8e:7d:a0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5913: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5914: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5915: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 71:74:49:e3:ab:54:53:16:e0:3a:52:d4:2a:a5:37:6e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5916: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5917: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5918: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: a8:5a:13:b0:aa:e7:05:4d:b5:a9:87:a1:19:74:1c:3f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5919: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5920: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5921: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: b1:c8:ad:40:75:ff:80:d4:30:19:e8:56:9f:84:27:a7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5922: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5923: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5924: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c2:33:5b:f8:3c:a9:3c:3a:5d:95:2b:ca:12:a3:fb:44 Iteration Count: 2000 (0x7d0) tools.sh: #5925: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5926: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5927: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bf:c1:5e:3c:52:c1:44:52:ea:47:73:e6:d5:4f:7e:fe Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5928: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5929: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5930: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3c:13:b4:6e:49:4d:26:e2:ef:34:2a:1d:f8:cf:1f:58 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5931: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5932: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5933: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 25:b7:b2:61:49:d9:36:01:19:c8:0d:84:ca:25:ef:84 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5934: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5935: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5936: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b8:4b:1f:71:1c:e7:d3:18:10:34:4b:b5:cf:88:3a:56 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5937: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5938: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5939: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9f:17:02:1c:da:c5:0c:c5:84:e9:ee:07:fc:64:ff:d8 Iteration Count: 2000 (0x7d0) tools.sh: #5940: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5941: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5942: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 60:33:22:0a:ab:5f:de:23:51:a8:ae:71:02:80:2b:87 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5943: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5944: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5945: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c7:4f:13:8b:24:73:7e:59:7e:76:21:38:3f:be:18:4a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5946: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5947: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5948: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6b:4e:5b:67:4b:c3:b6:03:bd:32:2c:6f:d7:a3:c2:20 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5949: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5950: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5951: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f1:48:da:23:6b:56:88:49:25:d3:fe:fd:64:c0:36:e9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5952: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5953: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5954: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a3:2c:b4:24:dd:b6:cf:1e:58:99:71:37:dc:71:59:1c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5955: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5956: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5957: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 59:c5:6c:da:b4:1c:64:04:8a:34:38:39:2c:58:8a:55 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5958: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5959: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5960: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e6:31:c0:da:ff:06:f9:81:35:8d:09:84:d7:16:38:b8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5961: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5962: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5963: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 42:cb:dc:1c:cf:23:07:8d:92:5c:4e:d1:6d:fa:f6:13 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5964: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5965: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5966: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5e:07:8d:30:7c:bd:60:32:4d:e3:83:e3:6b:c3:b5:20 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5967: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5968: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5969: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c7:3d:50:46:88:03:4f:2b:7f:45:78:f3:39:b7:2f:14 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:47:49 2017 Not After : Mon Oct 03 08:47:49 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:21:2c:c7:e1:28:b4:d1:e9:34:93:8f:b2:2a:d0:f0: d6:c6:a9:0f:43:d2:41:cb:63:8a:76:18:c2:89:f8:3d: 0c:f5:de:eb:5e:09:4a:17:68:e4:11:42:77:cd:4c:11: 67:02:e1:03:1a:bd:ff:1f:fe:6e:2b:38:3f:b7:74:54: 05:e4:5f:10:f7:af:27:96:6e:c2:12:21:fd:76:3e:4d: 01:30:5a:0f:01:fe:c6:f8:29:27:0b:ed:bd:03:1f:ce: f2:46:9d:95:4d:cc:3b:1e:c2:9a:25:59:99:b5:b2:69: df:0a:83:0d:f0:56:60:ed:bb:7d:26:bd:d9:b2:98:66: 60:28:76:b7:eb:ef:a2:8d:9b:6a:3a:fe:a5:98:e9:d4: 8c:ea:08:43:7d:73:cc:4f:e2:b2:cd:8b:db:22:26:9c: a5:69:73:50:0a:56:fd:9a:b2:95:a2:a5:e9:3e:0d:d2: 88:64:a7:90:aa:b9:af:d5:b9:cf:9a:e0:01:54:e2:bb: 47:53:ba:e9:11:ef:3d:87:14:c0:35:1c:bc:26:a2:3d: 7c:0d:13:ea:a8:03:17:d2:14:3f:24:1c:eb:4f:c6:03: 40:0d:0a:88:9b:8e:cb:5b:a3:2d:d0:e2:fc:01:c6:52: 8c:8d:c0:12:90:51:4e:2f:11:4c:d1:19:08:3a:cd:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:7a:5e:17:28:67:41:a3:6f:5d:91:5b:50:86:e2:31: 34:8b:78:82:ad:4f:e2:39:99:cc:6d:45:13:a0:e4:8b: cd:b3:3f:95:46:9b:65:eb:22:e8:dc:3c:f9:91:ae:f7: cf:7e:ae:7b:79:4e:45:db:64:5d:79:24:85:23:cb:a0: fd:50:cc:3c:13:b1:e4:c8:f9:ef:1a:68:ec:46:81:7f: b4:7f:2a:c1:78:57:5c:61:d8:f5:38:97:1c:4f:f3:b9: 38:81:30:e6:09:ec:d7:a6:11:90:75:7a:de:da:98:8c: 3f:e9:e3:8b:be:fb:f8:2e:f4:fa:1b:ae:5f:95:29:0c: c6:06:9c:fd:59:2b:46:8b:69:c7:e4:1f:8f:20:bf:d8: d9:47:64:6f:05:e1:a0:19:28:56:ef:8b:f3:fe:23:cf: bd:7d:79:85:8b:bd:9e:a0:dc:f6:4a:e7:f8:95:37:af: 2f:f7:03:9d:df:b0:42:0f:fb:54:3e:12:f6:16:05:3c: 22:8f:5d:5f:87:ce:4e:99:ff:3d:c7:ef:cb:e1:cb:45: 4f:a0:4b:b1:af:32:af:4c:3c:04:3b:bd:5b:a4:1f:3e: c3:bb:2d:14:42:66:37:05:e6:7e:c6:59:7f:a3:fd:be: 49:ee:c8:f0:28:96:2e:ef:20:71:57:81:ce:8b:1b:9e Fingerprint (SHA-256): 0A:5D:51:CA:1A:3A:AF:1E:A9:BB:2B:9C:86:63:D5:D7:00:4C:98:19:F3:CA:31:03:0F:4F:83:07:71:16:6E:93 Fingerprint (SHA1): C7:D0:28:2A:A8:8F:8D:18:B9:D5:27:B4:7D:D8:14:A8:28:88:AD:3D Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 08:50:20 2017 Not After : Mon Oct 03 08:50:20 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4d:61:74:09:f0:9e:25:6b:88:82:5b:10:b3:c5:2f: 1d:cb:09:ba:72:7c:c0:a8:72:e1:bf:b3:b4:49:9a:66: 6c:42:d0:fd:cf:36:f2:2b:a8:83:15:70:a6:74:0d:3b: 1f:88:2c:79:a1:72:a0:12:3a:e8:22:43:ed:62:90:37: d5:3f:47:fa:0e:5b:4f:7e:9c:37:a8:21:57:07:20:5e: 02:0e:70:7b:1f:64:61:f6:92:06:56:00:4c:cb:71:7d: 36:22:e1:46:5c:0e:d0:21:2f:de:8a:48:92:df:8e:8f: 21:42:24:0f:1a:30:9f:40:24:cb:07:33:51:d8:3e:06: 0b:e4:72:d2:48:69:a9:81:a7:db:1f:ac:7b:b5:f4:04: 5b:90:bf:cc:28:75:94:84:cf:ce:63:04:86:5e:01:bb: 12:92:79:8c:2c:09:54:19:69:a1:5d:41:e5:fc:d5:ca: 1c:e2:33:f6:d1:8b:b3:43:20:fb:eb:37:f3:7c:91:2a: 87:72:87:e8:8c:31:64:90:d0:1d:3d:e9:02:59:e1:f8: a2:78:92:e7:f9:b0:58:4b:40:9e:6d:1f:e7:ee:b2:a4: 9e:29:69:1a:0e:a2:93:8c:13:f6:5c:34:e1:a3:ff:e3: 45:c0:83:bc:49:af:37:35:53:b6:a7:7a:c3:72:bd:8d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:47:4c:35:6e:ff:9e:9b:88:6d:34:06:15:ab:b4:19: e5:16:67:7b:d1:ea:77:dc:91:58:04:91:76:6e:71:c9: 48:be:b6:56:28:91:14:7a:dd:2b:98:5b:e1:85:84:62: a4:49:2a:be:8f:c6:40:8c:ad:dd:46:54:49:99:91:47: 08:06:97:94:e6:91:74:5f:92:f9:78:ac:8f:f7:0f:b6: 7d:a0:08:bd:0e:5e:85:60:d5:30:f3:df:09:70:b3:74: 1b:27:9f:86:82:86:2e:11:2c:8b:d1:f2:ac:00:94:fa: f2:e7:7d:b1:63:37:ff:7a:05:d9:fa:ab:da:1c:01:95: d4:c5:a5:0f:f1:e1:c2:01:b5:b5:ff:be:0b:f6:3f:ca: 3a:d2:a1:41:2a:2f:be:05:4a:02:4b:cc:aa:14:32:42: f7:78:e9:fc:00:6e:d9:b5:ce:41:5d:ee:76:ed:00:e8: 53:fe:90:cb:d5:85:13:b4:3f:1c:25:85:54:93:d1:55: 30:63:19:c2:48:5e:e6:2b:03:d6:b6:d5:58:d7:06:11: 5b:e1:83:4b:16:f9:9f:c7:3c:70:46:e4:98:2f:2e:64: c7:ce:b5:b0:c0:4e:ec:bd:e5:1a:7c:24:da:a2:1c:8e: d1:54:04:b0:d3:55:ba:47:09:f3:a5:d0:58:3d:45:7b Fingerprint (SHA-256): DA:88:A1:85:54:A6:FE:87:CA:5A:0F:7F:8B:59:2A:CE:EE:67:5B:9C:71:3A:65:DB:70:CD:D6:7D:85:A2:51:E7 Fingerprint (SHA1): 7F:3A:7C:FE:FD:B6:7D:75:1A:67:09:69:52:A1:14:8F:DB:0C:38:4C Friendly Name: Alice tools.sh: #5970: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5971: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #5972: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5973: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #5974: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #5975: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #5976: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #5977: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #5978: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #5979: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #5980: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Tue Oct 3 08:59:48 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Tue Oct 3 08:59:48 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #5981: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #5982: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 8d871cda96a81e692d37681ebe6a6e9f7b2ed86e NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #5983: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #5984: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5985: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #5986: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #5987: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #5988: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #5989: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #5990: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #5991: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #5992: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #5993: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 8d871cda96a81e692d37681ebe6a6e9f7b2ed86e FIPS_PUB_140_Test_Certificate fips.sh: #5994: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #5995: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #5996: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #5997: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #5998: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 8d871cda96a81e692d37681ebe6a6e9f7b2ed86e FIPS_PUB_140_Test_Certificate fips.sh: #5999: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #6000: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #6001: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle Changing byte 0x00033998 (211352): from 01 (1) to 21 (33) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle dbtest -r -d ../fips fips.sh: #6002: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Tue Oct 3 09:00:59 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Tue Oct 3 09:00:59 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:00:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:00:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6684 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6684 found at Tue Oct 3 09:01:00 UTC 2017 selfserv_9238 with PID 6684 started at Tue Oct 3 09:01:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6003: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6684 at Tue Oct 3 09:01:01 UTC 2017 kill -USR1 6684 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6684 killed at Tue Oct 3 09:01:01 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:01 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6763 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6763 found at Tue Oct 3 09:01:02 UTC 2017 selfserv_9238 with PID 6763 started at Tue Oct 3 09:01:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6004: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6763 at Tue Oct 3 09:01:03 UTC 2017 kill -USR1 6763 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6763 killed at Tue Oct 3 09:01:03 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6824 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6824 found at Tue Oct 3 09:01:04 UTC 2017 selfserv_9238 with PID 6824 started at Tue Oct 3 09:01:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6005: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6824 at Tue Oct 3 09:01:05 UTC 2017 kill -USR1 6824 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6824 killed at Tue Oct 3 09:01:06 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:01:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6893 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6893 found at Tue Oct 3 09:01:06 UTC 2017 selfserv_9238 with PID 6893 started at Tue Oct 3 09:01:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6006: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6893 at Tue Oct 3 09:01:07 UTC 2017 kill -USR1 6893 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6893 killed at Tue Oct 3 09:01:08 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:01:08 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6949 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6949 found at Tue Oct 3 09:01:08 UTC 2017 selfserv_9238 with PID 6949 started at Tue Oct 3 09:01:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6007: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6949 at Tue Oct 3 09:01:09 UTC 2017 kill -USR1 6949 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6949 killed at Tue Oct 3 09:01:10 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:01:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7005 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7005 found at Tue Oct 3 09:01:11 UTC 2017 selfserv_9238 with PID 7005 started at Tue Oct 3 09:01:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6008: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7005 at Tue Oct 3 09:01:12 UTC 2017 kill -USR1 7005 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7005 killed at Tue Oct 3 09:01:12 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7073 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7073 found at Tue Oct 3 09:01:13 UTC 2017 selfserv_9238 with PID 7073 started at Tue Oct 3 09:01:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6009: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 7073 at Tue Oct 3 09:01:14 UTC 2017 kill -USR1 7073 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7073 killed at Tue Oct 3 09:01:14 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7129 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7129 found at Tue Oct 3 09:01:15 UTC 2017 selfserv_9238 with PID 7129 started at Tue Oct 3 09:01:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6010: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7129 at Tue Oct 3 09:01:16 UTC 2017 kill -USR1 7129 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7129 killed at Tue Oct 3 09:01:16 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7185 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7185 found at Tue Oct 3 09:01:17 UTC 2017 selfserv_9238 with PID 7185 started at Tue Oct 3 09:01:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6011: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 7185 at Tue Oct 3 09:01:18 UTC 2017 kill -USR1 7185 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7185 killed at Tue Oct 3 09:01:19 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7253 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7253 found at Tue Oct 3 09:01:19 UTC 2017 selfserv_9238 with PID 7253 started at Tue Oct 3 09:01:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6012: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 7253 at Tue Oct 3 09:01:20 UTC 2017 kill -USR1 7253 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7253 killed at Tue Oct 3 09:01:21 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:21 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7309 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7309 found at Tue Oct 3 09:01:21 UTC 2017 selfserv_9238 with PID 7309 started at Tue Oct 3 09:01:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6013: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 7309 at Tue Oct 3 09:01:22 UTC 2017 kill -USR1 7309 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7309 killed at Tue Oct 3 09:01:23 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7367 found at Tue Oct 3 09:01:23 UTC 2017 selfserv_9238 with PID 7367 started at Tue Oct 3 09:01:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6014: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 7367 at Tue Oct 3 09:01:24 UTC 2017 kill -USR1 7367 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7367 killed at Tue Oct 3 09:01:25 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:01:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7436 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7436 found at Tue Oct 3 09:01:25 UTC 2017 selfserv_9238 with PID 7436 started at Tue Oct 3 09:01:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6015: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 7436 at Tue Oct 3 09:01:26 UTC 2017 kill -USR1 7436 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7436 killed at Tue Oct 3 09:01:27 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:01:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7493 found at Tue Oct 3 09:01:27 UTC 2017 selfserv_9238 with PID 7493 started at Tue Oct 3 09:01:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6016: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 7493 at Tue Oct 3 09:01:28 UTC 2017 kill -USR1 7493 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7493 killed at Tue Oct 3 09:01:29 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:01:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7550 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7550 found at Tue Oct 3 09:01:30 UTC 2017 selfserv_9238 with PID 7550 started at Tue Oct 3 09:01:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6017: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 7550 at Tue Oct 3 09:01:30 UTC 2017 kill -USR1 7550 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7550 killed at Tue Oct 3 09:01:31 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7618 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7618 found at Tue Oct 3 09:01:32 UTC 2017 selfserv_9238 with PID 7618 started at Tue Oct 3 09:01:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6018: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 7618 at Tue Oct 3 09:01:33 UTC 2017 kill -USR1 7618 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7618 killed at Tue Oct 3 09:01:33 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7674 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7674 found at Tue Oct 3 09:01:34 UTC 2017 selfserv_9238 with PID 7674 started at Tue Oct 3 09:01:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6019: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7674 at Tue Oct 3 09:01:35 UTC 2017 kill -USR1 7674 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7674 killed at Tue Oct 3 09:01:35 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7731 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7731 found at Tue Oct 3 09:01:36 UTC 2017 selfserv_9238 with PID 7731 started at Tue Oct 3 09:01:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6020: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 7731 at Tue Oct 3 09:01:37 UTC 2017 kill -USR1 7731 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7731 killed at Tue Oct 3 09:01:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:38 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7799 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7799 found at Tue Oct 3 09:01:38 UTC 2017 selfserv_9238 with PID 7799 started at Tue Oct 3 09:01:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6021: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7799 at Tue Oct 3 09:01:39 UTC 2017 kill -USR1 7799 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7799 killed at Tue Oct 3 09:01:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7858 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7858 found at Tue Oct 3 09:01:40 UTC 2017 selfserv_9238 with PID 7858 started at Tue Oct 3 09:01:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6022: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7858 at Tue Oct 3 09:01:41 UTC 2017 kill -USR1 7858 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7858 killed at Tue Oct 3 09:01:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:41 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 09:01:42 UTC 2017 selfserv_9238 with PID 7914 started at Tue Oct 3 09:01:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6023: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7914 at Tue Oct 3 09:01:43 UTC 2017 kill -USR1 7914 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7914 killed at Tue Oct 3 09:01:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:01:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7982 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7982 found at Tue Oct 3 09:01:44 UTC 2017 selfserv_9238 with PID 7982 started at Tue Oct 3 09:01:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6024: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 7982 at Tue Oct 3 09:01:45 UTC 2017 kill -USR1 7982 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7982 killed at Tue Oct 3 09:01:45 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:01:45 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8038 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8038 found at Tue Oct 3 09:01:46 UTC 2017 selfserv_9238 with PID 8038 started at Tue Oct 3 09:01:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6025: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8038 at Tue Oct 3 09:01:47 UTC 2017 kill -USR1 8038 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8038 killed at Tue Oct 3 09:01:47 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:01:47 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8096 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8096 found at Tue Oct 3 09:01:48 UTC 2017 selfserv_9238 with PID 8096 started at Tue Oct 3 09:01:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6026: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8096 at Tue Oct 3 09:01:48 UTC 2017 kill -USR1 8096 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8096 killed at Tue Oct 3 09:01:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8164 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8164 found at Tue Oct 3 09:01:50 UTC 2017 selfserv_9238 with PID 8164 started at Tue Oct 3 09:01:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6027: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 8164 at Tue Oct 3 09:01:50 UTC 2017 kill -USR1 8164 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8164 killed at Tue Oct 3 09:01:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8220 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8220 found at Tue Oct 3 09:01:51 UTC 2017 selfserv_9238 with PID 8220 started at Tue Oct 3 09:01:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6028: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8220 at Tue Oct 3 09:01:52 UTC 2017 kill -USR1 8220 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8220 killed at Tue Oct 3 09:01:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8276 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8276 found at Tue Oct 3 09:01:53 UTC 2017 selfserv_9238 with PID 8276 started at Tue Oct 3 09:01:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6029: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 8276 at Tue Oct 3 09:01:54 UTC 2017 kill -USR1 8276 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8276 killed at Tue Oct 3 09:01:55 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:55 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8344 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8344 found at Tue Oct 3 09:01:55 UTC 2017 selfserv_9238 with PID 8344 started at Tue Oct 3 09:01:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6030: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 8344 at Tue Oct 3 09:01:56 UTC 2017 kill -USR1 8344 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8344 killed at Tue Oct 3 09:01:57 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:57 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8400 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8400 found at Tue Oct 3 09:01:57 UTC 2017 selfserv_9238 with PID 8400 started at Tue Oct 3 09:01:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6031: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 8400 at Tue Oct 3 09:01:58 UTC 2017 kill -USR1 8400 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8400 killed at Tue Oct 3 09:01:59 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:01:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:01:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8456 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8456 found at Tue Oct 3 09:01:59 UTC 2017 selfserv_9238 with PID 8456 started at Tue Oct 3 09:01:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6032: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 8456 at Tue Oct 3 09:02:00 UTC 2017 kill -USR1 8456 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8456 killed at Tue Oct 3 09:02:00 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:02:01 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8526 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8526 found at Tue Oct 3 09:02:01 UTC 2017 selfserv_9238 with PID 8526 started at Tue Oct 3 09:02:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6033: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 8526 at Tue Oct 3 09:02:02 UTC 2017 kill -USR1 8526 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8526 killed at Tue Oct 3 09:02:02 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:02:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8595 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8595 found at Tue Oct 3 09:02:03 UTC 2017 selfserv_9238 with PID 8595 started at Tue Oct 3 09:02:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6034: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 8595 at Tue Oct 3 09:02:04 UTC 2017 kill -USR1 8595 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8595 killed at Tue Oct 3 09:02:04 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:02:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8651 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8651 found at Tue Oct 3 09:02:05 UTC 2017 selfserv_9238 with PID 8651 started at Tue Oct 3 09:02:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6035: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 8651 at Tue Oct 3 09:02:06 UTC 2017 kill -USR1 8651 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8651 killed at Tue Oct 3 09:02:06 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8719 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8719 found at Tue Oct 3 09:02:07 UTC 2017 selfserv_9238 with PID 8719 started at Tue Oct 3 09:02:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6036: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 8719 at Tue Oct 3 09:02:08 UTC 2017 kill -USR1 8719 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8719 killed at Tue Oct 3 09:02:08 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:08 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8776 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8776 found at Tue Oct 3 09:02:09 UTC 2017 selfserv_9238 with PID 8776 started at Tue Oct 3 09:02:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6037: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8776 at Tue Oct 3 09:02:10 UTC 2017 kill -USR1 8776 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8776 killed at Tue Oct 3 09:02:10 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8833 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8833 found at Tue Oct 3 09:02:11 UTC 2017 selfserv_9238 with PID 8833 started at Tue Oct 3 09:02:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6038: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 8833 at Tue Oct 3 09:02:12 UTC 2017 kill -USR1 8833 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8833 killed at Tue Oct 3 09:02:12 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8901 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8901 found at Tue Oct 3 09:02:13 UTC 2017 selfserv_9238 with PID 8901 started at Tue Oct 3 09:02:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6039: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8901 at Tue Oct 3 09:02:14 UTC 2017 kill -USR1 8901 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8901 killed at Tue Oct 3 09:02:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8957 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 8957 found at Tue Oct 3 09:02:15 UTC 2017 selfserv_9238 with PID 8957 started at Tue Oct 3 09:02:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6040: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 8957 at Tue Oct 3 09:02:16 UTC 2017 kill -USR1 8957 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 8957 killed at Tue Oct 3 09:02:17 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9013 found at Tue Oct 3 09:02:17 UTC 2017 selfserv_9238 with PID 9013 started at Tue Oct 3 09:02:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6041: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 9013 at Tue Oct 3 09:02:19 UTC 2017 kill -USR1 9013 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9013 killed at Tue Oct 3 09:02:19 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:02:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9081 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9081 found at Tue Oct 3 09:02:20 UTC 2017 selfserv_9238 with PID 9081 started at Tue Oct 3 09:02:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6042: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 9081 at Tue Oct 3 09:02:21 UTC 2017 kill -USR1 9081 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9081 killed at Tue Oct 3 09:02:21 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:02:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9139 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9139 found at Tue Oct 3 09:02:22 UTC 2017 selfserv_9238 with PID 9139 started at Tue Oct 3 09:02:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6043: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 9139 at Tue Oct 3 09:02:23 UTC 2017 kill -USR1 9139 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9139 killed at Tue Oct 3 09:02:24 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:02:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9195 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9195 found at Tue Oct 3 09:02:24 UTC 2017 selfserv_9238 with PID 9195 started at Tue Oct 3 09:02:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6044: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 9195 at Tue Oct 3 09:02:26 UTC 2017 kill -USR1 9195 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9195 killed at Tue Oct 3 09:02:26 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9264 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9264 found at Tue Oct 3 09:02:27 UTC 2017 selfserv_9238 with PID 9264 started at Tue Oct 3 09:02:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6045: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 9264 at Tue Oct 3 09:02:28 UTC 2017 kill -USR1 9264 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9264 killed at Tue Oct 3 09:02:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9320 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9320 found at Tue Oct 3 09:02:29 UTC 2017 selfserv_9238 with PID 9320 started at Tue Oct 3 09:02:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6046: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 9320 at Tue Oct 3 09:02:30 UTC 2017 kill -USR1 9320 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9320 killed at Tue Oct 3 09:02:31 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9378 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9378 found at Tue Oct 3 09:02:31 UTC 2017 selfserv_9238 with PID 9378 started at Tue Oct 3 09:02:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6047: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 9378 at Tue Oct 3 09:02:33 UTC 2017 kill -USR1 9378 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9378 killed at Tue Oct 3 09:02:33 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9446 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9446 found at Tue Oct 3 09:02:34 UTC 2017 selfserv_9238 with PID 9446 started at Tue Oct 3 09:02:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6048: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 9446 at Tue Oct 3 09:02:35 UTC 2017 kill -USR1 9446 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9446 killed at Tue Oct 3 09:02:35 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:36 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9502 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9502 found at Tue Oct 3 09:02:36 UTC 2017 selfserv_9238 with PID 9502 started at Tue Oct 3 09:02:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6049: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 9502 at Tue Oct 3 09:02:37 UTC 2017 kill -USR1 9502 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9502 killed at Tue Oct 3 09:02:38 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:38 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9561 found at Tue Oct 3 09:02:38 UTC 2017 selfserv_9238 with PID 9561 started at Tue Oct 3 09:02:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6050: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 9561 at Tue Oct 3 09:02:40 UTC 2017 kill -USR1 9561 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9561 killed at Tue Oct 3 09:02:40 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:02:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9629 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9629 found at Tue Oct 3 09:02:41 UTC 2017 selfserv_9238 with PID 9629 started at Tue Oct 3 09:02:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6051: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 9629 at Tue Oct 3 09:02:42 UTC 2017 kill -USR1 9629 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9629 killed at Tue Oct 3 09:02:42 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:02:42 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9685 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9685 found at Tue Oct 3 09:02:43 UTC 2017 selfserv_9238 with PID 9685 started at Tue Oct 3 09:02:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6052: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 9685 at Tue Oct 3 09:02:44 UTC 2017 kill -USR1 9685 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9685 killed at Tue Oct 3 09:02:45 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:02:45 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9741 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9741 found at Tue Oct 3 09:02:45 UTC 2017 selfserv_9238 with PID 9741 started at Tue Oct 3 09:02:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6053: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 9741 at Tue Oct 3 09:02:46 UTC 2017 kill -USR1 9741 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9741 killed at Tue Oct 3 09:02:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:47 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9809 found at Tue Oct 3 09:02:48 UTC 2017 selfserv_9238 with PID 9809 started at Tue Oct 3 09:02:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6054: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 9809 at Tue Oct 3 09:02:49 UTC 2017 kill -USR1 9809 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9809 killed at Tue Oct 3 09:02:49 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9865 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9865 found at Tue Oct 3 09:02:50 UTC 2017 selfserv_9238 with PID 9865 started at Tue Oct 3 09:02:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6055: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 9865 at Tue Oct 3 09:02:51 UTC 2017 kill -USR1 9865 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9865 killed at Tue Oct 3 09:02:52 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:52 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9923 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9923 found at Tue Oct 3 09:02:52 UTC 2017 selfserv_9238 with PID 9923 started at Tue Oct 3 09:02:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6056: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 9923 at Tue Oct 3 09:02:54 UTC 2017 kill -USR1 9923 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9923 killed at Tue Oct 3 09:02:54 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:54 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9991 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9991 found at Tue Oct 3 09:02:55 UTC 2017 selfserv_9238 with PID 9991 started at Tue Oct 3 09:02:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6057: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 9991 at Tue Oct 3 09:02:56 UTC 2017 kill -USR1 9991 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9991 killed at Tue Oct 3 09:02:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10047 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10047 found at Tue Oct 3 09:02:57 UTC 2017 selfserv_9238 with PID 10047 started at Tue Oct 3 09:02:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6058: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 10047 at Tue Oct 3 09:02:58 UTC 2017 kill -USR1 10047 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10047 killed at Tue Oct 3 09:02:59 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:02:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:02:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10103 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10103 found at Tue Oct 3 09:02:59 UTC 2017 selfserv_9238 with PID 10103 started at Tue Oct 3 09:02:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6059: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 10103 at Tue Oct 3 09:03:01 UTC 2017 kill -USR1 10103 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10103 killed at Tue Oct 3 09:03:01 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:03:01 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10184 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10184 found at Tue Oct 3 09:03:02 UTC 2017 selfserv_9238 with PID 10184 started at Tue Oct 3 09:03:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6060: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 10184 at Tue Oct 3 09:03:03 UTC 2017 kill -USR1 10184 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10184 killed at Tue Oct 3 09:03:03 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:03:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10240 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10240 found at Tue Oct 3 09:03:04 UTC 2017 selfserv_9238 with PID 10240 started at Tue Oct 3 09:03:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6061: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 10240 at Tue Oct 3 09:03:05 UTC 2017 kill -USR1 10240 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10240 killed at Tue Oct 3 09:03:06 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:03:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10296 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10296 found at Tue Oct 3 09:03:06 UTC 2017 selfserv_9238 with PID 10296 started at Tue Oct 3 09:03:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6062: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 10296 at Tue Oct 3 09:03:08 UTC 2017 kill -USR1 10296 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10296 killed at Tue Oct 3 09:03:08 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:08 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10364 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10364 found at Tue Oct 3 09:03:09 UTC 2017 selfserv_9238 with PID 10364 started at Tue Oct 3 09:03:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6063: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 10364 at Tue Oct 3 09:03:10 UTC 2017 kill -USR1 10364 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10364 killed at Tue Oct 3 09:03:10 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:11 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10420 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10420 found at Tue Oct 3 09:03:11 UTC 2017 selfserv_9238 with PID 10420 started at Tue Oct 3 09:03:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6064: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 10420 at Tue Oct 3 09:03:12 UTC 2017 kill -USR1 10420 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10420 killed at Tue Oct 3 09:03:13 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:13 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10477 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10477 found at Tue Oct 3 09:03:13 UTC 2017 selfserv_9238 with PID 10477 started at Tue Oct 3 09:03:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6065: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 10477 at Tue Oct 3 09:03:15 UTC 2017 kill -USR1 10477 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10477 killed at Tue Oct 3 09:03:15 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10546 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10546 found at Tue Oct 3 09:03:16 UTC 2017 selfserv_9238 with PID 10546 started at Tue Oct 3 09:03:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6066: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 10546 at Tue Oct 3 09:03:17 UTC 2017 kill -USR1 10546 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10546 killed at Tue Oct 3 09:03:17 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:18 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10602 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10602 found at Tue Oct 3 09:03:18 UTC 2017 selfserv_9238 with PID 10602 started at Tue Oct 3 09:03:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6067: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 10602 at Tue Oct 3 09:03:19 UTC 2017 kill -USR1 10602 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10602 killed at Tue Oct 3 09:03:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:20 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10658 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10658 found at Tue Oct 3 09:03:20 UTC 2017 selfserv_9238 with PID 10658 started at Tue Oct 3 09:03:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6068: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 10658 at Tue Oct 3 09:03:22 UTC 2017 kill -USR1 10658 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10658 killed at Tue Oct 3 09:03:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:03:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10726 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10726 found at Tue Oct 3 09:03:23 UTC 2017 selfserv_9238 with PID 10726 started at Tue Oct 3 09:03:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6069: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 10726 at Tue Oct 3 09:03:24 UTC 2017 kill -USR1 10726 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10726 killed at Tue Oct 3 09:03:24 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:03:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10782 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10782 found at Tue Oct 3 09:03:25 UTC 2017 selfserv_9238 with PID 10782 started at Tue Oct 3 09:03:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6070: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 10782 at Tue Oct 3 09:03:26 UTC 2017 kill -USR1 10782 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10782 killed at Tue Oct 3 09:03:27 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:03:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10838 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10838 found at Tue Oct 3 09:03:27 UTC 2017 selfserv_9238 with PID 10838 started at Tue Oct 3 09:03:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6071: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 10838 at Tue Oct 3 09:03:28 UTC 2017 kill -USR1 10838 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10838 killed at Tue Oct 3 09:03:29 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10906 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10906 found at Tue Oct 3 09:03:29 UTC 2017 selfserv_9238 with PID 10906 started at Tue Oct 3 09:03:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6072: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 10906 at Tue Oct 3 09:03:31 UTC 2017 kill -USR1 10906 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10906 killed at Tue Oct 3 09:03:31 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10962 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10962 found at Tue Oct 3 09:03:32 UTC 2017 selfserv_9238 with PID 10962 started at Tue Oct 3 09:03:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6073: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 10962 at Tue Oct 3 09:03:33 UTC 2017 kill -USR1 10962 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10962 killed at Tue Oct 3 09:03:34 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:34 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11018 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11018 found at Tue Oct 3 09:03:34 UTC 2017 selfserv_9238 with PID 11018 started at Tue Oct 3 09:03:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6074: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 11018 at Tue Oct 3 09:03:36 UTC 2017 kill -USR1 11018 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11018 killed at Tue Oct 3 09:03:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:36 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11088 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11088 found at Tue Oct 3 09:03:37 UTC 2017 selfserv_9238 with PID 11088 started at Tue Oct 3 09:03:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6075: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 11088 at Tue Oct 3 09:03:38 UTC 2017 kill -USR1 11088 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11088 killed at Tue Oct 3 09:03:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:38 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11147 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11147 found at Tue Oct 3 09:03:39 UTC 2017 selfserv_9238 with PID 11147 started at Tue Oct 3 09:03:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6076: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 11147 at Tue Oct 3 09:03:40 UTC 2017 kill -USR1 11147 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11147 killed at Tue Oct 3 09:03:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11203 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11203 found at Tue Oct 3 09:03:41 UTC 2017 selfserv_9238 with PID 11203 started at Tue Oct 3 09:03:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6077: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 11203 at Tue Oct 3 09:03:42 UTC 2017 kill -USR1 11203 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11203 killed at Tue Oct 3 09:03:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:03:42 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11271 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11271 found at Tue Oct 3 09:03:43 UTC 2017 selfserv_9238 with PID 11271 started at Tue Oct 3 09:03:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6078: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 11271 at Tue Oct 3 09:03:44 UTC 2017 kill -USR1 11271 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11271 killed at Tue Oct 3 09:03:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:03:44 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11327 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11327 found at Tue Oct 3 09:03:45 UTC 2017 selfserv_9238 with PID 11327 started at Tue Oct 3 09:03:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6079: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 11327 at Tue Oct 3 09:03:46 UTC 2017 kill -USR1 11327 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11327 killed at Tue Oct 3 09:03:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:03:47 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11383 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11383 found at Tue Oct 3 09:03:47 UTC 2017 selfserv_9238 with PID 11383 started at Tue Oct 3 09:03:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6080: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 11383 at Tue Oct 3 09:03:48 UTC 2017 kill -USR1 11383 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11383 killed at Tue Oct 3 09:03:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11451 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11451 found at Tue Oct 3 09:03:49 UTC 2017 selfserv_9238 with PID 11451 started at Tue Oct 3 09:03:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6081: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 11451 at Tue Oct 3 09:03:50 UTC 2017 kill -USR1 11451 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11451 killed at Tue Oct 3 09:03:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11507 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11507 found at Tue Oct 3 09:03:51 UTC 2017 selfserv_9238 with PID 11507 started at Tue Oct 3 09:03:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6082: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 11507 at Tue Oct 3 09:03:52 UTC 2017 kill -USR1 11507 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11507 killed at Tue Oct 3 09:03:53 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11563 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11563 found at Tue Oct 3 09:03:53 UTC 2017 selfserv_9238 with PID 11563 started at Tue Oct 3 09:03:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6083: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 11563 at Tue Oct 3 09:03:54 UTC 2017 kill -USR1 11563 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11563 killed at Tue Oct 3 09:03:55 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:55 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11631 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11631 found at Tue Oct 3 09:03:56 UTC 2017 selfserv_9238 with PID 11631 started at Tue Oct 3 09:03:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6084: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 11631 at Tue Oct 3 09:03:57 UTC 2017 kill -USR1 11631 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11631 killed at Tue Oct 3 09:03:57 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:57 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11689 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11689 found at Tue Oct 3 09:03:58 UTC 2017 selfserv_9238 with PID 11689 started at Tue Oct 3 09:03:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6085: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 11689 at Tue Oct 3 09:03:59 UTC 2017 kill -USR1 11689 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11689 killed at Tue Oct 3 09:03:59 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 09:03:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:03:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11745 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11745 found at Tue Oct 3 09:04:00 UTC 2017 selfserv_9238 with PID 11745 started at Tue Oct 3 09:04:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6086: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 11745 at Tue Oct 3 09:04:01 UTC 2017 kill -USR1 11745 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11745 killed at Tue Oct 3 09:04:01 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:04:01 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11817 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11817 found at Tue Oct 3 09:04:02 UTC 2017 selfserv_9238 with PID 11817 started at Tue Oct 3 09:04:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6087: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 11817 at Tue Oct 3 09:04:03 UTC 2017 kill -USR1 11817 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11817 killed at Tue Oct 3 09:04:03 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:04:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11884 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11884 found at Tue Oct 3 09:04:04 UTC 2017 selfserv_9238 with PID 11884 started at Tue Oct 3 09:04:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6088: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 11884 at Tue Oct 3 09:04:05 UTC 2017 kill -USR1 11884 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11884 killed at Tue Oct 3 09:04:05 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:04:05 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11940 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 11940 found at Tue Oct 3 09:04:06 UTC 2017 selfserv_9238 with PID 11940 started at Tue Oct 3 09:04:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6089: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 11940 at Tue Oct 3 09:04:07 UTC 2017 kill -USR1 11940 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 11940 killed at Tue Oct 3 09:04:07 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:04:07 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12008 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12008 found at Tue Oct 3 09:04:08 UTC 2017 selfserv_9238 with PID 12008 started at Tue Oct 3 09:04:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6090: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 12008 at Tue Oct 3 09:04:09 UTC 2017 kill -USR1 12008 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12008 killed at Tue Oct 3 09:04:09 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:04:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12064 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12064 found at Tue Oct 3 09:04:10 UTC 2017 selfserv_9238 with PID 12064 started at Tue Oct 3 09:04:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6091: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 12064 at Tue Oct 3 09:04:11 UTC 2017 kill -USR1 12064 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12064 killed at Tue Oct 3 09:04:12 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:04:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12120 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12120 found at Tue Oct 3 09:04:12 UTC 2017 selfserv_9238 with PID 12120 started at Tue Oct 3 09:04:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6092: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 12120 at Tue Oct 3 09:04:13 UTC 2017 kill -USR1 12120 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12120 killed at Tue Oct 3 09:04:14 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:04:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12197 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12197 found at Tue Oct 3 09:04:14 UTC 2017 selfserv_9238 with PID 12197 started at Tue Oct 3 09:04:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6093: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 12197 at Tue Oct 3 09:04:15 UTC 2017 kill -USR1 12197 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12197 killed at Tue Oct 3 09:04:16 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:04:16 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12253 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12253 found at Tue Oct 3 09:04:17 UTC 2017 selfserv_9238 with PID 12253 started at Tue Oct 3 09:04:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6094: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 12253 at Tue Oct 3 09:04:18 UTC 2017 kill -USR1 12253 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12253 killed at Tue Oct 3 09:04:18 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:04:18 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12311 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12311 found at Tue Oct 3 09:04:19 UTC 2017 selfserv_9238 with PID 12311 started at Tue Oct 3 09:04:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6095: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 12311 at Tue Oct 3 09:04:20 UTC 2017 kill -USR1 12311 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12311 killed at Tue Oct 3 09:04:20 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:04:20 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12379 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12379 found at Tue Oct 3 09:04:21 UTC 2017 selfserv_9238 with PID 12379 started at Tue Oct 3 09:04:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6096: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 12379 at Tue Oct 3 09:04:22 UTC 2017 kill -USR1 12379 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12379 killed at Tue Oct 3 09:04:22 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:04:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12435 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12435 found at Tue Oct 3 09:04:23 UTC 2017 selfserv_9238 with PID 12435 started at Tue Oct 3 09:04:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6097: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 12435 at Tue Oct 3 09:04:24 UTC 2017 kill -USR1 12435 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12435 killed at Tue Oct 3 09:04:25 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:04:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12491 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12491 found at Tue Oct 3 09:04:25 UTC 2017 selfserv_9238 with PID 12491 started at Tue Oct 3 09:04:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6098: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 12491 at Tue Oct 3 09:04:27 UTC 2017 kill -USR1 12491 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12491 killed at Tue Oct 3 09:04:27 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:04:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12559 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12559 found at Tue Oct 3 09:04:28 UTC 2017 selfserv_9238 with PID 12559 started at Tue Oct 3 09:04:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6099: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 12559 at Tue Oct 3 09:04:29 UTC 2017 kill -USR1 12559 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12559 killed at Tue Oct 3 09:04:29 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:04:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12615 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12615 found at Tue Oct 3 09:04:30 UTC 2017 selfserv_9238 with PID 12615 started at Tue Oct 3 09:04:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6100: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 12615 at Tue Oct 3 09:04:31 UTC 2017 kill -USR1 12615 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12615 killed at Tue Oct 3 09:04:31 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:04:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12671 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12671 found at Tue Oct 3 09:04:32 UTC 2017 selfserv_9238 with PID 12671 started at Tue Oct 3 09:04:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6101: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 12671 at Tue Oct 3 09:04:33 UTC 2017 kill -USR1 12671 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12671 killed at Tue Oct 3 09:04:33 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:04:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12739 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12739 found at Tue Oct 3 09:04:34 UTC 2017 selfserv_9238 with PID 12739 started at Tue Oct 3 09:04:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6102: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 12739 at Tue Oct 3 09:04:35 UTC 2017 kill -USR1 12739 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12739 killed at Tue Oct 3 09:04:35 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:04:36 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12795 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12795 found at Tue Oct 3 09:04:36 UTC 2017 selfserv_9238 with PID 12795 started at Tue Oct 3 09:04:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6103: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 12795 at Tue Oct 3 09:04:37 UTC 2017 kill -USR1 12795 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12795 killed at Tue Oct 3 09:04:38 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:04:38 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12851 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12851 found at Tue Oct 3 09:04:38 UTC 2017 selfserv_9238 with PID 12851 started at Tue Oct 3 09:04:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6104: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 12851 at Tue Oct 3 09:04:40 UTC 2017 kill -USR1 12851 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12851 killed at Tue Oct 3 09:04:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:04:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12924 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12924 found at Tue Oct 3 09:04:41 UTC 2017 selfserv_9238 with PID 12924 started at Tue Oct 3 09:04:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6105: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 12924 at Tue Oct 3 09:04:41 UTC 2017 kill -USR1 12924 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12924 killed at Tue Oct 3 09:04:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:04:42 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12980 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12980 found at Tue Oct 3 09:04:43 UTC 2017 selfserv_9238 with PID 12980 started at Tue Oct 3 09:04:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6106: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 12980 at Tue Oct 3 09:04:43 UTC 2017 kill -USR1 12980 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12980 killed at Tue Oct 3 09:04:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:04:44 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13036 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13036 found at Tue Oct 3 09:04:44 UTC 2017 selfserv_9238 with PID 13036 started at Tue Oct 3 09:04:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6107: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 13036 at Tue Oct 3 09:04:45 UTC 2017 kill -USR1 13036 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13036 killed at Tue Oct 3 09:04:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:04:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13104 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13104 found at Tue Oct 3 09:04:46 UTC 2017 selfserv_9238 with PID 13104 started at Tue Oct 3 09:04:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6108: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 13104 at Tue Oct 3 09:04:47 UTC 2017 kill -USR1 13104 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13104 killed at Tue Oct 3 09:04:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:04:48 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13160 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13160 found at Tue Oct 3 09:04:48 UTC 2017 selfserv_9238 with PID 13160 started at Tue Oct 3 09:04:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6109: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 13160 at Tue Oct 3 09:04:49 UTC 2017 kill -USR1 13160 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13160 killed at Tue Oct 3 09:04:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:04:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13216 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13216 found at Tue Oct 3 09:04:51 UTC 2017 selfserv_9238 with PID 13216 started at Tue Oct 3 09:04:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6110: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 13216 at Tue Oct 3 09:04:52 UTC 2017 kill -USR1 13216 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13216 killed at Tue Oct 3 09:04:52 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:04:52 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13284 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13284 found at Tue Oct 3 09:04:53 UTC 2017 selfserv_9238 with PID 13284 started at Tue Oct 3 09:04:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6111: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 13284 at Tue Oct 3 09:04:53 UTC 2017 kill -USR1 13284 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13284 killed at Tue Oct 3 09:04:54 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:04:54 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13340 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13340 found at Tue Oct 3 09:04:55 UTC 2017 selfserv_9238 with PID 13340 started at Tue Oct 3 09:04:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6112: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 13340 at Tue Oct 3 09:04:55 UTC 2017 kill -USR1 13340 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13340 killed at Tue Oct 3 09:04:56 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:04:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13396 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13396 found at Tue Oct 3 09:04:56 UTC 2017 selfserv_9238 with PID 13396 started at Tue Oct 3 09:04:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6113: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 13396 at Tue Oct 3 09:04:57 UTC 2017 kill -USR1 13396 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13396 killed at Tue Oct 3 09:04:58 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:04:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:04:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13464 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13464 found at Tue Oct 3 09:04:58 UTC 2017 selfserv_9238 with PID 13464 started at Tue Oct 3 09:04:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6114: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 13464 at Tue Oct 3 09:04:59 UTC 2017 kill -USR1 13464 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13464 killed at Tue Oct 3 09:05:00 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:05:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13520 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13520 found at Tue Oct 3 09:05:00 UTC 2017 selfserv_9238 with PID 13520 started at Tue Oct 3 09:05:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6115: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 13520 at Tue Oct 3 09:05:01 UTC 2017 kill -USR1 13520 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13520 killed at Tue Oct 3 09:05:02 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:05:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13592 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13592 found at Tue Oct 3 09:05:02 UTC 2017 selfserv_9238 with PID 13592 started at Tue Oct 3 09:05:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6116: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 13592 at Tue Oct 3 09:05:03 UTC 2017 kill -USR1 13592 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13592 killed at Tue Oct 3 09:05:04 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:05:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13660 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13660 found at Tue Oct 3 09:05:05 UTC 2017 selfserv_9238 with PID 13660 started at Tue Oct 3 09:05:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6117: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 13660 at Tue Oct 3 09:05:06 UTC 2017 kill -USR1 13660 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13660 killed at Tue Oct 3 09:05:06 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:05:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13716 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13716 found at Tue Oct 3 09:05:07 UTC 2017 selfserv_9238 with PID 13716 started at Tue Oct 3 09:05:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6118: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 13716 at Tue Oct 3 09:05:08 UTC 2017 kill -USR1 13716 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13716 killed at Tue Oct 3 09:05:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:05:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13772 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13772 found at Tue Oct 3 09:05:09 UTC 2017 selfserv_9238 with PID 13772 started at Tue Oct 3 09:05:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6119: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 13772 at Tue Oct 3 09:05:10 UTC 2017 kill -USR1 13772 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13772 killed at Tue Oct 3 09:05:11 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:05:11 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13840 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13840 found at Tue Oct 3 09:05:12 UTC 2017 selfserv_9238 with PID 13840 started at Tue Oct 3 09:05:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6120: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 13840 at Tue Oct 3 09:05:13 UTC 2017 kill -USR1 13840 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13840 killed at Tue Oct 3 09:05:13 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:05:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13896 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13896 found at Tue Oct 3 09:05:14 UTC 2017 selfserv_9238 with PID 13896 started at Tue Oct 3 09:05:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6121: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 13896 at Tue Oct 3 09:05:16 UTC 2017 kill -USR1 13896 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13896 killed at Tue Oct 3 09:05:16 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:05:16 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13952 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13952 found at Tue Oct 3 09:05:17 UTC 2017 selfserv_9238 with PID 13952 started at Tue Oct 3 09:05:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6122: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 13952 at Tue Oct 3 09:05:18 UTC 2017 kill -USR1 13952 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13952 killed at Tue Oct 3 09:05:18 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:05:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14020 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14020 found at Tue Oct 3 09:05:19 UTC 2017 selfserv_9238 with PID 14020 started at Tue Oct 3 09:05:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6123: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 14020 at Tue Oct 3 09:05:20 UTC 2017 kill -USR1 14020 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14020 killed at Tue Oct 3 09:05:21 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:05:21 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14076 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14076 found at Tue Oct 3 09:05:21 UTC 2017 selfserv_9238 with PID 14076 started at Tue Oct 3 09:05:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6124: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 14076 at Tue Oct 3 09:05:23 UTC 2017 kill -USR1 14076 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14076 killed at Tue Oct 3 09:05:23 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:05:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14134 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14134 found at Tue Oct 3 09:05:24 UTC 2017 selfserv_9238 with PID 14134 started at Tue Oct 3 09:05:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6125: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 14134 at Tue Oct 3 09:05:25 UTC 2017 kill -USR1 14134 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14134 killed at Tue Oct 3 09:05:25 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:05:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14204 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14204 found at Tue Oct 3 09:05:26 UTC 2017 selfserv_9238 with PID 14204 started at Tue Oct 3 09:05:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6126: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 14204 at Tue Oct 3 09:05:27 UTC 2017 kill -USR1 14204 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14204 killed at Tue Oct 3 09:05:28 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:05:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14260 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14260 found at Tue Oct 3 09:05:28 UTC 2017 selfserv_9238 with PID 14260 started at Tue Oct 3 09:05:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6127: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 14260 at Tue Oct 3 09:05:30 UTC 2017 kill -USR1 14260 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14260 killed at Tue Oct 3 09:05:30 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:05:30 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14316 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14316 found at Tue Oct 3 09:05:31 UTC 2017 selfserv_9238 with PID 14316 started at Tue Oct 3 09:05:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6128: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 14316 at Tue Oct 3 09:05:32 UTC 2017 kill -USR1 14316 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14316 killed at Tue Oct 3 09:05:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:05:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14384 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14384 found at Tue Oct 3 09:05:33 UTC 2017 selfserv_9238 with PID 14384 started at Tue Oct 3 09:05:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6129: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 14384 at Tue Oct 3 09:05:35 UTC 2017 kill -USR1 14384 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14384 killed at Tue Oct 3 09:05:35 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:05:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14441 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14441 found at Tue Oct 3 09:05:36 UTC 2017 selfserv_9238 with PID 14441 started at Tue Oct 3 09:05:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6130: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 14441 at Tue Oct 3 09:05:37 UTC 2017 kill -USR1 14441 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14441 killed at Tue Oct 3 09:05:37 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:05:38 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14497 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14497 found at Tue Oct 3 09:05:38 UTC 2017 selfserv_9238 with PID 14497 started at Tue Oct 3 09:05:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6131: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 14497 at Tue Oct 3 09:05:39 UTC 2017 kill -USR1 14497 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14497 killed at Tue Oct 3 09:05:40 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:05:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14569 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14569 found at Tue Oct 3 09:05:40 UTC 2017 selfserv_9238 with PID 14569 started at Tue Oct 3 09:05:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6132: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 14569 at Tue Oct 3 09:05:42 UTC 2017 kill -USR1 14569 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14569 killed at Tue Oct 3 09:05:42 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:05:42 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14625 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14625 found at Tue Oct 3 09:05:43 UTC 2017 selfserv_9238 with PID 14625 started at Tue Oct 3 09:05:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6133: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 14625 at Tue Oct 3 09:05:44 UTC 2017 kill -USR1 14625 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14625 killed at Tue Oct 3 09:05:45 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:05:45 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14683 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14683 found at Tue Oct 3 09:05:45 UTC 2017 selfserv_9238 with PID 14683 started at Tue Oct 3 09:05:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6134: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 14683 at Tue Oct 3 09:05:47 UTC 2017 kill -USR1 14683 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14683 killed at Tue Oct 3 09:05:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:05:47 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14751 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14751 found at Tue Oct 3 09:05:48 UTC 2017 selfserv_9238 with PID 14751 started at Tue Oct 3 09:05:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6135: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 14751 at Tue Oct 3 09:05:49 UTC 2017 kill -USR1 14751 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14751 killed at Tue Oct 3 09:05:50 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:05:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14807 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14807 found at Tue Oct 3 09:05:50 UTC 2017 selfserv_9238 with PID 14807 started at Tue Oct 3 09:05:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6136: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 14807 at Tue Oct 3 09:05:51 UTC 2017 kill -USR1 14807 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14807 killed at Tue Oct 3 09:05:52 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:05:52 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14863 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14863 found at Tue Oct 3 09:05:52 UTC 2017 selfserv_9238 with PID 14863 started at Tue Oct 3 09:05:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6137: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 14863 at Tue Oct 3 09:05:54 UTC 2017 kill -USR1 14863 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14863 killed at Tue Oct 3 09:05:54 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:05:54 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14931 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14931 found at Tue Oct 3 09:05:55 UTC 2017 selfserv_9238 with PID 14931 started at Tue Oct 3 09:05:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6138: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 14931 at Tue Oct 3 09:05:56 UTC 2017 kill -USR1 14931 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14931 killed at Tue Oct 3 09:05:57 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:05:57 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14987 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 14987 found at Tue Oct 3 09:05:57 UTC 2017 selfserv_9238 with PID 14987 started at Tue Oct 3 09:05:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6139: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 14987 at Tue Oct 3 09:05:59 UTC 2017 kill -USR1 14987 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 14987 killed at Tue Oct 3 09:05:59 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:05:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:05:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15043 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15043 found at Tue Oct 3 09:06:00 UTC 2017 selfserv_9238 with PID 15043 started at Tue Oct 3 09:06:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6140: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15043 at Tue Oct 3 09:06:01 UTC 2017 kill -USR1 15043 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15043 killed at Tue Oct 3 09:06:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:06:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:06:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15124 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15124 found at Tue Oct 3 09:06:02 UTC 2017 selfserv_9238 with PID 15124 started at Tue Oct 3 09:06:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6141: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15124 at Tue Oct 3 09:06:03 UTC 2017 kill -USR1 15124 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15124 killed at Tue Oct 3 09:06:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:06:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:06:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15180 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15180 found at Tue Oct 3 09:06:04 UTC 2017 selfserv_9238 with PID 15180 started at Tue Oct 3 09:06:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6142: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15180 at Tue Oct 3 09:06:05 UTC 2017 kill -USR1 15180 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15180 killed at Tue Oct 3 09:06:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:06:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:06:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15237 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15237 found at Tue Oct 3 09:06:06 UTC 2017 selfserv_9238 with PID 15237 started at Tue Oct 3 09:06:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6143: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15237 at Tue Oct 3 09:06:07 UTC 2017 kill -USR1 15237 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15237 killed at Tue Oct 3 09:06:08 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:06:08 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:06:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15306 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15306 found at Tue Oct 3 09:06:09 UTC 2017 selfserv_9238 with PID 15306 started at Tue Oct 3 09:06:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6144: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15306 at Tue Oct 3 09:06:10 UTC 2017 kill -USR1 15306 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15306 killed at Tue Oct 3 09:06:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:06:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:06:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15362 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15362 found at Tue Oct 3 09:06:11 UTC 2017 selfserv_9238 with PID 15362 started at Tue Oct 3 09:06:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6145: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15362 at Tue Oct 3 09:06:12 UTC 2017 kill -USR1 15362 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15362 killed at Tue Oct 3 09:06:13 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:06:13 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:06:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15418 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15418 found at Tue Oct 3 09:06:13 UTC 2017 selfserv_9238 with PID 15418 started at Tue Oct 3 09:06:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6146: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15418 at Tue Oct 3 09:06:14 UTC 2017 kill -USR1 15418 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15418 killed at Tue Oct 3 09:06:15 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:06:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:06:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15486 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15486 found at Tue Oct 3 09:06:15 UTC 2017 selfserv_9238 with PID 15486 started at Tue Oct 3 09:06:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6147: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15486 at Tue Oct 3 09:06:16 UTC 2017 kill -USR1 15486 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15486 killed at Tue Oct 3 09:06:17 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:06:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:06:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15542 found at Tue Oct 3 09:06:17 UTC 2017 selfserv_9238 with PID 15542 started at Tue Oct 3 09:06:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6148: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15542 at Tue Oct 3 09:06:18 UTC 2017 kill -USR1 15542 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15542 killed at Tue Oct 3 09:06:19 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 09:06:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:06:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15598 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15598 found at Tue Oct 3 09:06:19 UTC 2017 selfserv_9238 with PID 15598 started at Tue Oct 3 09:06:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #6149: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15598 at Tue Oct 3 09:06:20 UTC 2017 kill -USR1 15598 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15598 killed at Tue Oct 3 09:06:21 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:06:21 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:06:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15666 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15666 found at Tue Oct 3 09:06:22 UTC 2017 selfserv_9238 with PID 15666 started at Tue Oct 3 09:06:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6150: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15666 at Tue Oct 3 09:06:23 UTC 2017 kill -USR1 15666 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15666 killed at Tue Oct 3 09:06:23 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:06:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:06:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15722 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15722 found at Tue Oct 3 09:06:24 UTC 2017 selfserv_9238 with PID 15722 started at Tue Oct 3 09:06:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6151: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15722 at Tue Oct 3 09:06:25 UTC 2017 kill -USR1 15722 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15722 killed at Tue Oct 3 09:06:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:06:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:06:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15778 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15778 found at Tue Oct 3 09:06:26 UTC 2017 selfserv_9238 with PID 15778 started at Tue Oct 3 09:06:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #6152: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15778 at Tue Oct 3 09:06:27 UTC 2017 kill -USR1 15778 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15778 killed at Tue Oct 3 09:06:28 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/authin.tl.tmp 0 selfserv_9238 starting at Tue Oct 3 09:06:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:06:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:28 UTC 2017 selfserv_9238 with PID 15842 started at Tue Oct 3 09:06:28 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:29 UTC 2017 ssl.sh: #6153: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:31 UTC 2017 ssl.sh: #6154: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:32 UTC 2017 ssl.sh: #6155: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:33 UTC 2017 ssl.sh: #6156: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:34 UTC 2017 ssl.sh: #6157: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:35 UTC 2017 ssl.sh: #6158: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:36 UTC 2017 ssl.sh: #6159: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:37 UTC 2017 ssl.sh: #6160: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:38 UTC 2017 ssl.sh: #6161: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:39 UTC 2017 ssl.sh: #6162: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:41 UTC 2017 ssl.sh: #6163: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:42 UTC 2017 ssl.sh: #6164: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:43 UTC 2017 ssl.sh: #6165: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:44 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6166: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:45 UTC 2017 ssl.sh: #6167: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:46 UTC 2017 ssl.sh: #6168: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:47 UTC 2017 ssl.sh: #6169: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:48 UTC 2017 ssl.sh: #6170: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:49 UTC 2017 ssl.sh: #6171: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:50 UTC 2017 ssl.sh: #6172: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:51 UTC 2017 ssl.sh: #6173: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:52 UTC 2017 ssl.sh: #6174: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:54 UTC 2017 ssl.sh: #6175: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:55 UTC 2017 ssl.sh: #6176: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:56 UTC 2017 ssl.sh: #6177: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:57 UTC 2017 ssl.sh: #6178: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:58 UTC 2017 ssl.sh: #6179: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:06:59 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6180: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:07:00 UTC 2017 ssl.sh: #6181: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:07:01 UTC 2017 ssl.sh: #6182: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:07:02 UTC 2017 ssl.sh: #6183: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:07:04 UTC 2017 ssl.sh: #6184: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:07:05 UTC 2017 ssl.sh: #6185: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:07:06 UTC 2017 ssl.sh: #6186: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:07:07 UTC 2017 ssl.sh: #6187: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:07:08 UTC 2017 ssl.sh: #6188: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:07:09 UTC 2017 ssl.sh: #6189: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:07:10 UTC 2017 ssl.sh: #6190: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:07:11 UTC 2017 ssl.sh: #6191: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:07:12 UTC 2017 ssl.sh: #6192: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15842 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15842 found at Tue Oct 3 09:07:13 UTC 2017 ssl.sh: #6193: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 15842 at Tue Oct 3 09:07:13 UTC 2017 kill -USR1 15842 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15842 killed at Tue Oct 3 09:07:14 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:07:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:07:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:15 UTC 2017 selfserv_9238 with PID 17290 started at Tue Oct 3 09:07:15 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:15 UTC 2017 ssl.sh: #6194: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:16 UTC 2017 ssl.sh: #6195: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:17 UTC 2017 ssl.sh: #6196: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:18 UTC 2017 ssl.sh: #6197: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:19 UTC 2017 ssl.sh: #6198: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:20 UTC 2017 ssl.sh: #6199: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:21 UTC 2017 ssl.sh: #6200: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:22 UTC 2017 ssl.sh: #6201: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:23 UTC 2017 ssl.sh: #6202: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:24 UTC 2017 ssl.sh: #6203: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:25 UTC 2017 ssl.sh: #6204: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:26 UTC 2017 ssl.sh: #6205: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:27 UTC 2017 ssl.sh: #6206: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6207: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:29 UTC 2017 ssl.sh: #6208: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:30 UTC 2017 ssl.sh: #6209: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:31 UTC 2017 ssl.sh: #6210: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:32 UTC 2017 ssl.sh: #6211: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:33 UTC 2017 ssl.sh: #6212: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:34 UTC 2017 ssl.sh: #6213: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:35 UTC 2017 ssl.sh: #6214: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:36 UTC 2017 ssl.sh: #6215: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:37 UTC 2017 ssl.sh: #6216: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:38 UTC 2017 ssl.sh: #6217: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:39 UTC 2017 ssl.sh: #6218: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:40 UTC 2017 ssl.sh: #6219: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:41 UTC 2017 ssl.sh: #6220: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6221: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:43 UTC 2017 ssl.sh: #6222: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:44 UTC 2017 ssl.sh: #6223: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:45 UTC 2017 ssl.sh: #6224: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:46 UTC 2017 ssl.sh: #6225: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:47 UTC 2017 ssl.sh: #6226: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:48 UTC 2017 ssl.sh: #6227: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:49 UTC 2017 ssl.sh: #6228: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:50 UTC 2017 ssl.sh: #6229: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:51 UTC 2017 ssl.sh: #6230: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:52 UTC 2017 ssl.sh: #6231: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:53 UTC 2017 ssl.sh: #6232: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:54 UTC 2017 ssl.sh: #6233: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17290 found at Tue Oct 3 09:07:55 UTC 2017 ssl.sh: #6234: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 17290 at Tue Oct 3 09:07:55 UTC 2017 kill -USR1 17290 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17290 killed at Tue Oct 3 09:07:55 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:07:55 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:07:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:07:56 UTC 2017 selfserv_9238 with PID 18721 started at Tue Oct 3 09:07:56 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:07:57 UTC 2017 ssl.sh: #6235: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:07:58 UTC 2017 ssl.sh: #6236: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:07:59 UTC 2017 ssl.sh: #6237: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:01 UTC 2017 ssl.sh: #6238: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:02 UTC 2017 ssl.sh: #6239: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:03 UTC 2017 ssl.sh: #6240: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:04 UTC 2017 ssl.sh: #6241: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:06 UTC 2017 ssl.sh: #6242: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:07 UTC 2017 ssl.sh: #6243: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:08 UTC 2017 ssl.sh: #6244: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:09 UTC 2017 ssl.sh: #6245: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:10 UTC 2017 ssl.sh: #6246: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:12 UTC 2017 ssl.sh: #6247: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6248: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:14 UTC 2017 ssl.sh: #6249: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:15 UTC 2017 ssl.sh: #6250: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:16 UTC 2017 ssl.sh: #6251: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:17 UTC 2017 ssl.sh: #6252: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:18 UTC 2017 ssl.sh: #6253: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:19 UTC 2017 ssl.sh: #6254: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:21 UTC 2017 ssl.sh: #6255: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:22 UTC 2017 ssl.sh: #6256: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:23 UTC 2017 ssl.sh: #6257: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:24 UTC 2017 ssl.sh: #6258: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:25 UTC 2017 ssl.sh: #6259: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:27 UTC 2017 ssl.sh: #6260: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:28 UTC 2017 ssl.sh: #6261: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6262: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:30 UTC 2017 ssl.sh: #6263: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:31 UTC 2017 ssl.sh: #6264: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:32 UTC 2017 ssl.sh: #6265: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:33 UTC 2017 ssl.sh: #6266: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:34 UTC 2017 ssl.sh: #6267: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:35 UTC 2017 ssl.sh: #6268: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:37 UTC 2017 ssl.sh: #6269: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:38 UTC 2017 ssl.sh: #6270: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:39 UTC 2017 ssl.sh: #6271: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:40 UTC 2017 ssl.sh: #6272: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:41 UTC 2017 ssl.sh: #6273: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:42 UTC 2017 ssl.sh: #6274: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18721 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18721 found at Tue Oct 3 09:08:43 UTC 2017 ssl.sh: #6275: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 18721 at Tue Oct 3 09:08:43 UTC 2017 kill -USR1 18721 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18721 killed at Tue Oct 3 09:08:44 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:08:44 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:08:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:08:45 UTC 2017 selfserv_9238 with PID 20163 started at Tue Oct 3 09:08:45 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:08:46 UTC 2017 ssl.sh: #6276: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:08:47 UTC 2017 ssl.sh: #6277: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:08:48 UTC 2017 ssl.sh: #6278: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:08:49 UTC 2017 ssl.sh: #6279: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:08:50 UTC 2017 ssl.sh: #6280: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:08:51 UTC 2017 ssl.sh: #6281: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:08:52 UTC 2017 ssl.sh: #6282: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:08:53 UTC 2017 ssl.sh: #6283: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:08:54 UTC 2017 ssl.sh: #6284: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:08:55 UTC 2017 ssl.sh: #6285: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:08:56 UTC 2017 ssl.sh: #6286: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:08:57 UTC 2017 ssl.sh: #6287: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:08:58 UTC 2017 ssl.sh: #6288: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:00 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6289: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:01 UTC 2017 ssl.sh: #6290: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:02 UTC 2017 ssl.sh: #6291: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:03 UTC 2017 ssl.sh: #6292: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:04 UTC 2017 ssl.sh: #6293: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:05 UTC 2017 ssl.sh: #6294: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:06 UTC 2017 ssl.sh: #6295: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:07 UTC 2017 ssl.sh: #6296: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:08 UTC 2017 ssl.sh: #6297: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:09 UTC 2017 ssl.sh: #6298: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:10 UTC 2017 ssl.sh: #6299: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:11 UTC 2017 ssl.sh: #6300: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:12 UTC 2017 ssl.sh: #6301: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:13 UTC 2017 ssl.sh: #6302: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:14 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6303: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:15 UTC 2017 ssl.sh: #6304: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:16 UTC 2017 ssl.sh: #6305: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:17 UTC 2017 ssl.sh: #6306: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:18 UTC 2017 ssl.sh: #6307: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:19 UTC 2017 ssl.sh: #6308: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:20 UTC 2017 ssl.sh: #6309: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:21 UTC 2017 ssl.sh: #6310: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:22 UTC 2017 ssl.sh: #6311: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:23 UTC 2017 ssl.sh: #6312: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:24 UTC 2017 ssl.sh: #6313: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:25 UTC 2017 ssl.sh: #6314: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:26 UTC 2017 ssl.sh: #6315: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20163 found at Tue Oct 3 09:09:27 UTC 2017 ssl.sh: #6316: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 20163 at Tue Oct 3 09:09:27 UTC 2017 kill -USR1 20163 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20163 killed at Tue Oct 3 09:09:28 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:09:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:09:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21602 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21602 found at Tue Oct 3 09:09:28 UTC 2017 selfserv_9238 with PID 21602 started at Tue Oct 3 09:09:28 UTC 2017 trying to kill selfserv_9238 with PID 21602 at Tue Oct 3 09:09:28 UTC 2017 kill -USR1 21602 ./ssl.sh: line 197: 21602 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9238 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21602 killed at Tue Oct 3 09:09:29 UTC 2017 selfserv_9238 starting at Tue Oct 3 09:09:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:09:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:30 UTC 2017 selfserv_9238 with PID 21636 started at Tue Oct 3 09:09:30 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:31 UTC 2017 ssl.sh: #6317: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:32 UTC 2017 ssl.sh: #6318: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:33 UTC 2017 ssl.sh: #6319: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:35 UTC 2017 ssl.sh: #6320: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:36 UTC 2017 ssl.sh: #6321: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:37 UTC 2017 ssl.sh: #6322: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:39 UTC 2017 ssl.sh: #6323: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:40 UTC 2017 ssl.sh: #6324: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:41 UTC 2017 ssl.sh: #6325: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:43 UTC 2017 ssl.sh: #6326: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:44 UTC 2017 ssl.sh: #6327: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:45 UTC 2017 ssl.sh: #6328: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:47 UTC 2017 ssl.sh: #6329: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:48 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6330: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:49 UTC 2017 ssl.sh: #6331: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:50 UTC 2017 ssl.sh: #6332: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:52 UTC 2017 ssl.sh: #6333: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:53 UTC 2017 ssl.sh: #6334: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:54 UTC 2017 ssl.sh: #6335: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:55 UTC 2017 ssl.sh: #6336: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:57 UTC 2017 ssl.sh: #6337: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:58 UTC 2017 ssl.sh: #6338: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:09:59 UTC 2017 ssl.sh: #6339: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:00 UTC 2017 ssl.sh: #6340: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:02 UTC 2017 ssl.sh: #6341: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:03 UTC 2017 ssl.sh: #6342: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:05 UTC 2017 ssl.sh: #6343: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6344: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:07 UTC 2017 ssl.sh: #6345: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:08 UTC 2017 ssl.sh: #6346: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:10 UTC 2017 ssl.sh: #6347: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:11 UTC 2017 ssl.sh: #6348: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:12 UTC 2017 ssl.sh: #6349: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:13 UTC 2017 ssl.sh: #6350: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:15 UTC 2017 ssl.sh: #6351: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:16 UTC 2017 ssl.sh: #6352: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:17 UTC 2017 ssl.sh: #6353: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:18 UTC 2017 ssl.sh: #6354: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:20 UTC 2017 ssl.sh: #6355: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:21 UTC 2017 ssl.sh: #6356: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21636 found at Tue Oct 3 09:10:22 UTC 2017 ssl.sh: #6357: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 21636 at Tue Oct 3 09:10:22 UTC 2017 kill -USR1 21636 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21636 killed at Tue Oct 3 09:10:23 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:10:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:10:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:23 UTC 2017 selfserv_9238 with PID 23083 started at Tue Oct 3 09:10:23 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:25 UTC 2017 ssl.sh: #6358: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:26 UTC 2017 ssl.sh: #6359: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:27 UTC 2017 ssl.sh: #6360: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:29 UTC 2017 ssl.sh: #6361: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:30 UTC 2017 ssl.sh: #6362: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:31 UTC 2017 ssl.sh: #6363: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:32 UTC 2017 ssl.sh: #6364: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:34 UTC 2017 ssl.sh: #6365: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:35 UTC 2017 ssl.sh: #6366: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:36 UTC 2017 ssl.sh: #6367: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:38 UTC 2017 ssl.sh: #6368: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:39 UTC 2017 ssl.sh: #6369: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:40 UTC 2017 ssl.sh: #6370: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6371: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:43 UTC 2017 ssl.sh: #6372: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:44 UTC 2017 ssl.sh: #6373: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:45 UTC 2017 ssl.sh: #6374: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:47 UTC 2017 ssl.sh: #6375: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:48 UTC 2017 ssl.sh: #6376: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:49 UTC 2017 ssl.sh: #6377: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:50 UTC 2017 ssl.sh: #6378: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:52 UTC 2017 ssl.sh: #6379: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:53 UTC 2017 ssl.sh: #6380: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:54 UTC 2017 ssl.sh: #6381: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:56 UTC 2017 ssl.sh: #6382: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:57 UTC 2017 ssl.sh: #6383: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:10:58 UTC 2017 ssl.sh: #6384: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:11:00 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6385: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:11:01 UTC 2017 ssl.sh: #6386: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:11:02 UTC 2017 ssl.sh: #6387: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:11:03 UTC 2017 ssl.sh: #6388: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:11:05 UTC 2017 ssl.sh: #6389: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:11:06 UTC 2017 ssl.sh: #6390: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:11:07 UTC 2017 ssl.sh: #6391: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:11:08 UTC 2017 ssl.sh: #6392: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:11:10 UTC 2017 ssl.sh: #6393: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:11:11 UTC 2017 ssl.sh: #6394: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:11:12 UTC 2017 ssl.sh: #6395: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:11:14 UTC 2017 ssl.sh: #6396: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:11:15 UTC 2017 ssl.sh: #6397: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23083 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23083 found at Tue Oct 3 09:11:16 UTC 2017 ssl.sh: #6398: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 23083 at Tue Oct 3 09:11:16 UTC 2017 kill -USR1 23083 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23083 killed at Tue Oct 3 09:11:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:11:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:11:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:17 UTC 2017 selfserv_9238 with PID 24529 started at Tue Oct 3 09:11:17 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:18 UTC 2017 ssl.sh: #6399: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:20 UTC 2017 ssl.sh: #6400: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:21 UTC 2017 ssl.sh: #6401: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:22 UTC 2017 ssl.sh: #6402: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:23 UTC 2017 ssl.sh: #6403: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:24 UTC 2017 ssl.sh: #6404: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:25 UTC 2017 ssl.sh: #6405: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:26 UTC 2017 ssl.sh: #6406: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:28 UTC 2017 ssl.sh: #6407: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:29 UTC 2017 ssl.sh: #6408: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:30 UTC 2017 ssl.sh: #6409: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:31 UTC 2017 ssl.sh: #6410: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:32 UTC 2017 ssl.sh: #6411: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:34 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6412: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:35 UTC 2017 ssl.sh: #6413: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:36 UTC 2017 ssl.sh: #6414: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:37 UTC 2017 ssl.sh: #6415: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:38 UTC 2017 ssl.sh: #6416: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:39 UTC 2017 ssl.sh: #6417: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:40 UTC 2017 ssl.sh: #6418: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:41 UTC 2017 ssl.sh: #6419: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:43 UTC 2017 ssl.sh: #6420: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:44 UTC 2017 ssl.sh: #6421: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:45 UTC 2017 ssl.sh: #6422: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:46 UTC 2017 ssl.sh: #6423: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:47 UTC 2017 ssl.sh: #6424: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:49 UTC 2017 ssl.sh: #6425: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:50 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6426: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:51 UTC 2017 ssl.sh: #6427: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:52 UTC 2017 ssl.sh: #6428: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:53 UTC 2017 ssl.sh: #6429: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:54 UTC 2017 ssl.sh: #6430: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:55 UTC 2017 ssl.sh: #6431: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:56 UTC 2017 ssl.sh: #6432: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:58 UTC 2017 ssl.sh: #6433: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:11:59 UTC 2017 ssl.sh: #6434: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:12:00 UTC 2017 ssl.sh: #6435: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:12:01 UTC 2017 ssl.sh: #6436: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:12:02 UTC 2017 ssl.sh: #6437: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:12:03 UTC 2017 ssl.sh: #6438: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24529 found at Tue Oct 3 09:12:05 UTC 2017 ssl.sh: #6439: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 24529 at Tue Oct 3 09:12:05 UTC 2017 kill -USR1 24529 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 24529 killed at Tue Oct 3 09:12:05 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:12:05 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:12:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:06 UTC 2017 selfserv_9238 with PID 25972 started at Tue Oct 3 09:12:06 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:07 UTC 2017 ssl.sh: #6440: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:09 UTC 2017 ssl.sh: #6441: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:10 UTC 2017 ssl.sh: #6442: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:11 UTC 2017 ssl.sh: #6443: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:13 UTC 2017 ssl.sh: #6444: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:14 UTC 2017 ssl.sh: #6445: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:15 UTC 2017 ssl.sh: #6446: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:17 UTC 2017 ssl.sh: #6447: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:18 UTC 2017 ssl.sh: #6448: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:20 UTC 2017 ssl.sh: #6449: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:21 UTC 2017 ssl.sh: #6450: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:22 UTC 2017 ssl.sh: #6451: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:24 UTC 2017 ssl.sh: #6452: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6453: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:26 UTC 2017 ssl.sh: #6454: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:28 UTC 2017 ssl.sh: #6455: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:29 UTC 2017 ssl.sh: #6456: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:30 UTC 2017 ssl.sh: #6457: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:32 UTC 2017 ssl.sh: #6458: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:33 UTC 2017 ssl.sh: #6459: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:34 UTC 2017 ssl.sh: #6460: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:36 UTC 2017 ssl.sh: #6461: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:37 UTC 2017 ssl.sh: #6462: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:38 UTC 2017 ssl.sh: #6463: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:40 UTC 2017 ssl.sh: #6464: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:41 UTC 2017 ssl.sh: #6465: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:42 UTC 2017 ssl.sh: #6466: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:44 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6467: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:45 UTC 2017 ssl.sh: #6468: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:46 UTC 2017 ssl.sh: #6469: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:48 UTC 2017 ssl.sh: #6470: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:49 UTC 2017 ssl.sh: #6471: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:50 UTC 2017 ssl.sh: #6472: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:51 UTC 2017 ssl.sh: #6473: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:53 UTC 2017 ssl.sh: #6474: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:54 UTC 2017 ssl.sh: #6475: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:55 UTC 2017 ssl.sh: #6476: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:57 UTC 2017 ssl.sh: #6477: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:58 UTC 2017 ssl.sh: #6478: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:12:59 UTC 2017 ssl.sh: #6479: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25972 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25972 found at Tue Oct 3 09:13:01 UTC 2017 ssl.sh: #6480: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 25972 at Tue Oct 3 09:13:01 UTC 2017 kill -USR1 25972 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 25972 killed at Tue Oct 3 09:13:01 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:13:01 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:13:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:02 UTC 2017 selfserv_9238 with PID 27405 started at Tue Oct 3 09:13:02 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:04 UTC 2017 ssl.sh: #6481: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:05 UTC 2017 ssl.sh: #6482: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:06 UTC 2017 ssl.sh: #6483: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:08 UTC 2017 ssl.sh: #6484: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:09 UTC 2017 ssl.sh: #6485: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:10 UTC 2017 ssl.sh: #6486: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:12 UTC 2017 ssl.sh: #6487: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:13 UTC 2017 ssl.sh: #6488: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:14 UTC 2017 ssl.sh: #6489: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:16 UTC 2017 ssl.sh: #6490: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:17 UTC 2017 ssl.sh: #6491: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:19 UTC 2017 ssl.sh: #6492: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:20 UTC 2017 ssl.sh: #6493: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:21 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6494: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:23 UTC 2017 ssl.sh: #6495: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:24 UTC 2017 ssl.sh: #6496: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:25 UTC 2017 ssl.sh: #6497: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:27 UTC 2017 ssl.sh: #6498: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:28 UTC 2017 ssl.sh: #6499: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:29 UTC 2017 ssl.sh: #6500: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:31 UTC 2017 ssl.sh: #6501: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:32 UTC 2017 ssl.sh: #6502: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:33 UTC 2017 ssl.sh: #6503: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:35 UTC 2017 ssl.sh: #6504: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:36 UTC 2017 ssl.sh: #6505: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:37 UTC 2017 ssl.sh: #6506: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:39 UTC 2017 ssl.sh: #6507: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:40 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6508: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:41 UTC 2017 ssl.sh: #6509: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:43 UTC 2017 ssl.sh: #6510: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:44 UTC 2017 ssl.sh: #6511: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:45 UTC 2017 ssl.sh: #6512: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:47 UTC 2017 ssl.sh: #6513: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:48 UTC 2017 ssl.sh: #6514: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:49 UTC 2017 ssl.sh: #6515: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:51 UTC 2017 ssl.sh: #6516: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:52 UTC 2017 ssl.sh: #6517: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:53 UTC 2017 ssl.sh: #6518: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:55 UTC 2017 ssl.sh: #6519: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:56 UTC 2017 ssl.sh: #6520: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27405 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27405 found at Tue Oct 3 09:13:57 UTC 2017 ssl.sh: #6521: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 27405 at Tue Oct 3 09:13:57 UTC 2017 kill -USR1 27405 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27405 killed at Tue Oct 3 09:13:58 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:13:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:13:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:13:58 UTC 2017 selfserv_9238 with PID 28849 started at Tue Oct 3 09:13:58 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:00 UTC 2017 ssl.sh: #6522: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:01 UTC 2017 ssl.sh: #6523: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:02 UTC 2017 ssl.sh: #6524: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:03 UTC 2017 ssl.sh: #6525: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:05 UTC 2017 ssl.sh: #6526: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:06 UTC 2017 ssl.sh: #6527: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:07 UTC 2017 ssl.sh: #6528: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:08 UTC 2017 ssl.sh: #6529: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:10 UTC 2017 ssl.sh: #6530: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:11 UTC 2017 ssl.sh: #6531: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:12 UTC 2017 ssl.sh: #6532: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:13 UTC 2017 ssl.sh: #6533: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:15 UTC 2017 ssl.sh: #6534: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:16 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6535: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:17 UTC 2017 ssl.sh: #6536: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:18 UTC 2017 ssl.sh: #6537: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:20 UTC 2017 ssl.sh: #6538: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:21 UTC 2017 ssl.sh: #6539: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:22 UTC 2017 ssl.sh: #6540: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:23 UTC 2017 ssl.sh: #6541: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:24 UTC 2017 ssl.sh: #6542: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:25 UTC 2017 ssl.sh: #6543: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:27 UTC 2017 ssl.sh: #6544: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:28 UTC 2017 ssl.sh: #6545: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:29 UTC 2017 ssl.sh: #6546: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:30 UTC 2017 ssl.sh: #6547: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:32 UTC 2017 ssl.sh: #6548: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6549: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:34 UTC 2017 ssl.sh: #6550: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:35 UTC 2017 ssl.sh: #6551: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:36 UTC 2017 ssl.sh: #6552: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:38 UTC 2017 ssl.sh: #6553: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:39 UTC 2017 ssl.sh: #6554: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:40 UTC 2017 ssl.sh: #6555: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:41 UTC 2017 ssl.sh: #6556: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:42 UTC 2017 ssl.sh: #6557: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:43 UTC 2017 ssl.sh: #6558: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:45 UTC 2017 ssl.sh: #6559: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:46 UTC 2017 ssl.sh: #6560: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:47 UTC 2017 ssl.sh: #6561: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28849 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28849 found at Tue Oct 3 09:14:48 UTC 2017 ssl.sh: #6562: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 28849 at Tue Oct 3 09:14:48 UTC 2017 kill -USR1 28849 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28849 killed at Tue Oct 3 09:14:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:14:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:14:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30294 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30294 found at Tue Oct 3 09:14:49 UTC 2017 selfserv_9238 with PID 30294 started at Tue Oct 3 09:14:49 UTC 2017 trying to kill selfserv_9238 with PID 30294 at Tue Oct 3 09:14:50 UTC 2017 kill -USR1 30294 ./ssl.sh: line 197: 30294 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9238 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30294 killed at Tue Oct 3 09:14:50 UTC 2017 selfserv_9238 starting at Tue Oct 3 09:14:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:14:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:14:51 UTC 2017 selfserv_9238 with PID 30336 started at Tue Oct 3 09:14:51 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:14:52 UTC 2017 ssl.sh: #6563: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:14:53 UTC 2017 ssl.sh: #6564: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:14:54 UTC 2017 ssl.sh: #6565: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:14:56 UTC 2017 ssl.sh: #6566: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:14:57 UTC 2017 ssl.sh: #6567: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:14:58 UTC 2017 ssl.sh: #6568: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:00 UTC 2017 ssl.sh: #6569: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:01 UTC 2017 ssl.sh: #6570: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:02 UTC 2017 ssl.sh: #6571: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:04 UTC 2017 ssl.sh: #6572: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:05 UTC 2017 ssl.sh: #6573: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:06 UTC 2017 ssl.sh: #6574: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:08 UTC 2017 ssl.sh: #6575: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6576: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:10 UTC 2017 ssl.sh: #6577: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:11 UTC 2017 ssl.sh: #6578: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:13 UTC 2017 ssl.sh: #6579: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:14 UTC 2017 ssl.sh: #6580: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:15 UTC 2017 ssl.sh: #6581: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:16 UTC 2017 ssl.sh: #6582: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:18 UTC 2017 ssl.sh: #6583: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:19 UTC 2017 ssl.sh: #6584: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:20 UTC 2017 ssl.sh: #6585: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:22 UTC 2017 ssl.sh: #6586: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:23 UTC 2017 ssl.sh: #6587: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:24 UTC 2017 ssl.sh: #6588: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:26 UTC 2017 ssl.sh: #6589: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:27 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6590: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:28 UTC 2017 ssl.sh: #6591: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:29 UTC 2017 ssl.sh: #6592: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:31 UTC 2017 ssl.sh: #6593: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:32 UTC 2017 ssl.sh: #6594: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:33 UTC 2017 ssl.sh: #6595: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:34 UTC 2017 ssl.sh: #6596: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:36 UTC 2017 ssl.sh: #6597: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:37 UTC 2017 ssl.sh: #6598: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:38 UTC 2017 ssl.sh: #6599: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:39 UTC 2017 ssl.sh: #6600: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:41 UTC 2017 ssl.sh: #6601: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:42 UTC 2017 ssl.sh: #6602: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30336 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30336 found at Tue Oct 3 09:15:43 UTC 2017 ssl.sh: #6603: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30336 at Tue Oct 3 09:15:43 UTC 2017 kill -USR1 30336 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30336 killed at Tue Oct 3 09:15:44 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:15:44 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:15:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:15:44 UTC 2017 selfserv_9238 with PID 31783 started at Tue Oct 3 09:15:44 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:15:46 UTC 2017 ssl.sh: #6604: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:15:47 UTC 2017 ssl.sh: #6605: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:15:48 UTC 2017 ssl.sh: #6606: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:15:50 UTC 2017 ssl.sh: #6607: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:15:51 UTC 2017 ssl.sh: #6608: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:15:52 UTC 2017 ssl.sh: #6609: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:15:54 UTC 2017 ssl.sh: #6610: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:15:55 UTC 2017 ssl.sh: #6611: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:15:56 UTC 2017 ssl.sh: #6612: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:15:58 UTC 2017 ssl.sh: #6613: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:15:59 UTC 2017 ssl.sh: #6614: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:00 UTC 2017 ssl.sh: #6615: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:02 UTC 2017 ssl.sh: #6616: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6617: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:04 UTC 2017 ssl.sh: #6618: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:05 UTC 2017 ssl.sh: #6619: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:07 UTC 2017 ssl.sh: #6620: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:08 UTC 2017 ssl.sh: #6621: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:09 UTC 2017 ssl.sh: #6622: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:10 UTC 2017 ssl.sh: #6623: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:12 UTC 2017 ssl.sh: #6624: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:13 UTC 2017 ssl.sh: #6625: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:14 UTC 2017 ssl.sh: #6626: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:16 UTC 2017 ssl.sh: #6627: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:17 UTC 2017 ssl.sh: #6628: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:18 UTC 2017 ssl.sh: #6629: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:20 UTC 2017 ssl.sh: #6630: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:21 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6631: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:22 UTC 2017 ssl.sh: #6632: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:23 UTC 2017 ssl.sh: #6633: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:25 UTC 2017 ssl.sh: #6634: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:26 UTC 2017 ssl.sh: #6635: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:27 UTC 2017 ssl.sh: #6636: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:28 UTC 2017 ssl.sh: #6637: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:30 UTC 2017 ssl.sh: #6638: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:31 UTC 2017 ssl.sh: #6639: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:32 UTC 2017 ssl.sh: #6640: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:33 UTC 2017 ssl.sh: #6641: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:35 UTC 2017 ssl.sh: #6642: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:36 UTC 2017 ssl.sh: #6643: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31783 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31783 found at Tue Oct 3 09:16:37 UTC 2017 ssl.sh: #6644: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 31783 at Tue Oct 3 09:16:37 UTC 2017 kill -USR1 31783 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31783 killed at Tue Oct 3 09:16:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:16:38 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:16:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:39 UTC 2017 selfserv_9238 with PID 765 started at Tue Oct 3 09:16:39 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:40 UTC 2017 ssl.sh: #6645: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:41 UTC 2017 ssl.sh: #6646: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:42 UTC 2017 ssl.sh: #6647: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:43 UTC 2017 ssl.sh: #6648: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:44 UTC 2017 ssl.sh: #6649: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:45 UTC 2017 ssl.sh: #6650: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:47 UTC 2017 ssl.sh: #6651: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:48 UTC 2017 ssl.sh: #6652: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:49 UTC 2017 ssl.sh: #6653: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:50 UTC 2017 ssl.sh: #6654: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:51 UTC 2017 ssl.sh: #6655: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:52 UTC 2017 ssl.sh: #6656: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:54 UTC 2017 ssl.sh: #6657: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6658: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:56 UTC 2017 ssl.sh: #6659: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:57 UTC 2017 ssl.sh: #6660: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:58 UTC 2017 ssl.sh: #6661: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:16:59 UTC 2017 ssl.sh: #6662: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:01 UTC 2017 ssl.sh: #6663: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:02 UTC 2017 ssl.sh: #6664: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:03 UTC 2017 ssl.sh: #6665: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:04 UTC 2017 ssl.sh: #6666: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:05 UTC 2017 ssl.sh: #6667: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:06 UTC 2017 ssl.sh: #6668: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:08 UTC 2017 ssl.sh: #6669: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:09 UTC 2017 ssl.sh: #6670: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:10 UTC 2017 ssl.sh: #6671: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:11 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6672: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:12 UTC 2017 ssl.sh: #6673: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:13 UTC 2017 ssl.sh: #6674: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:15 UTC 2017 ssl.sh: #6675: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:16 UTC 2017 ssl.sh: #6676: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:17 UTC 2017 ssl.sh: #6677: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:18 UTC 2017 ssl.sh: #6678: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:19 UTC 2017 ssl.sh: #6679: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:20 UTC 2017 ssl.sh: #6680: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:21 UTC 2017 ssl.sh: #6681: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:23 UTC 2017 ssl.sh: #6682: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:24 UTC 2017 ssl.sh: #6683: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:25 UTC 2017 ssl.sh: #6684: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 765 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 765 found at Tue Oct 3 09:17:26 UTC 2017 ssl.sh: #6685: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 765 at Tue Oct 3 09:17:26 UTC 2017 kill -USR1 765 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 765 killed at Tue Oct 3 09:17:27 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:17:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:17:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:27 UTC 2017 selfserv_9238 with PID 2234 started at Tue Oct 3 09:17:27 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:29 UTC 2017 ssl.sh: #6686: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:30 UTC 2017 ssl.sh: #6687: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:31 UTC 2017 ssl.sh: #6688: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:33 UTC 2017 ssl.sh: #6689: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:34 UTC 2017 ssl.sh: #6690: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:35 UTC 2017 ssl.sh: #6691: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:37 UTC 2017 ssl.sh: #6692: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:38 UTC 2017 ssl.sh: #6693: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:40 UTC 2017 ssl.sh: #6694: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:41 UTC 2017 ssl.sh: #6695: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:42 UTC 2017 ssl.sh: #6696: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:44 UTC 2017 ssl.sh: #6697: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:45 UTC 2017 ssl.sh: #6698: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:47 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6699: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:48 UTC 2017 ssl.sh: #6700: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:49 UTC 2017 ssl.sh: #6701: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:51 UTC 2017 ssl.sh: #6702: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:52 UTC 2017 ssl.sh: #6703: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:53 UTC 2017 ssl.sh: #6704: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:54 UTC 2017 ssl.sh: #6705: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:56 UTC 2017 ssl.sh: #6706: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:57 UTC 2017 ssl.sh: #6707: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:17:58 UTC 2017 ssl.sh: #6708: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:00 UTC 2017 ssl.sh: #6709: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:01 UTC 2017 ssl.sh: #6710: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:03 UTC 2017 ssl.sh: #6711: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:04 UTC 2017 ssl.sh: #6712: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:05 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6713: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:07 UTC 2017 ssl.sh: #6714: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:08 UTC 2017 ssl.sh: #6715: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:09 UTC 2017 ssl.sh: #6716: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:11 UTC 2017 ssl.sh: #6717: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:12 UTC 2017 ssl.sh: #6718: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:13 UTC 2017 ssl.sh: #6719: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:15 UTC 2017 ssl.sh: #6720: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:16 UTC 2017 ssl.sh: #6721: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:17 UTC 2017 ssl.sh: #6722: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:18 UTC 2017 ssl.sh: #6723: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:20 UTC 2017 ssl.sh: #6724: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:21 UTC 2017 ssl.sh: #6725: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2234 found at Tue Oct 3 09:18:23 UTC 2017 ssl.sh: #6726: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2234 at Tue Oct 3 09:18:23 UTC 2017 kill -USR1 2234 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2234 killed at Tue Oct 3 09:18:23 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:18:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:18:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:24 UTC 2017 selfserv_9238 with PID 3733 started at Tue Oct 3 09:18:24 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:25 UTC 2017 ssl.sh: #6727: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:26 UTC 2017 ssl.sh: #6728: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:28 UTC 2017 ssl.sh: #6729: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:29 UTC 2017 ssl.sh: #6730: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:30 UTC 2017 ssl.sh: #6731: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:32 UTC 2017 ssl.sh: #6732: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:33 UTC 2017 ssl.sh: #6733: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:35 UTC 2017 ssl.sh: #6734: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:36 UTC 2017 ssl.sh: #6735: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:37 UTC 2017 ssl.sh: #6736: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:39 UTC 2017 ssl.sh: #6737: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:40 UTC 2017 ssl.sh: #6738: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:42 UTC 2017 ssl.sh: #6739: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6740: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:44 UTC 2017 ssl.sh: #6741: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:46 UTC 2017 ssl.sh: #6742: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:47 UTC 2017 ssl.sh: #6743: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:48 UTC 2017 ssl.sh: #6744: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:50 UTC 2017 ssl.sh: #6745: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:51 UTC 2017 ssl.sh: #6746: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:52 UTC 2017 ssl.sh: #6747: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:53 UTC 2017 ssl.sh: #6748: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:55 UTC 2017 ssl.sh: #6749: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:56 UTC 2017 ssl.sh: #6750: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:58 UTC 2017 ssl.sh: #6751: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:18:59 UTC 2017 ssl.sh: #6752: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:19:00 UTC 2017 ssl.sh: #6753: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:19:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6754: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:19:03 UTC 2017 ssl.sh: #6755: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:19:04 UTC 2017 ssl.sh: #6756: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:19:06 UTC 2017 ssl.sh: #6757: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:19:07 UTC 2017 ssl.sh: #6758: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:19:08 UTC 2017 ssl.sh: #6759: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:19:10 UTC 2017 ssl.sh: #6760: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:19:11 UTC 2017 ssl.sh: #6761: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:19:12 UTC 2017 ssl.sh: #6762: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:19:14 UTC 2017 ssl.sh: #6763: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:19:15 UTC 2017 ssl.sh: #6764: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:19:16 UTC 2017 ssl.sh: #6765: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:19:18 UTC 2017 ssl.sh: #6766: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3733 found at Tue Oct 3 09:19:19 UTC 2017 ssl.sh: #6767: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 3733 at Tue Oct 3 09:19:19 UTC 2017 kill -USR1 3733 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3733 killed at Tue Oct 3 09:19:19 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:19:20 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:19:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:20 UTC 2017 selfserv_9238 with PID 5177 started at Tue Oct 3 09:19:20 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:21 UTC 2017 ssl.sh: #6768: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:22 UTC 2017 ssl.sh: #6769: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:24 UTC 2017 ssl.sh: #6770: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:25 UTC 2017 ssl.sh: #6771: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:26 UTC 2017 ssl.sh: #6772: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:27 UTC 2017 ssl.sh: #6773: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:29 UTC 2017 ssl.sh: #6774: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:30 UTC 2017 ssl.sh: #6775: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:31 UTC 2017 ssl.sh: #6776: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:32 UTC 2017 ssl.sh: #6777: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:34 UTC 2017 ssl.sh: #6778: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:35 UTC 2017 ssl.sh: #6779: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:36 UTC 2017 ssl.sh: #6780: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:38 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6781: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:39 UTC 2017 ssl.sh: #6782: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:40 UTC 2017 ssl.sh: #6783: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:41 UTC 2017 ssl.sh: #6784: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:42 UTC 2017 ssl.sh: #6785: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:43 UTC 2017 ssl.sh: #6786: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:45 UTC 2017 ssl.sh: #6787: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:46 UTC 2017 ssl.sh: #6788: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:47 UTC 2017 ssl.sh: #6789: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:48 UTC 2017 ssl.sh: #6790: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:49 UTC 2017 ssl.sh: #6791: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:51 UTC 2017 ssl.sh: #6792: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:52 UTC 2017 ssl.sh: #6793: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:53 UTC 2017 ssl.sh: #6794: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6795: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:56 UTC 2017 ssl.sh: #6796: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:57 UTC 2017 ssl.sh: #6797: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:58 UTC 2017 ssl.sh: #6798: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:19:59 UTC 2017 ssl.sh: #6799: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:20:00 UTC 2017 ssl.sh: #6800: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:20:02 UTC 2017 ssl.sh: #6801: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:20:03 UTC 2017 ssl.sh: #6802: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:20:04 UTC 2017 ssl.sh: #6803: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:20:05 UTC 2017 ssl.sh: #6804: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:20:06 UTC 2017 ssl.sh: #6805: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:20:08 UTC 2017 ssl.sh: #6806: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:20:09 UTC 2017 ssl.sh: #6807: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5177 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5177 found at Tue Oct 3 09:20:10 UTC 2017 ssl.sh: #6808: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 5177 at Tue Oct 3 09:20:10 UTC 2017 kill -USR1 5177 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5177 killed at Tue Oct 3 09:20:11 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 09:20:11 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 09:20:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6631 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6631 found at Tue Oct 3 09:20:11 UTC 2017 selfserv_9238 with PID 6631 started at Tue Oct 3 09:20:11 UTC 2017 trying to kill selfserv_9238 with PID 6631 at Tue Oct 3 09:20:11 UTC 2017 kill -USR1 6631 ./ssl.sh: line 197: 6631 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9238 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6631 killed at Tue Oct 3 09:20:12 UTC 2017 TIMESTAMP ssl END: Tue Oct 3 09:20:12 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Tue Oct 3 09:20:12 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Tue Oct 3 09:20:12 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Tue Oct 3 09:20:12 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Tue Oct 3 09:20:12 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Tue Oct 3 09:20:12 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #6809: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092013 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6810: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #6811: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6812: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #6813: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6814: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6815: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6816: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6817: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #6818: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6819: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6820: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6821: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6822: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #6823: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6824: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9249 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6825: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6826: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6827: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #6828: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6829: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6830: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6831: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #6832: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6833: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6834: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6835: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #6836: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6837: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6838: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6839: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #6840: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6841: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6842: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6843: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #6844: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6845: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9249 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6846: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6847: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #6848: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6849: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6850: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6851: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #6852: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6853: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6854: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6855: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #6856: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6857: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9249 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6858: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6859: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #6860: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6861: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6862: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6863: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #6864: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6865: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6866: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6867: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #6868: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6869: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9249 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6870: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6871: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20171003092135Z nextupdate=20181003092136Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Tue Oct 03 09:21:35 2017 Next Update: Wed Oct 03 09:21:36 2018 CRL Extensions: chains.sh: #6872: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20171003092136Z addcert 2 20171003092136Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Tue Oct 03 09:21:36 2017 Next Update: Wed Oct 03 09:21:36 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 09:21:36 2017 CRL Extensions: chains.sh: #6873: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171003092137Z nextupdate=20181003092137Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Oct 03 09:21:37 2017 Next Update: Wed Oct 03 09:21:37 2018 CRL Extensions: chains.sh: #6874: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171003092138Z addcert 2 20171003092138Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Oct 03 09:21:38 2017 Next Update: Wed Oct 03 09:21:37 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 09:21:38 2017 CRL Extensions: chains.sh: #6875: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171003092139Z addcert 4 20171003092139Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Oct 03 09:21:39 2017 Next Update: Wed Oct 03 09:21:37 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 09:21:38 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Tue Oct 03 09:21:39 2017 CRL Extensions: chains.sh: #6876: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171003092140Z nextupdate=20181003092140Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Oct 03 09:21:40 2017 Next Update: Wed Oct 03 09:21:40 2018 CRL Extensions: chains.sh: #6877: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171003092141Z addcert 2 20171003092141Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Oct 03 09:21:41 2017 Next Update: Wed Oct 03 09:21:40 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 09:21:41 2017 CRL Extensions: chains.sh: #6878: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171003092142Z addcert 3 20171003092142Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Oct 03 09:21:42 2017 Next Update: Wed Oct 03 09:21:40 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 09:21:41 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Tue Oct 03 09:21:42 2017 CRL Extensions: chains.sh: #6879: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171003092143Z nextupdate=20181003092143Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Oct 03 09:21:43 2017 Next Update: Wed Oct 03 09:21:43 2018 CRL Extensions: chains.sh: #6880: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171003092144Z addcert 2 20171003092144Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Oct 03 09:21:44 2017 Next Update: Wed Oct 03 09:21:43 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 09:21:44 2017 CRL Extensions: chains.sh: #6881: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171003092145Z addcert 3 20171003092145Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Oct 03 09:21:45 2017 Next Update: Wed Oct 03 09:21:43 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 09:21:44 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Tue Oct 03 09:21:45 2017 CRL Extensions: chains.sh: #6882: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #6883: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #6884: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #6885: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6886: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6887: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6888: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6889: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #6890: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #6891: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #6892: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #6893: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #6894: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #6895: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #6896: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #6897: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #6898: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #6899: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #6900: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #6901: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #6902: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #6903: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #6904: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #6905: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #6906: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Tue Oct 3 09:22:00 UTC 2017 httpserv -D -p 9248 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.16081 & trying to connect to httpserv at Tue Oct 3 09:22:00 UTC 2017 tstclnt -p 9248 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9248 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 8096 >/dev/null 2>/dev/null httpserv with PID 8096 found at Tue Oct 3 09:22:01 UTC 2017 httpserv with PID 8096 started at Tue Oct 3 09:22:01 UTC 2017 tstclnt -h localhost.localdomain -p 9248 -q -t 20 chains.sh: #6907: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092013 (0x3bc9f82d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Tue Oct 03 09:20:15 2017 Not After : Mon Oct 03 09:20:15 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:59:26:1f:f5:94:54:2e:d8:9f:6a:e1:e2:dc:d9:c2: 88:f5:5a:44:b5:74:2c:7c:6d:02:36:a3:fc:a9:66:93: 49:2f:80:58:55:e6:95:84:bf:35:9a:9f:e9:36:98:5d: 16:57:74:8d:a8:69:db:df:93:1a:39:2b:31:9e:3e:44: b9:43:da:71:28:3f:db:39:66:b9:a7:90:8c:21:60:90: ea:72:0b:b0:bb:3d:86:80:55:b9:08:6b:3e:3e:9f:fe: bd:ce:1e:83:89:cc:6d:3b:d0:09:39:c9:a2:a2:ec:6f: 61:07:95:11:0b:2f:79:67:9c:93:28:22:b0:6b:41:6a: df:64:fe:2c:75:f0:5c:2b:12:ee:37:98:a8:12:55:af: 26:9e:d8:ea:39:a7:7e:1f:d8:b6:9f:71:3d:93:e2:1b: 3e:86:71:51:40:4e:ad:7a:cd:75:89:13:6d:ad:87:2a: f5:f1:cd:b7:2a:17:9a:d8:13:c2:39:43:e2:67:cf:46: 77:05:d5:ca:45:5e:27:de:ca:50:50:43:fe:db:bd:6d: 53:59:6f:5f:d6:dc:35:f5:13:b7:a0:27:0f:48:c8:80: 83:80:c5:4e:c9:21:ca:86:09:a5:4a:88:e7:8f:76:3d: 94:d4:68:cf:89:22:00:fd:47:a7:c2:c1:5f:e1:50:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:be:bf:db:2f:ca:d4:de:60:b9:84:b1:3c:ef:2b:78: f5:0c:8b:75:cd:fe:36:3c:47:c7:8b:88:a4:7e:b0:2a: 6d:4f:7f:a9:47:0e:fe:f6:b9:0b:3d:5f:69:20:04:61: 0b:45:8e:15:a1:c8:83:66:e2:f4:ca:57:6f:60:a6:f5: 61:c0:23:e8:bd:62:80:bb:c4:ec:e1:6e:fc:1f:11:43: eb:48:36:e9:bc:67:56:00:2d:2b:ad:50:7f:1e:49:cb: 19:3f:18:c3:f0:de:f6:73:15:8b:94:21:61:12:42:1a: 0e:d4:49:48:6a:46:b3:cf:07:40:d5:8c:ef:bc:dc:45: 54:4f:e3:b8:8b:24:5b:cc:0c:b3:3f:5e:9f:37:90:35: 47:2e:eb:12:44:7f:46:f8:41:b5:9f:7f:05:7e:ae:85: 9d:97:af:fc:b4:ac:c1:83:4e:e4:e2:31:a8:87:b1:b9: a7:f2:9e:81:1b:2e:d9:10:d4:d0:da:85:a3:9b:29:78: e1:da:cb:f0:7f:af:a1:72:da:e0:c0:4f:b3:d2:72:86: 31:78:d4:33:cd:88:cf:81:97:29:aa:8d:be:a2:0d:4f: fc:e5:e6:32:29:9d:4f:14:cf:81:2c:32:0a:b2:4b:ec: 13:8d:d4:07:55:23:42:69:3b:62:9c:d7:c4:f3:02:c1 Fingerprint (SHA-256): 4C:6A:4E:CB:C0:82:42:2C:35:7F:4E:F6:6F:D1:25:90:B3:C5:3D:AB:02:5E:63:9C:FB:FB:44:8D:0E:D3:40:B2 Fingerprint (SHA1): 08:A5:F5:36:A9:E6:41:A6:95:59:CC:4F:0A:45:7D:B2:C3:16:92:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #6908: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6909: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6910: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 8096 at Tue Oct 3 09:22:05 UTC 2017 kill -USR1 8096 httpserv: normal termination httpserv -b -p 9248 2>/dev/null; httpserv with PID 8096 killed at Tue Oct 3 09:22:05 UTC 2017 httpserv starting at Tue Oct 3 09:22:06 UTC 2017 httpserv -D -p 9248 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.16081 & trying to connect to httpserv at Tue Oct 3 09:22:06 UTC 2017 tstclnt -p 9248 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9248 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 8279 >/dev/null 2>/dev/null httpserv with PID 8279 found at Tue Oct 3 09:22:06 UTC 2017 httpserv with PID 8279 started at Tue Oct 3 09:22:06 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6911: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6912: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6913: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9248 -q -t 20 chains.sh: #6914: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092013 (0x3bc9f82d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Tue Oct 03 09:20:15 2017 Not After : Mon Oct 03 09:20:15 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:59:26:1f:f5:94:54:2e:d8:9f:6a:e1:e2:dc:d9:c2: 88:f5:5a:44:b5:74:2c:7c:6d:02:36:a3:fc:a9:66:93: 49:2f:80:58:55:e6:95:84:bf:35:9a:9f:e9:36:98:5d: 16:57:74:8d:a8:69:db:df:93:1a:39:2b:31:9e:3e:44: b9:43:da:71:28:3f:db:39:66:b9:a7:90:8c:21:60:90: ea:72:0b:b0:bb:3d:86:80:55:b9:08:6b:3e:3e:9f:fe: bd:ce:1e:83:89:cc:6d:3b:d0:09:39:c9:a2:a2:ec:6f: 61:07:95:11:0b:2f:79:67:9c:93:28:22:b0:6b:41:6a: df:64:fe:2c:75:f0:5c:2b:12:ee:37:98:a8:12:55:af: 26:9e:d8:ea:39:a7:7e:1f:d8:b6:9f:71:3d:93:e2:1b: 3e:86:71:51:40:4e:ad:7a:cd:75:89:13:6d:ad:87:2a: f5:f1:cd:b7:2a:17:9a:d8:13:c2:39:43:e2:67:cf:46: 77:05:d5:ca:45:5e:27:de:ca:50:50:43:fe:db:bd:6d: 53:59:6f:5f:d6:dc:35:f5:13:b7:a0:27:0f:48:c8:80: 83:80:c5:4e:c9:21:ca:86:09:a5:4a:88:e7:8f:76:3d: 94:d4:68:cf:89:22:00:fd:47:a7:c2:c1:5f:e1:50:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:be:bf:db:2f:ca:d4:de:60:b9:84:b1:3c:ef:2b:78: f5:0c:8b:75:cd:fe:36:3c:47:c7:8b:88:a4:7e:b0:2a: 6d:4f:7f:a9:47:0e:fe:f6:b9:0b:3d:5f:69:20:04:61: 0b:45:8e:15:a1:c8:83:66:e2:f4:ca:57:6f:60:a6:f5: 61:c0:23:e8:bd:62:80:bb:c4:ec:e1:6e:fc:1f:11:43: eb:48:36:e9:bc:67:56:00:2d:2b:ad:50:7f:1e:49:cb: 19:3f:18:c3:f0:de:f6:73:15:8b:94:21:61:12:42:1a: 0e:d4:49:48:6a:46:b3:cf:07:40:d5:8c:ef:bc:dc:45: 54:4f:e3:b8:8b:24:5b:cc:0c:b3:3f:5e:9f:37:90:35: 47:2e:eb:12:44:7f:46:f8:41:b5:9f:7f:05:7e:ae:85: 9d:97:af:fc:b4:ac:c1:83:4e:e4:e2:31:a8:87:b1:b9: a7:f2:9e:81:1b:2e:d9:10:d4:d0:da:85:a3:9b:29:78: e1:da:cb:f0:7f:af:a1:72:da:e0:c0:4f:b3:d2:72:86: 31:78:d4:33:cd:88:cf:81:97:29:aa:8d:be:a2:0d:4f: fc:e5:e6:32:29:9d:4f:14:cf:81:2c:32:0a:b2:4b:ec: 13:8d:d4:07:55:23:42:69:3b:62:9c:d7:c4:f3:02:c1 Fingerprint (SHA-256): 4C:6A:4E:CB:C0:82:42:2C:35:7F:4E:F6:6F:D1:25:90:B3:C5:3D:AB:02:5E:63:9C:FB:FB:44:8D:0E:D3:40:B2 Fingerprint (SHA1): 08:A5:F5:36:A9:E6:41:A6:95:59:CC:4F:0A:45:7D:B2:C3:16:92:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #6915: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6916: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6917: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 8279 at Tue Oct 3 09:22:13 UTC 2017 kill -USR1 8279 httpserv: normal termination httpserv -b -p 9248 2>/dev/null; httpserv with PID 8279 killed at Tue Oct 3 09:22:13 UTC 2017 httpserv starting at Tue Oct 3 09:22:13 UTC 2017 httpserv -D -p 9248 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.16081 & trying to connect to httpserv at Tue Oct 3 09:22:13 UTC 2017 tstclnt -p 9248 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9248 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 8527 >/dev/null 2>/dev/null httpserv with PID 8527 found at Tue Oct 3 09:22:14 UTC 2017 httpserv with PID 8527 started at Tue Oct 3 09:22:14 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6918: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #6919: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092014 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6920: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #6921: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #6922: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092015 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6923: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #6924: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #6925: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6926: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003092016 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6927: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6928: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003092017 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6929: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6930: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #6931: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #6932: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6933: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 1003092018 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6934: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6935: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #6936: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #6937: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #6938: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092015 (0x3bc9f82f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:22:24 2017 Not After : Mon Oct 03 09:22:24 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:e7:28:7b:8d:7f:dd:52:75:cc:85:d8:8c:11:ba:be: 4c:1d:75:c5:d9:a6:f3:66:92:13:f8:9c:4a:95:27:71: 59:d1:49:c4:ea:3f:21:c9:cb:27:fe:ad:cf:8d:9a:47: be:01:f5:bc:2b:0f:f4:0c:d0:c9:51:65:64:71:d4:72: 95:7b:69:d6:e8:f8:f8:fa:89:15:43:7f:df:59:43:ef: 27:b3:73:9a:86:14:be:a3:19:ef:25:e7:d5:5a:bb:63: ce:f2:63:99:12:49:09:5a:ac:62:1e:b2:16:6e:06:40: 8c:5a:85:3f:88:d5:d9:fc:a4:f0:53:2c:e4:b6:f0:ef: 46:5c:6c:41:24:65:fd:7a:87:76:36:f1:7f:93:d7:6d: 8b:3c:63:8f:24:81:6a:82:59:56:84:49:78:c9:23:b2: 76:3f:1f:c4:d2:36:d9:8b:71:67:76:25:63:b3:8e:42: cb:f9:f5:37:99:84:f1:e4:bd:22:96:fb:f5:25:20:ba: 75:af:eb:1b:57:ac:1f:7a:2f:9e:a5:93:09:d4:40:88: 0b:8d:54:78:7b:54:a9:cb:e8:d0:71:83:c6:2f:ee:33: ad:29:11:a3:9c:d4:08:aa:be:bc:92:de:36:12:51:d9: 41:7c:f0:27:d8:f2:1c:64:3c:85:29:b0:4b:82:be:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:88:f7:10:2d:5c:17:ad:aa:a9:49:25:13:25:c0:d6: 34:04:dd:47:94:ab:7b:0f:8c:97:74:7f:c6:d3:7c:41: 0a:0f:bb:cb:50:33:e1:e1:3a:cb:23:fe:a0:ce:59:33: 36:44:68:44:0c:00:3e:74:f0:83:e2:ce:7a:e7:0d:04: 6d:4c:aa:e9:60:3b:94:a6:ce:af:5e:2d:8d:14:dc:6a: d6:8f:26:84:5d:40:1c:30:8a:38:86:a7:0d:44:1e:13: d4:10:20:2b:bc:32:b1:2a:aa:28:3b:d2:7e:a4:37:33: 3c:83:41:77:08:d8:b2:d8:2f:d6:97:f8:e3:38:11:ca: 3e:69:3d:7d:5c:a7:79:99:ef:2a:52:29:ae:6c:a5:f1: a5:9a:aa:14:9e:c6:84:52:a9:e9:c8:58:08:a0:3a:c0: a9:07:14:86:b6:fb:f1:17:06:87:13:f5:44:fe:9d:c9: ea:86:39:40:d8:78:53:2b:88:7e:91:2f:7b:00:59:a5: 5f:38:21:8a:cf:54:1b:4f:54:92:be:35:49:5a:a4:e8: 00:93:6a:e0:3c:b7:48:ca:06:fe:e1:d3:4a:92:d9:b8: b3:85:37:ab:dc:2f:c3:44:aa:30:01:8b:a7:c6:43:de: 77:55:cc:46:90:af:22:0f:eb:97:4e:05:9c:6e:a7:64 Fingerprint (SHA-256): F1:16:47:7D:AC:3A:70:7A:B0:76:AE:5E:42:79:46:37:84:DF:48:5F:01:86:BE:B6:33:61:E1:16:D2:F3:DB:A6 Fingerprint (SHA1): A7:46:31:C0:A5:FF:69:60:AE:47:A2:E7:0E:83:1C:F6:D7:36:45:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6939: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092014 (0x3bc9f82e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 09:22:19 2017 Not After : Mon Oct 03 09:22:19 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:1a:30:c8:ba:1a:ad:b4:5b:0a:7c:ef:d3:f3:2e:ce: d1:87:1f:c6:a8:ec:4f:46:68:2b:22:b4:fe:02:44:6c: bf:85:9b:16:43:ff:ba:95:31:b6:aa:73:9d:ca:de:f3: 71:0e:95:51:be:14:48:f9:33:a4:fc:91:42:50:66:bb: b8:d0:c4:a4:a6:6c:65:6a:e9:e5:18:5b:8e:5a:49:84: b5:2d:5e:fc:f8:44:73:3b:31:8c:bc:dc:44:58:56:1e: a5:56:b4:85:16:94:05:14:e9:d8:50:5d:db:2d:25:0c: f0:c8:a2:a9:04:41:8f:fe:01:50:79:cf:be:39:c1:d5: f8:72:96:f0:77:3d:28:12:2b:23:42:6e:19:ae:67:51: e5:e7:c5:fa:95:9a:e0:48:c8:a0:73:b1:d3:ea:a1:6e: 23:61:f6:61:45:bc:78:34:66:0e:25:d5:9b:1d:13:12: 43:a4:84:90:8a:f3:fe:e1:bb:b1:16:b4:60:92:5c:fc: 02:84:fc:cb:b7:04:7d:be:a2:7f:1c:6e:ab:90:91:6b: f5:9a:87:42:3f:2d:2e:9f:68:83:d8:d5:73:41:44:5c: 09:9b:e2:d0:5d:2a:41:15:c1:d5:d2:79:06:de:77:37: 57:f5:67:a0:37:3a:e8:bd:97:72:f9:7a:21:90:f1:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:f8:a9:fe:88:76:39:b4:af:60:1e:aa:65:c2:6f:11: 45:6f:dc:2f:db:e5:e4:be:7e:17:d8:0c:2a:ae:fe:2c: e6:f8:73:6d:93:bd:9a:dd:c9:7f:83:36:1f:49:29:87: dc:78:c6:e1:82:56:37:9f:d8:5b:06:35:62:59:4c:3b: c6:40:c6:1e:6e:da:ca:2d:d4:26:a0:86:7d:f8:3e:ce: 4d:db:87:1c:45:9a:f5:6e:a5:e3:5b:c0:37:73:39:8b: a6:8a:86:9e:ef:13:bd:10:73:16:9f:8f:5d:12:a7:fe: 97:35:d7:b2:9f:e2:14:44:ed:49:66:0b:29:19:72:fe: 7b:2e:1a:3a:2f:27:e9:0b:72:ce:01:32:b6:be:52:a7: da:2c:0b:68:f1:37:e0:2b:15:49:ac:5f:63:6d:73:bb: 87:7f:ee:65:9b:c8:8c:e9:63:7e:e3:1e:49:24:e8:0e: 90:b4:95:b8:da:6f:c8:7d:bb:a6:65:5c:48:27:c7:4e: 34:30:7b:a5:8f:c5:d8:ff:f2:56:82:0a:6e:eb:08:b1: 9e:b6:10:80:07:c4:0e:a6:54:05:f5:b0:0d:3e:3f:58: 03:e9:d2:7d:9d:3e:92:3e:84:73:39:7d:41:25:4a:59: a2:9d:4b:7e:80:ae:d9:e0:08:5c:1e:bf:34:e2:6f:60 Fingerprint (SHA-256): E4:B8:93:93:A7:5E:58:28:2E:D2:32:F0:83:B5:1C:00:02:5E:88:F3:AF:E3:75:65:C4:F1:C2:4E:FD:82:0C:7B Fingerprint (SHA1): DD:31:F8:8A:B0:18:8C:11:BF:2E:9B:EC:5A:69:54:5F:32:55:90:16 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6940: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #6941: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #6942: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #6943: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092014 (0x3bc9f82e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 09:22:19 2017 Not After : Mon Oct 03 09:22:19 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:1a:30:c8:ba:1a:ad:b4:5b:0a:7c:ef:d3:f3:2e:ce: d1:87:1f:c6:a8:ec:4f:46:68:2b:22:b4:fe:02:44:6c: bf:85:9b:16:43:ff:ba:95:31:b6:aa:73:9d:ca:de:f3: 71:0e:95:51:be:14:48:f9:33:a4:fc:91:42:50:66:bb: b8:d0:c4:a4:a6:6c:65:6a:e9:e5:18:5b:8e:5a:49:84: b5:2d:5e:fc:f8:44:73:3b:31:8c:bc:dc:44:58:56:1e: a5:56:b4:85:16:94:05:14:e9:d8:50:5d:db:2d:25:0c: f0:c8:a2:a9:04:41:8f:fe:01:50:79:cf:be:39:c1:d5: f8:72:96:f0:77:3d:28:12:2b:23:42:6e:19:ae:67:51: e5:e7:c5:fa:95:9a:e0:48:c8:a0:73:b1:d3:ea:a1:6e: 23:61:f6:61:45:bc:78:34:66:0e:25:d5:9b:1d:13:12: 43:a4:84:90:8a:f3:fe:e1:bb:b1:16:b4:60:92:5c:fc: 02:84:fc:cb:b7:04:7d:be:a2:7f:1c:6e:ab:90:91:6b: f5:9a:87:42:3f:2d:2e:9f:68:83:d8:d5:73:41:44:5c: 09:9b:e2:d0:5d:2a:41:15:c1:d5:d2:79:06:de:77:37: 57:f5:67:a0:37:3a:e8:bd:97:72:f9:7a:21:90:f1:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:f8:a9:fe:88:76:39:b4:af:60:1e:aa:65:c2:6f:11: 45:6f:dc:2f:db:e5:e4:be:7e:17:d8:0c:2a:ae:fe:2c: e6:f8:73:6d:93:bd:9a:dd:c9:7f:83:36:1f:49:29:87: dc:78:c6:e1:82:56:37:9f:d8:5b:06:35:62:59:4c:3b: c6:40:c6:1e:6e:da:ca:2d:d4:26:a0:86:7d:f8:3e:ce: 4d:db:87:1c:45:9a:f5:6e:a5:e3:5b:c0:37:73:39:8b: a6:8a:86:9e:ef:13:bd:10:73:16:9f:8f:5d:12:a7:fe: 97:35:d7:b2:9f:e2:14:44:ed:49:66:0b:29:19:72:fe: 7b:2e:1a:3a:2f:27:e9:0b:72:ce:01:32:b6:be:52:a7: da:2c:0b:68:f1:37:e0:2b:15:49:ac:5f:63:6d:73:bb: 87:7f:ee:65:9b:c8:8c:e9:63:7e:e3:1e:49:24:e8:0e: 90:b4:95:b8:da:6f:c8:7d:bb:a6:65:5c:48:27:c7:4e: 34:30:7b:a5:8f:c5:d8:ff:f2:56:82:0a:6e:eb:08:b1: 9e:b6:10:80:07:c4:0e:a6:54:05:f5:b0:0d:3e:3f:58: 03:e9:d2:7d:9d:3e:92:3e:84:73:39:7d:41:25:4a:59: a2:9d:4b:7e:80:ae:d9:e0:08:5c:1e:bf:34:e2:6f:60 Fingerprint (SHA-256): E4:B8:93:93:A7:5E:58:28:2E:D2:32:F0:83:B5:1C:00:02:5E:88:F3:AF:E3:75:65:C4:F1:C2:4E:FD:82:0C:7B Fingerprint (SHA1): DD:31:F8:8A:B0:18:8C:11:BF:2E:9B:EC:5A:69:54:5F:32:55:90:16 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6944: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092015 (0x3bc9f82f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:22:24 2017 Not After : Mon Oct 03 09:22:24 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:e7:28:7b:8d:7f:dd:52:75:cc:85:d8:8c:11:ba:be: 4c:1d:75:c5:d9:a6:f3:66:92:13:f8:9c:4a:95:27:71: 59:d1:49:c4:ea:3f:21:c9:cb:27:fe:ad:cf:8d:9a:47: be:01:f5:bc:2b:0f:f4:0c:d0:c9:51:65:64:71:d4:72: 95:7b:69:d6:e8:f8:f8:fa:89:15:43:7f:df:59:43:ef: 27:b3:73:9a:86:14:be:a3:19:ef:25:e7:d5:5a:bb:63: ce:f2:63:99:12:49:09:5a:ac:62:1e:b2:16:6e:06:40: 8c:5a:85:3f:88:d5:d9:fc:a4:f0:53:2c:e4:b6:f0:ef: 46:5c:6c:41:24:65:fd:7a:87:76:36:f1:7f:93:d7:6d: 8b:3c:63:8f:24:81:6a:82:59:56:84:49:78:c9:23:b2: 76:3f:1f:c4:d2:36:d9:8b:71:67:76:25:63:b3:8e:42: cb:f9:f5:37:99:84:f1:e4:bd:22:96:fb:f5:25:20:ba: 75:af:eb:1b:57:ac:1f:7a:2f:9e:a5:93:09:d4:40:88: 0b:8d:54:78:7b:54:a9:cb:e8:d0:71:83:c6:2f:ee:33: ad:29:11:a3:9c:d4:08:aa:be:bc:92:de:36:12:51:d9: 41:7c:f0:27:d8:f2:1c:64:3c:85:29:b0:4b:82:be:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:88:f7:10:2d:5c:17:ad:aa:a9:49:25:13:25:c0:d6: 34:04:dd:47:94:ab:7b:0f:8c:97:74:7f:c6:d3:7c:41: 0a:0f:bb:cb:50:33:e1:e1:3a:cb:23:fe:a0:ce:59:33: 36:44:68:44:0c:00:3e:74:f0:83:e2:ce:7a:e7:0d:04: 6d:4c:aa:e9:60:3b:94:a6:ce:af:5e:2d:8d:14:dc:6a: d6:8f:26:84:5d:40:1c:30:8a:38:86:a7:0d:44:1e:13: d4:10:20:2b:bc:32:b1:2a:aa:28:3b:d2:7e:a4:37:33: 3c:83:41:77:08:d8:b2:d8:2f:d6:97:f8:e3:38:11:ca: 3e:69:3d:7d:5c:a7:79:99:ef:2a:52:29:ae:6c:a5:f1: a5:9a:aa:14:9e:c6:84:52:a9:e9:c8:58:08:a0:3a:c0: a9:07:14:86:b6:fb:f1:17:06:87:13:f5:44:fe:9d:c9: ea:86:39:40:d8:78:53:2b:88:7e:91:2f:7b:00:59:a5: 5f:38:21:8a:cf:54:1b:4f:54:92:be:35:49:5a:a4:e8: 00:93:6a:e0:3c:b7:48:ca:06:fe:e1:d3:4a:92:d9:b8: b3:85:37:ab:dc:2f:c3:44:aa:30:01:8b:a7:c6:43:de: 77:55:cc:46:90:af:22:0f:eb:97:4e:05:9c:6e:a7:64 Fingerprint (SHA-256): F1:16:47:7D:AC:3A:70:7A:B0:76:AE:5E:42:79:46:37:84:DF:48:5F:01:86:BE:B6:33:61:E1:16:D2:F3:DB:A6 Fingerprint (SHA1): A7:46:31:C0:A5:FF:69:60:AE:47:A2:E7:0E:83:1C:F6:D7:36:45:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6945: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #6946: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #6947: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #6948: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #6949: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #6950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092015 (0x3bc9f82f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:22:24 2017 Not After : Mon Oct 03 09:22:24 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:e7:28:7b:8d:7f:dd:52:75:cc:85:d8:8c:11:ba:be: 4c:1d:75:c5:d9:a6:f3:66:92:13:f8:9c:4a:95:27:71: 59:d1:49:c4:ea:3f:21:c9:cb:27:fe:ad:cf:8d:9a:47: be:01:f5:bc:2b:0f:f4:0c:d0:c9:51:65:64:71:d4:72: 95:7b:69:d6:e8:f8:f8:fa:89:15:43:7f:df:59:43:ef: 27:b3:73:9a:86:14:be:a3:19:ef:25:e7:d5:5a:bb:63: ce:f2:63:99:12:49:09:5a:ac:62:1e:b2:16:6e:06:40: 8c:5a:85:3f:88:d5:d9:fc:a4:f0:53:2c:e4:b6:f0:ef: 46:5c:6c:41:24:65:fd:7a:87:76:36:f1:7f:93:d7:6d: 8b:3c:63:8f:24:81:6a:82:59:56:84:49:78:c9:23:b2: 76:3f:1f:c4:d2:36:d9:8b:71:67:76:25:63:b3:8e:42: cb:f9:f5:37:99:84:f1:e4:bd:22:96:fb:f5:25:20:ba: 75:af:eb:1b:57:ac:1f:7a:2f:9e:a5:93:09:d4:40:88: 0b:8d:54:78:7b:54:a9:cb:e8:d0:71:83:c6:2f:ee:33: ad:29:11:a3:9c:d4:08:aa:be:bc:92:de:36:12:51:d9: 41:7c:f0:27:d8:f2:1c:64:3c:85:29:b0:4b:82:be:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:88:f7:10:2d:5c:17:ad:aa:a9:49:25:13:25:c0:d6: 34:04:dd:47:94:ab:7b:0f:8c:97:74:7f:c6:d3:7c:41: 0a:0f:bb:cb:50:33:e1:e1:3a:cb:23:fe:a0:ce:59:33: 36:44:68:44:0c:00:3e:74:f0:83:e2:ce:7a:e7:0d:04: 6d:4c:aa:e9:60:3b:94:a6:ce:af:5e:2d:8d:14:dc:6a: d6:8f:26:84:5d:40:1c:30:8a:38:86:a7:0d:44:1e:13: d4:10:20:2b:bc:32:b1:2a:aa:28:3b:d2:7e:a4:37:33: 3c:83:41:77:08:d8:b2:d8:2f:d6:97:f8:e3:38:11:ca: 3e:69:3d:7d:5c:a7:79:99:ef:2a:52:29:ae:6c:a5:f1: a5:9a:aa:14:9e:c6:84:52:a9:e9:c8:58:08:a0:3a:c0: a9:07:14:86:b6:fb:f1:17:06:87:13:f5:44:fe:9d:c9: ea:86:39:40:d8:78:53:2b:88:7e:91:2f:7b:00:59:a5: 5f:38:21:8a:cf:54:1b:4f:54:92:be:35:49:5a:a4:e8: 00:93:6a:e0:3c:b7:48:ca:06:fe:e1:d3:4a:92:d9:b8: b3:85:37:ab:dc:2f:c3:44:aa:30:01:8b:a7:c6:43:de: 77:55:cc:46:90:af:22:0f:eb:97:4e:05:9c:6e:a7:64 Fingerprint (SHA-256): F1:16:47:7D:AC:3A:70:7A:B0:76:AE:5E:42:79:46:37:84:DF:48:5F:01:86:BE:B6:33:61:E1:16:D2:F3:DB:A6 Fingerprint (SHA1): A7:46:31:C0:A5:FF:69:60:AE:47:A2:E7:0E:83:1C:F6:D7:36:45:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092015 (0x3bc9f82f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:22:24 2017 Not After : Mon Oct 03 09:22:24 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:e7:28:7b:8d:7f:dd:52:75:cc:85:d8:8c:11:ba:be: 4c:1d:75:c5:d9:a6:f3:66:92:13:f8:9c:4a:95:27:71: 59:d1:49:c4:ea:3f:21:c9:cb:27:fe:ad:cf:8d:9a:47: be:01:f5:bc:2b:0f:f4:0c:d0:c9:51:65:64:71:d4:72: 95:7b:69:d6:e8:f8:f8:fa:89:15:43:7f:df:59:43:ef: 27:b3:73:9a:86:14:be:a3:19:ef:25:e7:d5:5a:bb:63: ce:f2:63:99:12:49:09:5a:ac:62:1e:b2:16:6e:06:40: 8c:5a:85:3f:88:d5:d9:fc:a4:f0:53:2c:e4:b6:f0:ef: 46:5c:6c:41:24:65:fd:7a:87:76:36:f1:7f:93:d7:6d: 8b:3c:63:8f:24:81:6a:82:59:56:84:49:78:c9:23:b2: 76:3f:1f:c4:d2:36:d9:8b:71:67:76:25:63:b3:8e:42: cb:f9:f5:37:99:84:f1:e4:bd:22:96:fb:f5:25:20:ba: 75:af:eb:1b:57:ac:1f:7a:2f:9e:a5:93:09:d4:40:88: 0b:8d:54:78:7b:54:a9:cb:e8:d0:71:83:c6:2f:ee:33: ad:29:11:a3:9c:d4:08:aa:be:bc:92:de:36:12:51:d9: 41:7c:f0:27:d8:f2:1c:64:3c:85:29:b0:4b:82:be:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:88:f7:10:2d:5c:17:ad:aa:a9:49:25:13:25:c0:d6: 34:04:dd:47:94:ab:7b:0f:8c:97:74:7f:c6:d3:7c:41: 0a:0f:bb:cb:50:33:e1:e1:3a:cb:23:fe:a0:ce:59:33: 36:44:68:44:0c:00:3e:74:f0:83:e2:ce:7a:e7:0d:04: 6d:4c:aa:e9:60:3b:94:a6:ce:af:5e:2d:8d:14:dc:6a: d6:8f:26:84:5d:40:1c:30:8a:38:86:a7:0d:44:1e:13: d4:10:20:2b:bc:32:b1:2a:aa:28:3b:d2:7e:a4:37:33: 3c:83:41:77:08:d8:b2:d8:2f:d6:97:f8:e3:38:11:ca: 3e:69:3d:7d:5c:a7:79:99:ef:2a:52:29:ae:6c:a5:f1: a5:9a:aa:14:9e:c6:84:52:a9:e9:c8:58:08:a0:3a:c0: a9:07:14:86:b6:fb:f1:17:06:87:13:f5:44:fe:9d:c9: ea:86:39:40:d8:78:53:2b:88:7e:91:2f:7b:00:59:a5: 5f:38:21:8a:cf:54:1b:4f:54:92:be:35:49:5a:a4:e8: 00:93:6a:e0:3c:b7:48:ca:06:fe:e1:d3:4a:92:d9:b8: b3:85:37:ab:dc:2f:c3:44:aa:30:01:8b:a7:c6:43:de: 77:55:cc:46:90:af:22:0f:eb:97:4e:05:9c:6e:a7:64 Fingerprint (SHA-256): F1:16:47:7D:AC:3A:70:7A:B0:76:AE:5E:42:79:46:37:84:DF:48:5F:01:86:BE:B6:33:61:E1:16:D2:F3:DB:A6 Fingerprint (SHA1): A7:46:31:C0:A5:FF:69:60:AE:47:A2:E7:0E:83:1C:F6:D7:36:45:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6952: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #6953: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #6954: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #6955: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #6956: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #6957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092014 (0x3bc9f82e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 09:22:19 2017 Not After : Mon Oct 03 09:22:19 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:1a:30:c8:ba:1a:ad:b4:5b:0a:7c:ef:d3:f3:2e:ce: d1:87:1f:c6:a8:ec:4f:46:68:2b:22:b4:fe:02:44:6c: bf:85:9b:16:43:ff:ba:95:31:b6:aa:73:9d:ca:de:f3: 71:0e:95:51:be:14:48:f9:33:a4:fc:91:42:50:66:bb: b8:d0:c4:a4:a6:6c:65:6a:e9:e5:18:5b:8e:5a:49:84: b5:2d:5e:fc:f8:44:73:3b:31:8c:bc:dc:44:58:56:1e: a5:56:b4:85:16:94:05:14:e9:d8:50:5d:db:2d:25:0c: f0:c8:a2:a9:04:41:8f:fe:01:50:79:cf:be:39:c1:d5: f8:72:96:f0:77:3d:28:12:2b:23:42:6e:19:ae:67:51: e5:e7:c5:fa:95:9a:e0:48:c8:a0:73:b1:d3:ea:a1:6e: 23:61:f6:61:45:bc:78:34:66:0e:25:d5:9b:1d:13:12: 43:a4:84:90:8a:f3:fe:e1:bb:b1:16:b4:60:92:5c:fc: 02:84:fc:cb:b7:04:7d:be:a2:7f:1c:6e:ab:90:91:6b: f5:9a:87:42:3f:2d:2e:9f:68:83:d8:d5:73:41:44:5c: 09:9b:e2:d0:5d:2a:41:15:c1:d5:d2:79:06:de:77:37: 57:f5:67:a0:37:3a:e8:bd:97:72:f9:7a:21:90:f1:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:f8:a9:fe:88:76:39:b4:af:60:1e:aa:65:c2:6f:11: 45:6f:dc:2f:db:e5:e4:be:7e:17:d8:0c:2a:ae:fe:2c: e6:f8:73:6d:93:bd:9a:dd:c9:7f:83:36:1f:49:29:87: dc:78:c6:e1:82:56:37:9f:d8:5b:06:35:62:59:4c:3b: c6:40:c6:1e:6e:da:ca:2d:d4:26:a0:86:7d:f8:3e:ce: 4d:db:87:1c:45:9a:f5:6e:a5:e3:5b:c0:37:73:39:8b: a6:8a:86:9e:ef:13:bd:10:73:16:9f:8f:5d:12:a7:fe: 97:35:d7:b2:9f:e2:14:44:ed:49:66:0b:29:19:72:fe: 7b:2e:1a:3a:2f:27:e9:0b:72:ce:01:32:b6:be:52:a7: da:2c:0b:68:f1:37:e0:2b:15:49:ac:5f:63:6d:73:bb: 87:7f:ee:65:9b:c8:8c:e9:63:7e:e3:1e:49:24:e8:0e: 90:b4:95:b8:da:6f:c8:7d:bb:a6:65:5c:48:27:c7:4e: 34:30:7b:a5:8f:c5:d8:ff:f2:56:82:0a:6e:eb:08:b1: 9e:b6:10:80:07:c4:0e:a6:54:05:f5:b0:0d:3e:3f:58: 03:e9:d2:7d:9d:3e:92:3e:84:73:39:7d:41:25:4a:59: a2:9d:4b:7e:80:ae:d9:e0:08:5c:1e:bf:34:e2:6f:60 Fingerprint (SHA-256): E4:B8:93:93:A7:5E:58:28:2E:D2:32:F0:83:B5:1C:00:02:5E:88:F3:AF:E3:75:65:C4:F1:C2:4E:FD:82:0C:7B Fingerprint (SHA1): DD:31:F8:8A:B0:18:8C:11:BF:2E:9B:EC:5A:69:54:5F:32:55:90:16 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092014 (0x3bc9f82e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 09:22:19 2017 Not After : Mon Oct 03 09:22:19 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:1a:30:c8:ba:1a:ad:b4:5b:0a:7c:ef:d3:f3:2e:ce: d1:87:1f:c6:a8:ec:4f:46:68:2b:22:b4:fe:02:44:6c: bf:85:9b:16:43:ff:ba:95:31:b6:aa:73:9d:ca:de:f3: 71:0e:95:51:be:14:48:f9:33:a4:fc:91:42:50:66:bb: b8:d0:c4:a4:a6:6c:65:6a:e9:e5:18:5b:8e:5a:49:84: b5:2d:5e:fc:f8:44:73:3b:31:8c:bc:dc:44:58:56:1e: a5:56:b4:85:16:94:05:14:e9:d8:50:5d:db:2d:25:0c: f0:c8:a2:a9:04:41:8f:fe:01:50:79:cf:be:39:c1:d5: f8:72:96:f0:77:3d:28:12:2b:23:42:6e:19:ae:67:51: e5:e7:c5:fa:95:9a:e0:48:c8:a0:73:b1:d3:ea:a1:6e: 23:61:f6:61:45:bc:78:34:66:0e:25:d5:9b:1d:13:12: 43:a4:84:90:8a:f3:fe:e1:bb:b1:16:b4:60:92:5c:fc: 02:84:fc:cb:b7:04:7d:be:a2:7f:1c:6e:ab:90:91:6b: f5:9a:87:42:3f:2d:2e:9f:68:83:d8:d5:73:41:44:5c: 09:9b:e2:d0:5d:2a:41:15:c1:d5:d2:79:06:de:77:37: 57:f5:67:a0:37:3a:e8:bd:97:72:f9:7a:21:90:f1:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:f8:a9:fe:88:76:39:b4:af:60:1e:aa:65:c2:6f:11: 45:6f:dc:2f:db:e5:e4:be:7e:17:d8:0c:2a:ae:fe:2c: e6:f8:73:6d:93:bd:9a:dd:c9:7f:83:36:1f:49:29:87: dc:78:c6:e1:82:56:37:9f:d8:5b:06:35:62:59:4c:3b: c6:40:c6:1e:6e:da:ca:2d:d4:26:a0:86:7d:f8:3e:ce: 4d:db:87:1c:45:9a:f5:6e:a5:e3:5b:c0:37:73:39:8b: a6:8a:86:9e:ef:13:bd:10:73:16:9f:8f:5d:12:a7:fe: 97:35:d7:b2:9f:e2:14:44:ed:49:66:0b:29:19:72:fe: 7b:2e:1a:3a:2f:27:e9:0b:72:ce:01:32:b6:be:52:a7: da:2c:0b:68:f1:37:e0:2b:15:49:ac:5f:63:6d:73:bb: 87:7f:ee:65:9b:c8:8c:e9:63:7e:e3:1e:49:24:e8:0e: 90:b4:95:b8:da:6f:c8:7d:bb:a6:65:5c:48:27:c7:4e: 34:30:7b:a5:8f:c5:d8:ff:f2:56:82:0a:6e:eb:08:b1: 9e:b6:10:80:07:c4:0e:a6:54:05:f5:b0:0d:3e:3f:58: 03:e9:d2:7d:9d:3e:92:3e:84:73:39:7d:41:25:4a:59: a2:9d:4b:7e:80:ae:d9:e0:08:5c:1e:bf:34:e2:6f:60 Fingerprint (SHA-256): E4:B8:93:93:A7:5E:58:28:2E:D2:32:F0:83:B5:1C:00:02:5E:88:F3:AF:E3:75:65:C4:F1:C2:4E:FD:82:0C:7B Fingerprint (SHA1): DD:31:F8:8A:B0:18:8C:11:BF:2E:9B:EC:5A:69:54:5F:32:55:90:16 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6959: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #6960: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092019 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6961: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #6962: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #6963: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092020 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6964: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #6965: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #6966: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092021 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6967: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #6968: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #6969: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092022 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6970: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #6971: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #6972: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092023 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6973: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #6974: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #6975: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092024 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6976: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #6977: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #6978: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092025 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6979: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #6980: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #6981: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092026 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6982: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #6983: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #6984: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092027 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6985: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #6986: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #6987: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6988: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 1003092028 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6989: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6990: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 1003092029 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6991: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6992: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 1003092030 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6993: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6994: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #6995: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #6996: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6997: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 1003092031 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6998: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6999: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 1003092032 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7000: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7001: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 1003092033 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7002: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7003: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #7004: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #7005: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7006: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 1003092034 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7007: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7008: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 1003092035 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7009: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7010: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 1003092036 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7011: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7012: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #7013: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #7014: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7015: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 1003092037 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7016: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7017: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 1003092038 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7018: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7019: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 1003092039 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7020: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7021: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #7022: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7023: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7024: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 1003092040 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7025: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7026: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7027: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7028: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003092041 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7029: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7030: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092019 (0x3bc9f833) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Tue Oct 03 09:22:58 2017 Not After : Mon Oct 03 09:22:58 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:03:a5:ea:b2:0f:e6:af:24:8d:a8:c5:e5:ab:c5:5d: 15:e5:3d:ab:de:9e:33:a5:89:91:93:37:23:23:55:a9: 7d:ea:88:da:9c:16:e7:cf:53:f7:fa:8f:f9:f1:7e:9e: 5c:b1:6a:c2:52:a4:28:e2:4f:97:09:e3:9b:06:87:f4: 2a:c9:18:0e:f3:f8:07:54:0f:6b:d0:f6:00:01:97:65: f5:e9:9f:db:1c:25:a8:4b:7f:84:f3:36:48:81:73:95: e8:43:36:4e:7b:97:a1:b3:62:87:c8:ac:15:66:76:ec: 9d:c3:d4:36:01:90:4d:39:b8:44:5e:ff:76:26:31:75: e8:91:1e:78:8d:e0:b3:ed:2b:9d:b6:e5:04:cc:f8:a6: 64:6d:4e:73:7e:32:5b:f3:c9:2a:57:99:fa:a9:4f:a3: fb:ae:cc:8a:74:64:fa:02:a9:53:3c:b3:09:bd:e2:32: 16:81:fd:c2:78:11:d4:ca:a4:d3:38:c3:b5:69:f1:de: a0:f5:b3:4f:1e:80:8f:c5:4f:03:a0:6f:e4:c5:58:38: 88:3f:f8:51:4a:9e:42:5d:60:b1:88:80:ec:65:55:de: 3a:55:83:16:a1:6c:eb:ac:8f:7c:af:e8:be:52:b0:3e: f0:b0:49:db:df:bc:a4:8c:20:3e:0e:3f:68:8b:a0:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:f3:08:8a:fb:7b:96:9c:ec:df:c5:cc:39:3d:75:40: 95:30:88:df:5d:b5:9c:46:2e:37:cb:6e:42:1d:cc:fd: a6:dd:39:06:af:e2:a4:53:45:dd:4d:7b:92:47:29:54: af:64:5f:bc:a6:48:af:bf:df:d4:20:e9:bd:88:24:6a: 24:72:9e:82:42:95:a0:2d:51:42:36:0b:41:1d:02:99: 8a:d0:b9:82:9e:ce:40:40:29:19:24:d2:7d:0f:81:ef: 1d:b7:b8:b7:33:a8:48:db:71:2c:10:a2:f8:05:2a:98: bd:df:ad:87:37:f7:65:07:ab:62:6a:c8:72:5e:cb:5a: a4:af:47:f6:93:72:85:5a:5b:1e:d8:3c:2a:bc:03:5a: 19:b2:20:1d:d5:e8:78:d3:f0:b3:c5:ed:ab:35:ce:37: 8a:62:2c:23:88:a7:00:be:98:7c:e8:73:10:d7:5b:51: 89:05:96:a2:48:be:98:41:19:f2:34:56:7e:d9:eb:7b: 43:4d:96:ca:f5:03:14:a6:f8:34:36:c8:71:1c:12:32: f2:89:6a:4a:cb:2a:36:01:3b:9d:5d:6f:da:f6:4c:42: ba:9e:12:3b:75:aa:98:cf:6f:4a:d7:c4:44:ea:81:32: b0:50:02:42:2c:df:1d:fa:d4:63:05:20:2c:f8:6a:20 Fingerprint (SHA-256): 56:DC:E9:70:33:05:D9:D2:FA:8B:8B:8A:81:60:CA:3D:43:F8:6D:DC:0E:3E:9C:88:3F:AF:DC:85:1B:80:CE:0D Fingerprint (SHA1): 85:D4:77:E2:8E:C2:A5:E9:6E:87:0C:4A:26:AF:32:E9:15:49:D9:88 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7031: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092020 (0x3bc9f834) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Tue Oct 03 09:23:03 2017 Not After : Mon Oct 03 09:23:03 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:5e:8f:35:8d:07:fa:a5:cc:81:af:f1:87:87:4e:b5: 3d:38:4b:57:2f:8b:4d:44:d5:0d:7d:41:7d:98:28:66: 63:31:3b:40:aa:b9:85:a2:30:59:d8:fd:32:b1:68:ca: c8:ad:9b:a4:40:77:56:c2:9d:c0:0d:d1:09:44:eb:41: 27:ee:51:19:1c:30:ee:34:7b:66:aa:fb:8f:44:0b:3a: a0:07:f9:9e:cc:c9:79:22:e4:dd:ed:d1:85:a9:75:36: 10:58:4c:40:59:73:fc:64:9a:a7:40:79:a1:50:16:8b: e5:83:a3:ea:60:21:6e:b4:19:b0:48:01:52:1b:46:7a: 53:a7:9e:58:02:c6:e7:5f:8f:a9:d7:66:15:17:e7:92: 87:c2:76:34:0c:21:b1:35:46:1e:68:1d:48:55:1a:6e: ec:3f:c2:e7:e3:8e:89:3e:aa:f7:f5:89:4a:9a:95:a4: e1:4d:11:67:dd:94:01:7a:0a:6d:3f:74:5b:43:f7:97: b9:f8:e0:d4:78:0a:6c:81:4d:8c:7c:e3:a1:12:0a:56: c6:3e:3b:cc:7d:ab:26:14:00:5e:c2:58:55:ff:85:53: 09:a5:25:3b:04:21:2b:0b:65:cf:ea:b9:57:3a:58:05: 78:28:ac:52:94:0b:ad:df:73:e6:a8:d5:8d:60:97:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:65:a7:92:00:ec:eb:64:7c:16:bf:25:5d:9a:3b:8a: 66:ba:8f:8b:3e:fa:9a:b7:7c:e0:08:cc:2d:4c:61:8e: 5c:82:a1:a4:d4:17:00:9b:a4:9b:b5:af:b7:87:d9:06: d9:ad:0f:da:44:e7:70:e1:da:b0:b8:7d:6b:a1:07:c7: fb:8f:fe:4d:92:92:df:f2:01:e9:eb:71:8e:cf:b5:f3: 68:77:b1:83:7b:e5:b2:57:eb:ec:c9:df:cc:45:89:0d: b9:59:ab:a0:82:a5:0a:4a:05:3e:1e:4a:13:94:22:17: f9:04:43:d9:21:72:d2:33:02:bf:6d:dc:f1:0d:05:0d: ea:3e:cc:8c:cd:19:10:98:e9:27:ba:fc:34:5b:b1:86: b5:ec:0a:6b:39:cf:9f:ba:6a:0c:df:04:c9:0f:4e:0c: 23:13:0d:72:ce:1b:44:e2:dc:77:8f:e1:cd:52:f5:ff: a2:bd:7f:b5:0d:d6:b1:d7:66:f9:c8:b6:d5:61:d4:85: 16:a1:13:4c:ba:73:cd:8a:0e:af:45:97:cd:65:2d:bd: b5:75:31:9c:e0:bf:34:23:57:6c:0e:8a:86:d3:1c:71: cc:92:09:0a:8a:ba:c2:01:3a:bc:f6:c5:23:08:43:10: d4:ca:99:18:c9:a0:d3:12:1a:2f:ca:65:b9:bd:f0:b0 Fingerprint (SHA-256): 87:5F:13:7E:2B:87:DD:2D:E7:5C:57:FA:E5:86:6D:1A:91:E7:50:AB:DE:7C:A3:52:53:7D:99:31:C3:7A:20:4B Fingerprint (SHA1): F7:DF:7E:AB:AE:BD:CF:D7:97:4F:28:B2:F5:4B:26:EF:F3:24:E5:37 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092021 (0x3bc9f835) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Tue Oct 03 09:23:07 2017 Not After : Mon Oct 03 09:23:07 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:1c:20:9a:60:3d:3f:60:f7:37:a4:8c:d6:a0:69:b1: eb:95:21:5a:dc:7f:bb:06:d1:aa:2b:8f:e9:5a:2b:66: d7:e2:90:76:b1:4e:4f:47:54:09:22:20:14:dc:71:cf: f3:2e:b0:0a:1e:05:73:3c:67:d2:fb:ec:3c:82:26:97: 26:a1:8d:2b:6e:d0:c8:49:2d:1b:b6:77:9f:4d:90:c7: b3:fa:65:62:43:00:10:f2:e7:3d:b9:0c:23:34:ac:8a: 1b:e3:d4:c3:7b:8e:aa:e1:bc:62:75:6c:9d:19:ae:f0: ff:2e:e1:fc:6e:ed:03:32:18:6f:65:8c:2d:2b:11:21: 99:cf:c7:cb:43:f5:80:7f:90:09:0e:97:91:5f:39:89: d5:a2:30:8b:be:1e:3c:61:01:5d:c9:f1:a7:d9:3f:c2: f0:b2:f4:f9:0b:75:4b:45:3c:eb:23:1d:5f:00:df:62: b8:a4:b9:c9:7a:19:69:b7:d9:99:74:79:81:b6:d1:5f: 84:22:f9:e8:66:6c:87:77:91:07:d5:6a:52:78:61:23: a8:9e:7b:9e:0f:65:56:50:75:2b:64:71:55:0f:33:f9: f8:1d:f2:6a:fd:2d:bb:21:8a:6c:b8:85:e0:80:2d:f1: e6:b9:1a:43:73:9e:a8:2a:be:c7:76:c6:00:76:5e:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:a2:8b:af:82:df:c5:17:6b:13:d0:1e:93:1b:c5:b9: ab:1c:43:c9:54:fd:e8:0a:d8:e2:69:d9:ad:f0:12:f5: 8f:b2:46:76:db:53:05:3f:a4:f4:ca:5e:85:b3:bc:a2: ea:7b:02:53:c7:c8:c6:dc:49:42:22:60:60:4e:b6:44: 36:b1:11:f6:15:2e:76:d0:b6:f1:22:eb:60:57:d4:54: 12:2b:d8:77:84:8c:52:7b:79:18:b8:03:b1:9f:38:00: ec:81:ea:85:3a:5a:18:f9:f7:12:15:69:d9:6a:8a:fb: dd:44:b2:8d:67:0b:77:5b:8c:0a:63:af:61:6f:c8:55: 45:d1:3a:d8:4e:75:4b:9d:3d:f6:0e:95:6b:bd:a5:f8: 4d:95:c1:8e:34:ba:94:c7:b0:7a:99:87:bf:99:d6:91: e1:66:29:a9:21:43:e9:f1:b1:db:5a:65:80:0d:7e:17: 97:be:31:de:23:e7:5a:9c:4b:ed:a3:3c:b4:c3:e2:b0: 86:77:bd:d3:80:09:e3:cc:e0:2a:02:e5:25:94:3e:8c: 0c:4e:15:78:09:9e:37:9f:e0:30:09:ae:62:ba:a8:71: a0:39:11:25:9d:33:c3:ee:e9:8b:5f:fc:d2:e7:17:85: d4:dd:90:21:9a:75:af:ad:6e:34:4b:d1:d5:7d:00:97 Fingerprint (SHA-256): 1C:93:EF:B4:B1:32:AE:28:84:34:BC:E8:DC:1F:65:C3:96:CE:B2:CF:2B:1E:58:A2:28:36:1F:BA:AE:80:86:BC Fingerprint (SHA1): ED:07:08:63:F6:48:1E:38:17:84:EA:27:02:89:5D:9B:89:0B:67:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092022 (0x3bc9f836) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Tue Oct 03 09:23:10 2017 Not After : Mon Oct 03 09:23:10 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:57:41:94:59:64:7d:cf:ef:ac:b1:b2:5b:00:c2:9f: 30:80:74:98:3e:6d:d1:d8:15:17:80:0d:ff:a4:23:59: 02:24:35:54:64:b8:b7:5f:b5:21:6c:02:e2:9e:44:90: c4:6c:df:4a:81:4f:32:6d:58:d7:00:48:00:4b:dc:6e: 53:ee:24:d2:09:b5:49:c0:5d:69:b1:4d:bc:50:b6:0c: a2:75:eb:25:6d:c0:e2:62:d6:a4:70:e2:6d:61:76:2b: e5:dd:4d:57:26:ae:0a:a2:ea:6f:b4:05:df:34:73:2b: 1f:a0:ba:75:ff:dd:d6:95:17:d2:43:91:8c:d8:0b:17: c2:c4:55:e1:43:08:b2:56:9b:8e:3f:a4:39:7c:77:80: 09:d8:59:99:96:08:26:28:39:a1:45:ec:16:9d:19:76: a4:9e:f8:12:19:0a:4c:37:80:2d:ff:ba:81:c1:36:88: 17:38:ae:12:6d:1d:29:50:9c:3e:a2:67:ab:e2:32:d6: 4c:6a:c9:71:29:24:14:92:59:be:3f:aa:45:71:d8:4d: 0f:8b:94:8e:f6:a3:2d:c4:fa:1f:d6:43:73:3b:b6:43: 26:6b:86:a2:d6:70:c2:b3:f5:82:2c:50:c7:6d:fd:e6: 27:bf:14:8d:be:80:4e:bd:d9:f8:fd:5c:69:ac:e2:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:64:51:2e:93:23:1b:1a:3f:61:08:7c:45:65:40:42: 2a:8b:3d:26:9f:41:a8:e3:ee:55:f3:52:31:5b:e8:00: 53:15:46:03:31:d7:d3:ab:e9:69:3a:87:51:38:07:ad: 45:af:b1:17:b2:70:4f:8c:9f:87:de:2d:ca:e4:ab:5b: 40:33:32:cd:7b:52:df:63:92:5e:be:db:c4:9c:62:bd: 40:a5:5f:a1:9e:ba:d6:f0:8b:fc:f1:c9:cf:29:0b:70: 8f:9a:e1:df:e9:f4:9d:19:a9:be:93:df:56:3d:11:26: a5:3a:10:a3:53:86:14:90:29:70:c0:25:05:2f:ab:67: 10:7f:c5:23:52:79:87:a8:83:21:56:e2:05:a6:e9:ef: 41:74:43:59:6e:1b:56:e1:22:3d:e0:a8:8f:6b:d7:84: 54:bb:5d:54:f0:dd:0d:80:46:01:74:88:52:9d:f7:54: fa:8a:8c:41:97:13:af:f5:86:27:c5:30:7f:c3:86:c0: 17:97:94:6f:ed:7f:5d:58:45:85:7b:7a:dc:5e:57:40: d2:6a:11:0c:9f:21:00:08:88:27:a4:c5:6a:d6:4d:fd: f4:1a:7a:86:d3:f7:ee:39:5e:7e:f2:c4:a2:57:4f:2c: dc:15:0c:f0:f6:82:e3:62:76:e6:73:4e:80:34:ed:1b Fingerprint (SHA-256): 9B:E8:07:E5:58:57:84:0F:85:37:C1:70:2B:DC:CE:8A:4F:3B:5D:B7:2B:38:A2:EA:02:83:7D:C4:84:F6:A0:FB Fingerprint (SHA1): FC:B3:09:CF:0F:58:5B:6E:BA:EC:E1:6E:75:FE:9B:FB:D7:8E:4D:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092023 (0x3bc9f837) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Tue Oct 03 09:23:14 2017 Not After : Mon Oct 03 09:23:14 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:ee:14:24:f6:cf:f3:17:8e:c7:66:69:e1:e2:01:f2: 64:a0:e3:1c:0b:7b:bf:fd:33:66:72:88:82:95:7e:bc: 72:e5:4b:ca:13:19:92:d9:3b:3e:97:dc:87:08:34:e6: 59:45:47:f1:02:27:84:43:51:9f:e6:0f:b4:ea:9d:fb: d4:69:a5:06:36:19:76:c9:15:60:39:c3:42:84:71:51: 6e:c5:37:58:27:b0:9c:06:db:c5:d4:c0:63:32:65:85: b8:c9:11:18:6a:8a:3d:02:4d:46:7a:71:32:88:57:6a: e7:4f:5a:85:f3:0e:1a:91:01:2d:3e:01:92:cb:c2:16: 9c:91:13:f5:41:4c:06:7d:d7:b2:5e:01:09:91:44:93: 44:b2:f0:3e:6a:bd:bf:d4:7e:38:12:43:bf:69:d5:58: 9e:f1:e8:96:77:b7:f1:a3:c7:4a:79:2f:c0:0b:62:90: a3:32:fe:76:7e:c4:b4:b6:92:0d:b5:19:7e:8b:ce:b8: c4:99:ae:46:75:74:f5:06:83:32:01:71:87:f9:c8:b5: 4b:a2:67:a9:bf:9f:5d:8e:70:1f:44:e6:c3:6e:49:b2: 64:40:6b:e8:34:d4:2a:dd:d8:82:aa:53:27:7e:64:50: f3:33:2c:62:e3:08:97:98:68:51:96:9c:d6:37:ff:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:fa:bc:e6:2c:12:89:f4:95:c3:2e:cf:76:b5:6d:65: be:cc:ce:3d:ac:33:53:27:2d:5e:68:3d:31:b0:58:99: 4a:ae:f4:f5:66:3a:83:03:f8:99:4c:28:a1:b4:57:21: d1:93:f9:86:a6:c3:92:aa:9e:40:65:52:36:c0:57:d4: 22:7c:b1:ba:ec:60:69:d3:88:cb:a6:2b:92:8c:37:66: 10:55:31:59:17:ce:ca:5c:75:1d:7e:35:9e:45:8c:f9: e7:21:bf:06:dd:bc:e7:ba:e3:40:ff:c3:8c:a5:2a:9b: d2:a1:3b:2e:f0:95:f6:ee:20:3b:59:55:ae:5e:39:c0: 40:41:59:b9:7d:93:bf:ba:bf:a2:ce:da:7d:93:67:ca: 25:5b:17:4e:3e:43:74:a9:7e:74:c9:de:1d:89:08:c9: 20:50:1e:ce:76:19:7e:88:79:f2:5a:fa:b3:15:b2:06: 13:8e:ec:cd:24:0c:9d:c5:da:e9:c1:2f:2b:49:c8:00: e3:30:17:ec:e1:3e:80:78:14:a1:c4:3a:9c:3b:93:da: 69:3d:73:70:36:c2:67:0d:82:4b:c8:be:7a:a8:68:cb: e0:34:91:86:3a:72:ca:7d:57:2a:bf:81:50:d1:d1:8e: 61:c6:14:1f:b6:81:5c:ce:11:d8:49:aa:7f:6e:bf:19 Fingerprint (SHA-256): 12:1A:06:4A:21:09:5F:50:2C:F9:E2:6A:42:EF:D0:9F:7A:79:02:25:7C:F0:11:64:7A:E5:0F:A0:8C:02:96:28 Fingerprint (SHA1): 44:8C:29:F1:AB:17:F1:91:68:E0:37:E1:17:35:F1:FF:88:79:CD:E7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092024 (0x3bc9f838) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Tue Oct 03 09:23:19 2017 Not After : Mon Oct 03 09:23:19 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:43:8c:36:75:c2:0e:b4:a6:20:fc:4c:21:4f:be:ef: 6a:4a:39:a1:cd:55:3f:65:84:17:d5:f3:f4:82:2a:49: 28:81:14:ab:25:c9:7e:cb:4f:04:6f:37:9c:d8:25:7f: 68:34:6e:01:cc:d5:af:e3:1b:82:e5:38:b5:26:27:78: a1:84:7e:d0:41:8c:57:33:a3:33:da:d6:56:99:e0:34: b2:56:80:53:64:18:2e:10:54:de:4c:3c:b9:01:6d:57: f5:8a:0d:6b:65:05:ef:6f:b9:d4:db:7d:1e:62:bc:04: 2a:72:d4:ab:e4:f6:e3:76:3f:b2:1b:cc:76:96:ac:ee: bd:a6:de:03:c6:d2:97:68:b2:2c:94:15:cb:5c:81:be: d7:1f:b9:fc:11:4c:56:b4:20:b8:40:46:05:f6:cb:d8: 5b:fd:b3:04:6e:e6:5b:c9:05:d1:c2:3d:8e:98:f6:40: 99:93:39:74:7a:5c:04:25:17:dd:32:d0:85:43:c7:42: d9:2e:c9:ec:41:4b:b8:05:fb:47:fb:5a:4e:3b:15:9c: 51:df:64:3d:a0:5a:14:f7:1c:8c:e0:09:8b:d0:64:90: 15:2a:21:18:24:79:06:01:65:38:ff:b9:db:25:1f:3f: 9a:1d:39:8e:29:cb:51:30:74:52:6a:e7:de:c7:58:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:63:70:40:74:c4:13:64:b5:fe:04:1f:97:5d:fe:2f: 93:ee:44:f8:c9:f4:e8:4b:05:3a:f3:4f:b1:bb:2f:a0: 5a:bb:eb:3e:f0:34:af:24:2b:3a:9d:b8:cb:c6:64:84: be:21:05:99:c6:7f:c8:dd:51:00:34:35:dc:ff:4c:24: 0c:d9:4b:09:36:5b:59:da:6b:1e:2c:d8:eb:a4:de:97: 23:9c:4c:4c:f8:05:62:49:e4:4b:9a:ac:d3:e8:61:95: a9:99:1e:0d:eb:e2:09:a3:74:9e:2c:05:e9:16:98:15: 4d:be:4f:b0:50:76:c4:0c:96:c0:8e:a7:d1:9e:5f:5c: 26:d7:43:2a:f8:4e:36:67:a0:ae:d4:fe:b3:9c:92:5a: ee:cb:4a:4e:b4:c3:73:c2:11:e0:a9:dd:af:08:26:39: c8:aa:1a:0d:47:48:a1:e4:89:82:b0:a1:97:c5:65:df: 82:b5:9c:75:7b:15:ae:10:e2:34:9a:db:9a:69:f8:37: d2:2a:b4:1d:aa:51:de:a2:41:7b:71:e8:0b:37:18:58: 8c:d8:c9:75:35:ac:25:05:59:3d:3d:1b:7c:04:c2:f9: 8b:38:ae:03:3b:20:40:3b:6a:4a:28:d6:c1:98:86:07: ff:61:17:10:99:9d:35:f8:2b:fe:4d:91:fd:9a:a0:dc Fingerprint (SHA-256): 2F:89:5B:9A:86:F6:1B:9C:40:DA:CE:D4:0B:BA:9D:54:14:9F:1B:0D:1D:F9:C6:E1:CD:A9:F3:E6:CB:3D:DB:DC Fingerprint (SHA1): BA:6A:EB:A7:A8:5F:C7:C2:2C:8F:E8:DD:27:EF:5A:58:30:C2:52:B8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092025 (0x3bc9f839) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Tue Oct 03 09:23:24 2017 Not After : Mon Oct 03 09:23:24 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:6d:b9:7e:7f:c1:2f:ad:21:14:76:e9:65:33:24:2f: 0d:a3:99:77:6f:1e:98:94:19:6f:d3:7e:08:0b:35:4d: de:34:fa:1e:45:50:fe:54:0a:f1:81:19:f7:c3:ff:89: 4b:2f:4a:37:35:38:90:4f:91:41:7a:59:5f:fe:cd:b4: c9:bd:f8:c4:f6:3f:b4:03:54:56:cd:38:56:4a:1c:b9: 2f:02:0e:65:8a:71:28:6b:e5:64:12:c7:1e:f5:52:0c: 1d:40:87:93:e8:37:61:e6:9a:a6:48:2f:4c:ff:75:db: a0:fb:57:ca:d0:a1:b8:ab:65:c8:86:3f:3c:48:9e:f3: 24:60:d4:18:da:53:4d:f0:62:b2:1f:89:52:08:d1:67: 55:8d:79:a0:cc:ab:7b:b0:0c:1e:75:c3:92:c0:c6:07: 83:96:cc:c4:90:b3:f7:a0:e6:88:14:2e:06:d9:a1:d3: 6a:af:97:e3:10:e0:29:2e:c2:13:ab:a4:64:71:43:52: 19:83:f5:a4:a2:8c:8a:ca:1f:59:5d:c4:92:e5:0d:ba: bf:90:c4:7e:5a:e4:92:44:ca:1b:85:f6:d0:f9:93:3a: a3:bf:1a:e9:e4:29:39:a6:b0:68:ad:73:a7:64:7b:c5: 11:6e:bb:de:23:cc:b3:ba:e2:20:ec:36:59:6e:c2:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:bd:45:82:84:8a:2a:8e:ae:53:37:67:0a:08:7b:1e: 3c:ca:b4:be:6f:1b:f2:1e:9f:f9:3e:4b:50:71:af:42: 80:c2:f9:c7:cf:1e:bd:ec:1a:a4:ae:b4:90:b1:47:fd: 32:66:b0:5b:e3:44:fe:18:dc:81:7f:32:14:e0:27:38: d0:c0:fe:a4:ee:b0:23:9e:3b:e1:93:94:14:50:bc:ad: 1a:18:db:20:01:df:59:95:3c:de:9b:17:23:1b:4d:8b: 86:cc:d4:dc:6b:a9:dc:68:2f:67:82:01:04:3a:5e:54: 4a:22:80:94:5b:87:79:ec:8e:f2:b9:c9:13:3c:88:f8: 68:f5:e3:ed:6a:f3:fd:17:08:f8:98:68:b8:08:73:e7: 46:a0:ac:1b:30:f6:0d:a4:0b:5c:1a:80:d6:43:e0:ab: 73:3b:4e:0b:ab:6a:fc:e1:c7:15:b7:4d:a6:88:9a:d2: 30:1a:1a:49:de:08:56:c5:34:05:6b:3f:31:20:d4:2c: bd:15:1f:3e:2b:e0:e9:90:65:61:61:e6:0d:fe:f2:bb: 51:08:9f:ff:98:51:9f:55:11:41:85:86:dd:74:44:35: 66:d0:43:46:b4:4a:74:bd:ea:02:46:c2:3a:92:0b:de: f9:0f:7c:b9:55:80:38:8c:ce:47:94:97:6f:ac:85:d1 Fingerprint (SHA-256): BF:CE:9E:1B:A5:E3:40:FC:6F:49:04:6C:DF:AE:22:76:FF:5C:2E:FC:B9:E0:55:BE:56:AB:22:CF:26:7D:E9:79 Fingerprint (SHA1): 2A:01:1D:93:F2:29:DF:7E:AA:6D:21:B4:06:9B:FF:5F:5F:F1:10:D6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092026 (0x3bc9f83a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Tue Oct 03 09:23:31 2017 Not After : Mon Oct 03 09:23:31 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:54:80:69:3c:65:aa:ec:11:1c:94:dd:9d:77:63:ee: 2a:b2:ff:41:1f:52:47:f0:7f:55:75:98:6b:a3:91:fe: c3:50:16:2d:d8:73:25:d8:34:21:4b:37:0b:ea:d3:be: 85:87:c3:b5:6c:d4:29:02:28:9a:0c:69:eb:38:d4:eb: e6:0f:d5:4d:61:37:2f:2e:42:5c:e6:e9:55:77:6b:00: bf:a2:cb:12:7c:ce:10:cb:c0:41:e2:b4:ce:e8:83:46: f9:dd:f3:b3:81:78:8a:a1:b0:11:47:14:e5:c3:e7:cb: df:61:4f:93:85:6f:f1:00:47:ce:eb:f7:44:9b:1b:e4: f5:d5:be:d2:85:48:a9:c4:6f:e8:0f:34:4e:78:cf:f9: ad:60:00:79:39:4f:f6:02:4c:8b:8e:b5:47:65:53:df: ed:31:ff:d4:bb:a8:68:9e:11:3f:12:90:d9:e4:6c:71: 6d:d1:9c:33:7f:a7:01:e7:30:d5:f8:7d:9e:28:ab:97: 1a:09:d7:40:6b:ec:3b:de:c6:aa:99:1f:70:f4:bf:83: 1a:fa:c3:cf:b5:25:0c:1d:ac:68:a5:40:49:51:01:b5: fd:20:5f:1f:5c:d2:d4:f0:4e:7a:1e:29:16:d1:e7:c8: 35:a8:e8:0e:f3:fe:e9:de:09:e5:02:67:34:84:8d:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:fa:2a:1a:a0:ca:c4:27:a5:d9:1b:58:da:11:72:d8: 5d:72:68:63:65:f9:85:fc:97:ff:d5:a3:54:06:22:6d: 7d:e9:15:60:ae:05:ad:e5:30:0e:5c:4e:50:3d:3c:14: 1d:50:fb:1c:73:82:c4:ec:71:8f:15:02:3a:c8:b6:0b: ee:d0:ef:bb:aa:36:29:8e:5e:a5:45:91:43:fb:81:cd: 38:39:96:02:f7:68:5e:03:fe:b8:9c:1b:78:e8:5e:f9: fa:56:7d:7f:69:d6:61:ec:50:c0:a5:ff:e4:49:94:16: bb:68:6f:af:a2:c1:bf:65:99:d9:0e:a5:33:06:59:7d: cd:2c:b4:7f:1f:e9:69:2e:05:bf:5b:d1:3d:88:b6:26: 97:8a:84:db:62:0e:16:b6:71:ef:90:82:80:14:41:f4: a4:03:ba:29:5b:a9:01:ae:e7:d8:0d:0c:bd:cc:68:11: e4:13:de:c3:48:ff:08:8f:82:9d:0e:13:7f:68:60:c9: 02:fa:0a:20:aa:1d:91:9d:f9:25:f8:87:a2:69:8d:ae: ef:27:6a:d0:08:d7:d5:8a:06:2a:2b:4c:e4:44:0e:64: 56:bd:c6:db:3c:93:5f:0e:ce:57:a7:53:2c:8a:a0:ed: 6f:1b:64:5a:22:c4:2a:44:29:a9:bb:07:9e:7a:7e:64 Fingerprint (SHA-256): F1:F5:F5:C9:D7:B5:A1:79:3F:B9:A9:34:BD:4E:81:A5:18:A3:DA:E3:6F:95:45:5C:3C:78:51:0F:BC:B0:03:90 Fingerprint (SHA1): 78:A6:6B:73:F3:25:20:A4:89:18:A3:57:D0:BB:4F:C6:AE:22:AA:2E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092027 (0x3bc9f83b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Tue Oct 03 09:23:36 2017 Not After : Mon Oct 03 09:23:36 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:29:e3:f7:31:92:60:78:a5:7d:70:07:fc:8b:be:73: f0:0e:72:91:84:68:27:be:88:62:51:c2:1c:61:af:7e: 60:09:c7:80:7c:d6:b4:9a:5d:2d:7e:5a:6e:66:ba:10: 96:e5:59:e2:32:4f:94:7e:50:fd:cf:26:f7:92:d9:96: c4:37:63:c6:42:19:af:65:c1:af:d5:96:64:bc:9d:fa: 52:e5:86:3a:0e:3d:a7:86:6d:a4:13:a3:02:ab:53:e7: 16:d5:a9:0c:e0:fd:c2:d6:a3:31:d5:6d:d5:ae:60:e7: 2b:d7:a7:6c:d6:38:58:cc:75:2a:44:21:aa:f8:5b:3a: d0:54:40:cb:93:a0:4f:1c:61:0a:7b:3c:c7:ad:12:f6: aa:0f:63:74:13:0d:f1:de:2c:3e:2b:5a:35:8e:62:de: 83:82:0a:8b:7f:f5:58:d5:a2:ec:7c:1a:72:c3:b5:62: f1:66:41:d8:44:5a:59:67:14:5c:dd:dc:89:2a:de:37: 67:aa:19:72:5c:be:7e:be:d1:ef:bb:ad:3d:26:bc:9b: e2:48:ff:14:e4:18:af:e4:2a:a9:67:9c:21:25:a8:e8: 89:c2:35:a8:33:fd:da:5b:0d:0e:81:33:ed:01:e7:4f: b3:7b:ca:38:bf:7f:70:a8:62:02:3c:c0:17:e5:1c:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:64:eb:88:25:16:64:03:f3:18:c2:6d:09:2b:76:be: 02:78:d9:33:84:db:5b:23:73:00:e5:b4:bb:02:af:a1: 28:fc:7c:2e:74:7a:e1:19:9a:53:9b:e6:61:47:bd:7b: 7f:94:6c:96:09:04:53:f7:4d:6d:30:ba:c5:51:20:5e: e8:84:84:02:f4:0c:2a:a1:30:55:5e:a6:86:03:b2:0b: 3a:48:a8:73:b5:76:e8:82:3d:b5:55:5e:d7:8f:15:4d: 35:41:96:4f:16:b7:8d:5b:1e:4a:1f:b8:7f:e5:22:97: 0f:6d:43:e3:1b:11:1c:55:20:f9:2a:29:a7:ec:d9:2b: 47:b9:5e:5c:d9:67:46:d0:51:72:3e:19:fb:f8:8b:ae: d2:e5:84:0b:7c:b5:27:8f:45:b5:58:ef:1d:71:b4:43: de:ac:8f:37:c3:77:2e:5f:ee:a0:90:96:4e:3b:f6:5f: 54:ad:27:96:90:2c:5f:f4:92:58:2d:e0:17:88:0a:39: e0:54:06:69:26:c6:70:54:ae:67:bb:30:b1:6e:16:38: 6b:4c:e9:55:b7:cf:fa:64:e3:b3:48:2c:b2:c9:13:d3: 90:6e:a3:10:c7:02:90:f5:7c:24:7b:c6:de:f2:12:f9: 1a:7d:27:fa:74:57:03:dc:05:f4:e7:7b:5a:62:9c:54 Fingerprint (SHA-256): 9B:D0:93:4E:1F:8C:97:FC:AA:80:7A:32:1A:06:5B:92:68:93:DE:E5:3B:04:5D:BD:45:55:A8:73:E3:72:27:3A Fingerprint (SHA1): 75:B8:FB:72:8E:AD:1A:94:CF:8A:0B:93:B7:39:6B:22:70:C7:E9:66 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7039: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7040: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092042 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7041: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7042: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7043: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7044: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003092043 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7045: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7046: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7047: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7048: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003092044 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7049: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7050: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7051: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7052: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003092045 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7053: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7054: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7055: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092042 (0x3bc9f84a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:24:35 2017 Not After : Mon Oct 03 09:24:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:eb:0f:5b:92:d6:b7:03:3d:dd:7e:e3:b7:05:a6:d2: 7e:f1:cd:ec:9b:25:a3:f8:5a:3e:ce:de:5f:5d:32:22: ce:d7:12:0e:07:67:0b:c3:32:e0:c9:b6:4e:30:4a:65: 4c:25:4e:58:a9:2f:42:65:c2:8f:30:50:2d:e7:a7:b3: d0:ab:7d:e8:3c:c0:86:59:c5:b1:c9:1f:a6:4f:4b:27: 66:9e:ad:94:b5:31:4e:ff:3f:3a:0b:23:72:81:36:d9: f4:5f:e1:a3:f6:a9:53:39:aa:d1:72:9f:43:ce:c3:c4: 0f:b6:d6:7e:af:ba:7c:09:ab:08:d2:5e:c7:a9:be:c3: aa:be:c2:be:34:cc:fa:b1:6e:ab:e1:36:65:c8:51:f3: 85:4a:80:f7:81:35:a6:fe:61:13:5e:a3:56:05:4c:f5: ee:ce:5a:ff:38:34:aa:63:27:eb:ef:fb:26:c4:d5:29: c9:c7:03:0a:f9:b5:a1:b6:2e:ce:4a:c0:19:20:3f:46: 08:20:75:f5:34:cb:c0:62:64:2b:d2:0d:3c:3f:b1:f1: 3e:4d:f3:50:44:32:02:86:63:82:e5:50:a8:52:4b:b7: bc:2a:ea:f4:0c:e2:16:41:0d:12:b0:17:9d:a5:74:2f: 5a:06:b7:d3:b6:fc:78:9b:47:34:bf:b4:42:5d:e4:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:a6:b8:24:47:a7:68:98:aa:e1:16:ee:84:b5:ac:12: 7a:f3:d4:cd:99:20:b2:ec:d1:d5:ee:48:96:79:31:82: 5e:e0:ae:68:e3:9c:02:12:e9:6f:2b:cf:de:a4:3c:b9: fd:9b:70:e0:4a:e5:7d:50:0c:5a:99:59:18:c5:40:5c: a3:af:d5:ea:d8:6b:d7:e8:89:f5:ae:7d:00:f9:2e:88: cc:2b:2a:c0:27:07:96:df:52:6b:00:82:a6:d1:4c:d1: 9f:c5:f6:da:7d:0d:86:34:91:47:db:c7:38:d1:de:2f: 58:ec:37:14:6d:b7:be:64:be:c4:76:1f:94:c4:27:2b: 2e:49:d8:01:9d:bc:45:11:34:d5:7e:c8:ac:07:b5:77: 00:13:b9:eb:e2:87:32:1b:75:d7:a3:67:39:0b:9d:07: 46:36:69:af:aa:7a:57:a8:29:12:d1:2f:e8:c0:10:17: 5a:87:37:a2:4f:4d:f0:d9:2c:9c:bc:52:19:fa:38:bb: 49:34:1d:b6:3a:33:8a:37:2c:39:7d:a8:5a:f2:a5:f8: a8:ff:6c:6b:9a:b2:57:82:b0:c6:e4:b5:35:81:eb:82: c4:49:cf:74:94:e3:de:86:58:d3:49:e0:c8:07:cd:5a: f0:cd:89:54:7e:4a:32:f3:45:2e:d9:29:15:b7:91:b2 Fingerprint (SHA-256): 3C:70:3D:32:A4:20:6E:C2:75:DF:7A:AB:71:66:8B:9E:62:5A:9F:5C:F4:96:ED:93:10:E3:71:B2:AB:35:28:D4 Fingerprint (SHA1): 4A:4D:60:47:35:73:57:11:AB:71:4C:0B:FD:C4:64:14:05:92:80:D4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7056: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092043 (0x3bc9f84b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:24:44 2017 Not After : Mon Oct 03 09:24:44 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:61:4d:83:00:83:73:41:39:3b:57:37:62:f7:d2:a7: af:dc:62:d3:af:a6:cc:0e:ca:9f:d1:f9:a5:fd:2d:12: ca:6b:da:dc:b5:3d:8a:5f:ef:67:c8:bd:cb:ab:16:5c: 7c:d3:96:a4:68:ef:fa:7c:de:ab:7f:0d:fd:40:1e:7c: 97:dc:74:ec:25:3e:13:4e:8c:b6:47:91:ca:58:18:2d: aa:2c:7c:a4:01:6b:e5:31:ab:f3:55:9c:91:fe:7c:f9: c2:a9:cf:3e:d2:d1:ce:c5:8f:2f:df:6c:58:7b:f1:f0: 94:32:7f:6f:19:e9:15:ee:99:05:a3:6c:b4:0c:22:7c: 0e:d3:4f:17:d0:53:43:0d:b4:15:f1:27:8b:aa:c0:eb: 4f:fc:07:2e:cd:19:03:93:18:03:c4:c5:f0:68:8d:08: 93:17:6a:43:8d:7c:07:f0:9b:e6:38:79:42:2d:fd:ba: 57:05:50:e0:b8:b5:2c:6d:02:7f:73:cc:46:39:cb:4d: e6:58:dd:a7:5e:c6:bc:bc:9f:90:1b:2f:92:f0:8d:27: 30:da:fd:e8:df:98:6d:86:2f:3a:56:a1:2a:91:ca:b0: 14:16:de:61:79:36:47:9e:07:ff:5c:07:d5:ce:4e:ef: d3:86:7f:5b:4a:c5:71:4f:46:c3:1b:90:4f:88:39:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:2e:5e:2e:b9:4a:fb:19:49:cd:e7:2a:dd:e9:d5:73: eb:22:4f:d1:89:b7:7b:51:71:89:91:07:6e:ce:01:d1: b4:23:fb:6a:05:f3:5c:3d:7e:4a:d7:f5:0a:c9:e6:cd: e8:a8:07:f3:aa:fb:d8:3c:8c:32:34:75:a3:86:72:63: 49:8f:4d:66:58:72:d0:08:e3:97:60:47:a2:4e:8d:73: ea:67:27:a3:ed:d4:59:ae:a8:c3:15:cf:d8:ba:68:e5: 67:77:c5:01:aa:fb:3d:20:0c:79:9b:17:15:5c:41:f0: 91:f6:3b:ea:df:49:4f:9b:47:53:24:3b:ce:18:20:9c: 12:82:ad:74:81:09:30:c4:95:ee:8b:e7:9e:b3:74:c1: fb:9b:4d:08:ed:2b:ee:3e:1d:fc:b3:fb:84:2f:fc:8e: a3:5a:eb:39:ed:84:18:36:da:a2:c8:55:d1:8f:6f:62: 67:b3:a9:90:88:cc:94:53:c7:e8:74:92:33:cc:de:8f: 62:8f:c5:61:1f:cf:d1:b8:b0:be:d2:50:05:f7:dd:61: 3e:78:b0:79:96:d3:58:d4:e0:b1:ff:39:00:cf:8f:ec: 8b:3d:84:2d:5b:2f:20:d9:3d:76:a5:78:73:77:f7:fb: 08:8d:d9:78:80:5d:9d:aa:a3:b7:46:aa:41:1d:7e:c8 Fingerprint (SHA-256): D6:4A:0E:10:B6:CE:B9:22:6E:73:2E:6C:D9:2C:9D:1A:F7:FC:3E:90:18:18:66:16:DF:67:F3:DD:65:2A:E8:30 Fingerprint (SHA1): 20:6A:1A:5B:DA:F1:33:70:D3:F6:C9:57:C1:DC:DE:04:76:1F:6F:78 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092044 (0x3bc9f84c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:24:51 2017 Not After : Mon Oct 03 09:24:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:c2:d1:c7:00:7b:74:fc:89:34:2e:b5:09:de:cb:b2: c9:1a:4e:71:7e:15:9a:74:9a:68:2e:ba:63:a8:84:e8: 0a:a5:89:21:57:45:3c:9c:8d:08:22:f3:1a:c8:4e:1b: 04:14:1f:b1:9e:80:25:b0:23:07:b9:f8:1b:57:c5:03: 1e:2d:f7:97:9c:0f:f3:c9:e1:19:dc:4c:64:34:dc:ef: ab:c0:eb:db:e8:d7:d7:9b:26:49:bc:86:06:4a:71:c1: 25:76:15:13:b6:f2:c1:99:c9:80:d8:5a:39:62:29:b7: 13:9a:14:cc:7b:f0:2b:8d:9f:df:de:2a:02:ec:d1:6a: 99:d2:4d:3c:69:26:66:8d:ea:df:8c:4c:b1:d1:5c:b3: b3:a3:e7:cc:ac:55:ad:de:6c:57:0b:04:bb:68:4f:1c: 9d:c3:52:bc:ae:81:50:4f:43:08:aa:0d:62:23:f3:ca: d5:af:0d:d2:ef:e1:09:c2:4c:70:36:d8:0c:2d:ff:e2: 16:33:21:bf:be:09:2c:e4:1f:4a:7c:04:eb:6e:5c:95: 85:c6:18:19:3d:4d:0e:ad:0f:f4:f5:90:97:d1:53:f9: 01:f9:28:05:93:94:a2:1d:ea:aa:8e:cd:ad:41:5c:95: 95:e4:66:b8:36:06:2e:5b:1d:8e:c1:5d:d8:b4:9c:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:ca:a2:db:07:d7:84:be:43:28:c0:2a:52:bc:7b:1f: 1a:e7:de:4f:a3:dc:46:3b:ab:fc:3b:37:74:02:2b:d7: 1f:e0:33:9b:d6:3b:ff:3d:cc:b6:c4:93:21:6c:77:aa: 65:63:e5:90:ed:a9:33:3d:69:1e:74:c9:72:7c:bd:79: 85:37:b4:91:d0:ea:e5:3a:96:98:36:5c:37:15:20:53: 0a:97:25:5f:39:8c:12:95:ae:8f:43:68:df:95:e5:b3: fc:00:b5:03:53:14:33:88:45:fe:6e:f5:05:77:a8:62: 22:d8:8a:68:bc:b9:44:6d:b6:95:76:24:1d:d3:19:56: 73:a5:ae:79:ba:bb:4e:ac:57:c5:ae:9e:d9:c0:ec:47: a5:11:b7:0f:ec:88:37:10:28:e4:c8:37:93:96:66:46: a6:6c:b3:86:08:14:02:47:36:63:c2:1d:5d:e3:fd:75: d6:b9:63:e4:6c:ef:af:2c:f1:8b:82:9d:1d:ab:4b:8e: 69:91:a6:79:0a:a5:17:4b:9c:da:e2:27:9d:1f:39:27: 3a:62:13:57:b8:16:67:2a:06:06:97:15:9b:e6:c7:ba: d1:cc:1f:4f:51:e8:ad:24:90:7b:91:a1:6e:8f:3f:f3: 29:7b:75:06:0c:1e:ed:05:96:cd:94:53:d5:67:ba:27 Fingerprint (SHA-256): AB:E9:33:72:2F:6F:55:84:24:CA:4C:E8:1D:1F:1F:FF:07:02:48:45:19:E3:68:E5:0E:5D:9F:49:B3:E0:12:EF Fingerprint (SHA1): 2D:C3:A5:7E:97:5D:CE:9F:E9:92:A9:8E:F4:19:6B:25:88:29:FE:5D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7061: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7062: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7063: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7064: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092042 (0x3bc9f84a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:24:35 2017 Not After : Mon Oct 03 09:24:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:eb:0f:5b:92:d6:b7:03:3d:dd:7e:e3:b7:05:a6:d2: 7e:f1:cd:ec:9b:25:a3:f8:5a:3e:ce:de:5f:5d:32:22: ce:d7:12:0e:07:67:0b:c3:32:e0:c9:b6:4e:30:4a:65: 4c:25:4e:58:a9:2f:42:65:c2:8f:30:50:2d:e7:a7:b3: d0:ab:7d:e8:3c:c0:86:59:c5:b1:c9:1f:a6:4f:4b:27: 66:9e:ad:94:b5:31:4e:ff:3f:3a:0b:23:72:81:36:d9: f4:5f:e1:a3:f6:a9:53:39:aa:d1:72:9f:43:ce:c3:c4: 0f:b6:d6:7e:af:ba:7c:09:ab:08:d2:5e:c7:a9:be:c3: aa:be:c2:be:34:cc:fa:b1:6e:ab:e1:36:65:c8:51:f3: 85:4a:80:f7:81:35:a6:fe:61:13:5e:a3:56:05:4c:f5: ee:ce:5a:ff:38:34:aa:63:27:eb:ef:fb:26:c4:d5:29: c9:c7:03:0a:f9:b5:a1:b6:2e:ce:4a:c0:19:20:3f:46: 08:20:75:f5:34:cb:c0:62:64:2b:d2:0d:3c:3f:b1:f1: 3e:4d:f3:50:44:32:02:86:63:82:e5:50:a8:52:4b:b7: bc:2a:ea:f4:0c:e2:16:41:0d:12:b0:17:9d:a5:74:2f: 5a:06:b7:d3:b6:fc:78:9b:47:34:bf:b4:42:5d:e4:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:a6:b8:24:47:a7:68:98:aa:e1:16:ee:84:b5:ac:12: 7a:f3:d4:cd:99:20:b2:ec:d1:d5:ee:48:96:79:31:82: 5e:e0:ae:68:e3:9c:02:12:e9:6f:2b:cf:de:a4:3c:b9: fd:9b:70:e0:4a:e5:7d:50:0c:5a:99:59:18:c5:40:5c: a3:af:d5:ea:d8:6b:d7:e8:89:f5:ae:7d:00:f9:2e:88: cc:2b:2a:c0:27:07:96:df:52:6b:00:82:a6:d1:4c:d1: 9f:c5:f6:da:7d:0d:86:34:91:47:db:c7:38:d1:de:2f: 58:ec:37:14:6d:b7:be:64:be:c4:76:1f:94:c4:27:2b: 2e:49:d8:01:9d:bc:45:11:34:d5:7e:c8:ac:07:b5:77: 00:13:b9:eb:e2:87:32:1b:75:d7:a3:67:39:0b:9d:07: 46:36:69:af:aa:7a:57:a8:29:12:d1:2f:e8:c0:10:17: 5a:87:37:a2:4f:4d:f0:d9:2c:9c:bc:52:19:fa:38:bb: 49:34:1d:b6:3a:33:8a:37:2c:39:7d:a8:5a:f2:a5:f8: a8:ff:6c:6b:9a:b2:57:82:b0:c6:e4:b5:35:81:eb:82: c4:49:cf:74:94:e3:de:86:58:d3:49:e0:c8:07:cd:5a: f0:cd:89:54:7e:4a:32:f3:45:2e:d9:29:15:b7:91:b2 Fingerprint (SHA-256): 3C:70:3D:32:A4:20:6E:C2:75:DF:7A:AB:71:66:8B:9E:62:5A:9F:5C:F4:96:ED:93:10:E3:71:B2:AB:35:28:D4 Fingerprint (SHA1): 4A:4D:60:47:35:73:57:11:AB:71:4C:0B:FD:C4:64:14:05:92:80:D4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7065: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092043 (0x3bc9f84b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:24:44 2017 Not After : Mon Oct 03 09:24:44 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:61:4d:83:00:83:73:41:39:3b:57:37:62:f7:d2:a7: af:dc:62:d3:af:a6:cc:0e:ca:9f:d1:f9:a5:fd:2d:12: ca:6b:da:dc:b5:3d:8a:5f:ef:67:c8:bd:cb:ab:16:5c: 7c:d3:96:a4:68:ef:fa:7c:de:ab:7f:0d:fd:40:1e:7c: 97:dc:74:ec:25:3e:13:4e:8c:b6:47:91:ca:58:18:2d: aa:2c:7c:a4:01:6b:e5:31:ab:f3:55:9c:91:fe:7c:f9: c2:a9:cf:3e:d2:d1:ce:c5:8f:2f:df:6c:58:7b:f1:f0: 94:32:7f:6f:19:e9:15:ee:99:05:a3:6c:b4:0c:22:7c: 0e:d3:4f:17:d0:53:43:0d:b4:15:f1:27:8b:aa:c0:eb: 4f:fc:07:2e:cd:19:03:93:18:03:c4:c5:f0:68:8d:08: 93:17:6a:43:8d:7c:07:f0:9b:e6:38:79:42:2d:fd:ba: 57:05:50:e0:b8:b5:2c:6d:02:7f:73:cc:46:39:cb:4d: e6:58:dd:a7:5e:c6:bc:bc:9f:90:1b:2f:92:f0:8d:27: 30:da:fd:e8:df:98:6d:86:2f:3a:56:a1:2a:91:ca:b0: 14:16:de:61:79:36:47:9e:07:ff:5c:07:d5:ce:4e:ef: d3:86:7f:5b:4a:c5:71:4f:46:c3:1b:90:4f:88:39:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:2e:5e:2e:b9:4a:fb:19:49:cd:e7:2a:dd:e9:d5:73: eb:22:4f:d1:89:b7:7b:51:71:89:91:07:6e:ce:01:d1: b4:23:fb:6a:05:f3:5c:3d:7e:4a:d7:f5:0a:c9:e6:cd: e8:a8:07:f3:aa:fb:d8:3c:8c:32:34:75:a3:86:72:63: 49:8f:4d:66:58:72:d0:08:e3:97:60:47:a2:4e:8d:73: ea:67:27:a3:ed:d4:59:ae:a8:c3:15:cf:d8:ba:68:e5: 67:77:c5:01:aa:fb:3d:20:0c:79:9b:17:15:5c:41:f0: 91:f6:3b:ea:df:49:4f:9b:47:53:24:3b:ce:18:20:9c: 12:82:ad:74:81:09:30:c4:95:ee:8b:e7:9e:b3:74:c1: fb:9b:4d:08:ed:2b:ee:3e:1d:fc:b3:fb:84:2f:fc:8e: a3:5a:eb:39:ed:84:18:36:da:a2:c8:55:d1:8f:6f:62: 67:b3:a9:90:88:cc:94:53:c7:e8:74:92:33:cc:de:8f: 62:8f:c5:61:1f:cf:d1:b8:b0:be:d2:50:05:f7:dd:61: 3e:78:b0:79:96:d3:58:d4:e0:b1:ff:39:00:cf:8f:ec: 8b:3d:84:2d:5b:2f:20:d9:3d:76:a5:78:73:77:f7:fb: 08:8d:d9:78:80:5d:9d:aa:a3:b7:46:aa:41:1d:7e:c8 Fingerprint (SHA-256): D6:4A:0E:10:B6:CE:B9:22:6E:73:2E:6C:D9:2C:9D:1A:F7:FC:3E:90:18:18:66:16:DF:67:F3:DD:65:2A:E8:30 Fingerprint (SHA1): 20:6A:1A:5B:DA:F1:33:70:D3:F6:C9:57:C1:DC:DE:04:76:1F:6F:78 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092044 (0x3bc9f84c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:24:51 2017 Not After : Mon Oct 03 09:24:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:c2:d1:c7:00:7b:74:fc:89:34:2e:b5:09:de:cb:b2: c9:1a:4e:71:7e:15:9a:74:9a:68:2e:ba:63:a8:84:e8: 0a:a5:89:21:57:45:3c:9c:8d:08:22:f3:1a:c8:4e:1b: 04:14:1f:b1:9e:80:25:b0:23:07:b9:f8:1b:57:c5:03: 1e:2d:f7:97:9c:0f:f3:c9:e1:19:dc:4c:64:34:dc:ef: ab:c0:eb:db:e8:d7:d7:9b:26:49:bc:86:06:4a:71:c1: 25:76:15:13:b6:f2:c1:99:c9:80:d8:5a:39:62:29:b7: 13:9a:14:cc:7b:f0:2b:8d:9f:df:de:2a:02:ec:d1:6a: 99:d2:4d:3c:69:26:66:8d:ea:df:8c:4c:b1:d1:5c:b3: b3:a3:e7:cc:ac:55:ad:de:6c:57:0b:04:bb:68:4f:1c: 9d:c3:52:bc:ae:81:50:4f:43:08:aa:0d:62:23:f3:ca: d5:af:0d:d2:ef:e1:09:c2:4c:70:36:d8:0c:2d:ff:e2: 16:33:21:bf:be:09:2c:e4:1f:4a:7c:04:eb:6e:5c:95: 85:c6:18:19:3d:4d:0e:ad:0f:f4:f5:90:97:d1:53:f9: 01:f9:28:05:93:94:a2:1d:ea:aa:8e:cd:ad:41:5c:95: 95:e4:66:b8:36:06:2e:5b:1d:8e:c1:5d:d8:b4:9c:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:ca:a2:db:07:d7:84:be:43:28:c0:2a:52:bc:7b:1f: 1a:e7:de:4f:a3:dc:46:3b:ab:fc:3b:37:74:02:2b:d7: 1f:e0:33:9b:d6:3b:ff:3d:cc:b6:c4:93:21:6c:77:aa: 65:63:e5:90:ed:a9:33:3d:69:1e:74:c9:72:7c:bd:79: 85:37:b4:91:d0:ea:e5:3a:96:98:36:5c:37:15:20:53: 0a:97:25:5f:39:8c:12:95:ae:8f:43:68:df:95:e5:b3: fc:00:b5:03:53:14:33:88:45:fe:6e:f5:05:77:a8:62: 22:d8:8a:68:bc:b9:44:6d:b6:95:76:24:1d:d3:19:56: 73:a5:ae:79:ba:bb:4e:ac:57:c5:ae:9e:d9:c0:ec:47: a5:11:b7:0f:ec:88:37:10:28:e4:c8:37:93:96:66:46: a6:6c:b3:86:08:14:02:47:36:63:c2:1d:5d:e3:fd:75: d6:b9:63:e4:6c:ef:af:2c:f1:8b:82:9d:1d:ab:4b:8e: 69:91:a6:79:0a:a5:17:4b:9c:da:e2:27:9d:1f:39:27: 3a:62:13:57:b8:16:67:2a:06:06:97:15:9b:e6:c7:ba: d1:cc:1f:4f:51:e8:ad:24:90:7b:91:a1:6e:8f:3f:f3: 29:7b:75:06:0c:1e:ed:05:96:cd:94:53:d5:67:ba:27 Fingerprint (SHA-256): AB:E9:33:72:2F:6F:55:84:24:CA:4C:E8:1D:1F:1F:FF:07:02:48:45:19:E3:68:E5:0E:5D:9F:49:B3:E0:12:EF Fingerprint (SHA1): 2D:C3:A5:7E:97:5D:CE:9F:E9:92:A9:8E:F4:19:6B:25:88:29:FE:5D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7070: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7071: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092046 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7072: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7073: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7074: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7075: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003092047 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7076: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7077: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7078: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7079: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003092048 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7080: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7081: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7082: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7083: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1003092049 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7084: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7085: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7086: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7087: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1003092050 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7088: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7089: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7090: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092046 (0x3bc9f84e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:25:12 2017 Not After : Mon Oct 03 09:25:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:37:cc:d4:64:77:82:bc:4c:33:f5:67:12:3a:b6:69: 34:21:eb:3e:a9:33:c8:d1:54:c9:02:91:63:00:d6:c4: 95:f0:d6:25:9f:90:86:df:0c:e9:4d:c8:50:ba:ab:61: 63:95:99:26:85:4e:85:e9:e0:8f:ac:9e:1c:3b:83:98: 8a:0c:d0:50:5c:43:77:bd:42:fe:02:48:87:eb:86:c1: 5d:ec:17:4d:7b:f9:13:98:f3:06:9d:7c:49:28:b7:01: 74:27:b8:b2:03:6a:ed:29:8f:c9:bf:32:21:0d:db:44: 5b:42:57:a9:a0:0c:ee:98:d2:aa:7d:17:c2:93:46:23: d3:12:80:71:a7:69:6e:40:ff:54:5b:b3:77:ff:45:99: 4f:1d:75:6f:4c:32:98:31:a0:f5:81:bc:0b:d8:c6:80: 8c:02:9f:dc:b6:33:c3:c7:a8:48:53:27:be:44:60:5c: 2a:8b:e4:0b:f1:75:6a:77:5b:f8:2a:fa:2c:aa:de:ce: d3:53:75:d7:ef:87:61:8d:a6:34:bd:4f:19:35:a1:14: 42:30:fc:f6:50:52:33:c4:f6:c0:12:54:dc:ca:65:c1: 87:47:d0:fb:61:5c:b8:3f:1a:63:bc:87:3a:65:e4:d3: ca:ec:a4:21:ab:e1:d4:62:9e:2b:7a:a5:3c:59:5c:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:18:21:aa:3c:7b:77:93:04:ad:59:cd:e4:5c:f4:64: 16:f9:43:82:d4:6f:a2:c5:d5:38:18:95:a5:28:b7:b9: be:8d:be:ac:da:ef:04:8f:ea:af:7e:95:66:77:5f:b9: 53:e0:10:4b:ac:d7:92:fc:2a:d8:0c:7f:9c:c3:29:75: 61:aa:ce:c1:07:a2:a6:83:fd:94:f8:5e:26:2c:4c:70: 85:de:58:ca:ce:43:4e:e1:51:54:52:5f:9b:19:80:cd: b8:2a:59:bc:bd:20:0f:75:4d:dc:48:32:fa:dc:7d:d0: c3:00:37:22:4a:3f:04:c2:28:74:94:95:05:85:24:0a: 75:a1:f1:fa:ca:ff:24:21:d5:68:a4:6b:f6:9f:36:a7: 1f:eb:2f:38:38:8a:73:b7:ee:0c:f6:f7:c8:44:e7:02: d8:71:27:50:6f:49:ff:88:8a:26:28:6d:a6:9f:9b:80: 76:4f:9e:72:d0:03:60:67:47:bf:7a:05:d9:4b:70:28: 57:a6:81:17:76:fb:b6:2e:f6:00:86:dc:7d:37:9e:15: db:76:1d:b0:02:d6:de:46:84:aa:c8:27:24:0e:44:bc: a5:df:ac:57:32:e7:6b:4e:4c:de:da:99:33:6d:0a:35: 64:87:17:eb:b8:d3:52:ed:df:89:4d:04:a4:f7:b1:0a Fingerprint (SHA-256): 13:C6:C9:DD:63:9A:FA:1F:D2:CE:E0:69:E3:21:73:6B:DA:CC:7A:A2:93:F9:BB:F3:3C:2B:7E:59:A1:03:FB:13 Fingerprint (SHA1): 19:E3:40:BF:E6:07:11:6C:B8:A2:48:EB:B6:61:C2:0E:D0:DB:0E:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7091: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092047 (0x3bc9f84f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:25:16 2017 Not After : Mon Oct 03 09:25:16 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:f8:28:13:28:e9:9b:50:0d:19:74:7c:cc:cf:cd:4e: 61:79:91:14:1a:77:10:85:3f:cf:12:19:cc:de:ba:03: 31:b9:2e:30:56:e1:92:ad:fe:f2:73:3b:26:c5:ce:91: de:28:d2:b5:d3:18:a5:94:1c:6a:18:5a:d9:d6:cb:bc: 53:7e:b5:62:67:a2:10:3d:a7:66:02:3d:ad:69:ff:0e: 9c:d4:62:28:3b:fa:c4:bd:d4:61:b4:84:2e:b3:1b:2c: 18:52:4b:9f:df:23:f6:5b:57:7b:64:b8:e9:5e:c5:f3: e2:8e:37:7a:9e:42:50:32:84:3a:a8:03:14:a7:b3:7f: 25:71:35:b0:1b:64:1e:9f:18:7c:f5:8d:02:d3:c2:b9: 16:13:f1:73:9e:ad:40:e6:fd:56:c9:1f:43:4b:d2:9d: 8e:79:c2:46:14:c0:60:14:c3:1d:94:92:2c:f4:84:87: a2:4b:7f:f8:a9:bb:7b:c3:1e:da:32:c5:6a:78:4b:3f: 63:0f:58:9c:e6:16:09:c1:fd:83:f1:e8:d8:24:86:02: 32:ce:7c:5b:42:fe:30:e2:0a:b5:ba:03:74:83:fe:d7: 71:7b:aa:6a:ca:c8:a7:38:fc:8c:cf:eb:7f:6e:97:4c: 45:93:9a:7d:66:bf:83:71:b1:3e:0b:94:78:80:1d:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:6b:d7:09:f5:6e:7d:28:1d:8e:8e:2e:21:49:91:a2: 64:58:50:0a:37:a8:1c:3f:d6:60:cb:ed:4b:12:9c:28: d3:87:9c:0b:7c:fd:53:37:0a:c6:f5:90:86:69:dc:24: cb:4c:73:d2:85:60:c0:12:17:73:0d:82:0b:f2:a6:ef: 3e:ed:7e:f4:54:12:94:7d:cc:03:c9:39:36:3c:6c:e0: dc:d1:a3:cf:3c:bb:47:29:ca:0d:d3:b8:27:15:98:41: b4:73:2d:e4:f4:e2:d0:ff:d6:7c:3d:79:8c:6d:8f:3a: bc:7d:cd:02:0f:61:df:58:a0:17:bd:7c:3c:6a:ab:ff: a1:18:cc:09:ff:f3:b5:a6:9f:79:92:46:36:21:ee:21: e3:45:75:f1:ad:b3:83:f3:92:45:c9:1d:f4:94:a9:7b: 81:04:34:22:5f:ab:7e:76:ea:44:63:3a:1c:36:87:2d: e0:2b:c9:9b:3f:ef:d7:ca:e2:74:53:1f:55:75:4a:25: ee:f9:bf:55:99:80:31:18:4f:35:b8:2c:b9:af:92:c7: 6b:3f:90:f2:7d:4a:4f:d9:77:f1:84:38:15:63:6f:c9: 63:9e:65:85:09:46:3b:18:ee:09:c8:ad:cd:bc:27:2d: 03:43:5f:74:d9:d6:13:58:dc:8c:9d:69:9d:6a:5a:f1 Fingerprint (SHA-256): A0:74:01:34:40:A8:68:01:17:E2:1D:D6:5B:51:59:4B:E2:72:5C:36:58:25:C5:7A:98:B9:43:C2:89:F6:5E:CD Fingerprint (SHA1): 06:2B:3A:E6:AE:9F:58:57:82:A8:13:CF:60:4F:6C:A2:13:D2:A1:5B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092048 (0x3bc9f850) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:25:20 2017 Not After : Mon Oct 03 09:25:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:fb:c8:00:ec:96:a1:40:10:d7:99:e3:57:53:43:90: 34:df:81:f7:1b:eb:08:aa:d8:01:b1:5e:eb:1e:ff:ef: 78:5a:a0:56:a0:d7:bf:67:a2:49:56:a7:31:80:78:55: 05:4c:08:3f:73:46:0e:91:86:02:32:92:89:e2:de:15: 15:1f:82:82:7e:1d:e8:14:db:74:d9:f1:94:b1:39:5b: 2f:32:51:55:68:42:fe:2f:f5:16:11:e5:f3:56:c7:d8: 4c:3d:e3:5d:f6:34:9d:3e:b0:df:c5:28:64:bd:e8:42: 35:37:d8:01:7e:53:6c:1d:80:7b:4f:8b:90:e4:26:04: 5c:e6:a8:62:b4:eb:9e:09:43:0d:df:e4:ee:2d:b6:d6: 5d:c2:2a:a2:49:31:07:6a:90:f5:e5:17:58:33:2e:cc: bf:e4:7b:eb:b5:9a:d7:93:6d:9a:cc:9c:0c:65:0d:2b: 84:36:67:5c:16:19:51:58:23:73:d4:91:e3:27:a8:d0: b2:6a:07:f0:9d:72:22:c2:32:ba:3b:de:8c:ac:c9:df: 79:58:c8:b4:3c:37:a0:dc:d7:59:94:9f:0f:11:1c:10: 35:e1:92:31:fc:9b:f2:0b:62:f9:ba:b1:c9:3e:2d:fc: ae:f9:54:97:38:80:9e:4b:b3:10:95:9c:cb:14:a6:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:74:a4:61:1a:3b:20:fc:e6:80:40:64:b4:a0:5c:29: 11:5f:64:90:8a:b6:72:f6:f5:56:72:0d:a9:dd:af:d6: 4b:8a:aa:f0:40:f6:37:4c:0b:93:76:1a:3b:f5:fd:69: 53:a8:38:87:66:4a:90:0f:30:02:ef:d3:19:5f:b4:5b: d4:d5:57:9d:38:4e:00:3c:4b:7c:87:63:6d:df:07:b8: 3e:71:ed:ad:31:02:79:1a:e4:5a:32:13:4f:43:26:d0: 2d:0b:6d:14:b9:be:6f:65:a4:02:fd:78:c1:cd:69:e4: 8a:16:aa:23:42:11:f2:b3:e0:58:ed:90:87:d5:d9:1c: 3a:89:0b:2c:8c:6d:f1:64:9e:dd:6a:48:f6:9d:65:af: ad:2f:33:26:d8:19:a7:59:03:49:fe:92:a5:28:13:c9: e7:4d:4c:61:9a:4a:26:ba:3e:f4:a3:f0:fc:e7:70:b7: cc:38:2d:34:83:00:9e:c3:5e:8c:9a:c1:81:80:b5:db: d7:75:e8:e5:31:ad:cb:d9:c7:d3:52:35:97:fb:17:3a: 1e:6b:18:f8:d8:bc:ba:d9:27:2f:ad:5a:5b:e3:eb:73: 79:fb:e2:02:ae:4b:49:19:6c:09:04:b5:e9:73:5d:cb: f5:ee:7f:89:93:a5:35:43:25:b4:34:67:1e:cc:48:df Fingerprint (SHA-256): BB:72:62:A1:9A:C3:78:C3:ED:88:4A:D2:16:97:98:BD:E5:9E:38:17:23:73:2B:2D:9B:9E:36:7B:49:B9:08:2B Fingerprint (SHA1): 46:74:38:61:D6:4D:99:7D:7B:F8:53:83:40:84:BA:3D:98:1A:62:BB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7096: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7097: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7098: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7099: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092046 (0x3bc9f84e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:25:12 2017 Not After : Mon Oct 03 09:25:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:37:cc:d4:64:77:82:bc:4c:33:f5:67:12:3a:b6:69: 34:21:eb:3e:a9:33:c8:d1:54:c9:02:91:63:00:d6:c4: 95:f0:d6:25:9f:90:86:df:0c:e9:4d:c8:50:ba:ab:61: 63:95:99:26:85:4e:85:e9:e0:8f:ac:9e:1c:3b:83:98: 8a:0c:d0:50:5c:43:77:bd:42:fe:02:48:87:eb:86:c1: 5d:ec:17:4d:7b:f9:13:98:f3:06:9d:7c:49:28:b7:01: 74:27:b8:b2:03:6a:ed:29:8f:c9:bf:32:21:0d:db:44: 5b:42:57:a9:a0:0c:ee:98:d2:aa:7d:17:c2:93:46:23: d3:12:80:71:a7:69:6e:40:ff:54:5b:b3:77:ff:45:99: 4f:1d:75:6f:4c:32:98:31:a0:f5:81:bc:0b:d8:c6:80: 8c:02:9f:dc:b6:33:c3:c7:a8:48:53:27:be:44:60:5c: 2a:8b:e4:0b:f1:75:6a:77:5b:f8:2a:fa:2c:aa:de:ce: d3:53:75:d7:ef:87:61:8d:a6:34:bd:4f:19:35:a1:14: 42:30:fc:f6:50:52:33:c4:f6:c0:12:54:dc:ca:65:c1: 87:47:d0:fb:61:5c:b8:3f:1a:63:bc:87:3a:65:e4:d3: ca:ec:a4:21:ab:e1:d4:62:9e:2b:7a:a5:3c:59:5c:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:18:21:aa:3c:7b:77:93:04:ad:59:cd:e4:5c:f4:64: 16:f9:43:82:d4:6f:a2:c5:d5:38:18:95:a5:28:b7:b9: be:8d:be:ac:da:ef:04:8f:ea:af:7e:95:66:77:5f:b9: 53:e0:10:4b:ac:d7:92:fc:2a:d8:0c:7f:9c:c3:29:75: 61:aa:ce:c1:07:a2:a6:83:fd:94:f8:5e:26:2c:4c:70: 85:de:58:ca:ce:43:4e:e1:51:54:52:5f:9b:19:80:cd: b8:2a:59:bc:bd:20:0f:75:4d:dc:48:32:fa:dc:7d:d0: c3:00:37:22:4a:3f:04:c2:28:74:94:95:05:85:24:0a: 75:a1:f1:fa:ca:ff:24:21:d5:68:a4:6b:f6:9f:36:a7: 1f:eb:2f:38:38:8a:73:b7:ee:0c:f6:f7:c8:44:e7:02: d8:71:27:50:6f:49:ff:88:8a:26:28:6d:a6:9f:9b:80: 76:4f:9e:72:d0:03:60:67:47:bf:7a:05:d9:4b:70:28: 57:a6:81:17:76:fb:b6:2e:f6:00:86:dc:7d:37:9e:15: db:76:1d:b0:02:d6:de:46:84:aa:c8:27:24:0e:44:bc: a5:df:ac:57:32:e7:6b:4e:4c:de:da:99:33:6d:0a:35: 64:87:17:eb:b8:d3:52:ed:df:89:4d:04:a4:f7:b1:0a Fingerprint (SHA-256): 13:C6:C9:DD:63:9A:FA:1F:D2:CE:E0:69:E3:21:73:6B:DA:CC:7A:A2:93:F9:BB:F3:3C:2B:7E:59:A1:03:FB:13 Fingerprint (SHA1): 19:E3:40:BF:E6:07:11:6C:B8:A2:48:EB:B6:61:C2:0E:D0:DB:0E:CD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7100: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092047 (0x3bc9f84f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:25:16 2017 Not After : Mon Oct 03 09:25:16 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:f8:28:13:28:e9:9b:50:0d:19:74:7c:cc:cf:cd:4e: 61:79:91:14:1a:77:10:85:3f:cf:12:19:cc:de:ba:03: 31:b9:2e:30:56:e1:92:ad:fe:f2:73:3b:26:c5:ce:91: de:28:d2:b5:d3:18:a5:94:1c:6a:18:5a:d9:d6:cb:bc: 53:7e:b5:62:67:a2:10:3d:a7:66:02:3d:ad:69:ff:0e: 9c:d4:62:28:3b:fa:c4:bd:d4:61:b4:84:2e:b3:1b:2c: 18:52:4b:9f:df:23:f6:5b:57:7b:64:b8:e9:5e:c5:f3: e2:8e:37:7a:9e:42:50:32:84:3a:a8:03:14:a7:b3:7f: 25:71:35:b0:1b:64:1e:9f:18:7c:f5:8d:02:d3:c2:b9: 16:13:f1:73:9e:ad:40:e6:fd:56:c9:1f:43:4b:d2:9d: 8e:79:c2:46:14:c0:60:14:c3:1d:94:92:2c:f4:84:87: a2:4b:7f:f8:a9:bb:7b:c3:1e:da:32:c5:6a:78:4b:3f: 63:0f:58:9c:e6:16:09:c1:fd:83:f1:e8:d8:24:86:02: 32:ce:7c:5b:42:fe:30:e2:0a:b5:ba:03:74:83:fe:d7: 71:7b:aa:6a:ca:c8:a7:38:fc:8c:cf:eb:7f:6e:97:4c: 45:93:9a:7d:66:bf:83:71:b1:3e:0b:94:78:80:1d:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:6b:d7:09:f5:6e:7d:28:1d:8e:8e:2e:21:49:91:a2: 64:58:50:0a:37:a8:1c:3f:d6:60:cb:ed:4b:12:9c:28: d3:87:9c:0b:7c:fd:53:37:0a:c6:f5:90:86:69:dc:24: cb:4c:73:d2:85:60:c0:12:17:73:0d:82:0b:f2:a6:ef: 3e:ed:7e:f4:54:12:94:7d:cc:03:c9:39:36:3c:6c:e0: dc:d1:a3:cf:3c:bb:47:29:ca:0d:d3:b8:27:15:98:41: b4:73:2d:e4:f4:e2:d0:ff:d6:7c:3d:79:8c:6d:8f:3a: bc:7d:cd:02:0f:61:df:58:a0:17:bd:7c:3c:6a:ab:ff: a1:18:cc:09:ff:f3:b5:a6:9f:79:92:46:36:21:ee:21: e3:45:75:f1:ad:b3:83:f3:92:45:c9:1d:f4:94:a9:7b: 81:04:34:22:5f:ab:7e:76:ea:44:63:3a:1c:36:87:2d: e0:2b:c9:9b:3f:ef:d7:ca:e2:74:53:1f:55:75:4a:25: ee:f9:bf:55:99:80:31:18:4f:35:b8:2c:b9:af:92:c7: 6b:3f:90:f2:7d:4a:4f:d9:77:f1:84:38:15:63:6f:c9: 63:9e:65:85:09:46:3b:18:ee:09:c8:ad:cd:bc:27:2d: 03:43:5f:74:d9:d6:13:58:dc:8c:9d:69:9d:6a:5a:f1 Fingerprint (SHA-256): A0:74:01:34:40:A8:68:01:17:E2:1D:D6:5B:51:59:4B:E2:72:5C:36:58:25:C5:7A:98:B9:43:C2:89:F6:5E:CD Fingerprint (SHA1): 06:2B:3A:E6:AE:9F:58:57:82:A8:13:CF:60:4F:6C:A2:13:D2:A1:5B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092048 (0x3bc9f850) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:25:20 2017 Not After : Mon Oct 03 09:25:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:fb:c8:00:ec:96:a1:40:10:d7:99:e3:57:53:43:90: 34:df:81:f7:1b:eb:08:aa:d8:01:b1:5e:eb:1e:ff:ef: 78:5a:a0:56:a0:d7:bf:67:a2:49:56:a7:31:80:78:55: 05:4c:08:3f:73:46:0e:91:86:02:32:92:89:e2:de:15: 15:1f:82:82:7e:1d:e8:14:db:74:d9:f1:94:b1:39:5b: 2f:32:51:55:68:42:fe:2f:f5:16:11:e5:f3:56:c7:d8: 4c:3d:e3:5d:f6:34:9d:3e:b0:df:c5:28:64:bd:e8:42: 35:37:d8:01:7e:53:6c:1d:80:7b:4f:8b:90:e4:26:04: 5c:e6:a8:62:b4:eb:9e:09:43:0d:df:e4:ee:2d:b6:d6: 5d:c2:2a:a2:49:31:07:6a:90:f5:e5:17:58:33:2e:cc: bf:e4:7b:eb:b5:9a:d7:93:6d:9a:cc:9c:0c:65:0d:2b: 84:36:67:5c:16:19:51:58:23:73:d4:91:e3:27:a8:d0: b2:6a:07:f0:9d:72:22:c2:32:ba:3b:de:8c:ac:c9:df: 79:58:c8:b4:3c:37:a0:dc:d7:59:94:9f:0f:11:1c:10: 35:e1:92:31:fc:9b:f2:0b:62:f9:ba:b1:c9:3e:2d:fc: ae:f9:54:97:38:80:9e:4b:b3:10:95:9c:cb:14:a6:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:74:a4:61:1a:3b:20:fc:e6:80:40:64:b4:a0:5c:29: 11:5f:64:90:8a:b6:72:f6:f5:56:72:0d:a9:dd:af:d6: 4b:8a:aa:f0:40:f6:37:4c:0b:93:76:1a:3b:f5:fd:69: 53:a8:38:87:66:4a:90:0f:30:02:ef:d3:19:5f:b4:5b: d4:d5:57:9d:38:4e:00:3c:4b:7c:87:63:6d:df:07:b8: 3e:71:ed:ad:31:02:79:1a:e4:5a:32:13:4f:43:26:d0: 2d:0b:6d:14:b9:be:6f:65:a4:02:fd:78:c1:cd:69:e4: 8a:16:aa:23:42:11:f2:b3:e0:58:ed:90:87:d5:d9:1c: 3a:89:0b:2c:8c:6d:f1:64:9e:dd:6a:48:f6:9d:65:af: ad:2f:33:26:d8:19:a7:59:03:49:fe:92:a5:28:13:c9: e7:4d:4c:61:9a:4a:26:ba:3e:f4:a3:f0:fc:e7:70:b7: cc:38:2d:34:83:00:9e:c3:5e:8c:9a:c1:81:80:b5:db: d7:75:e8:e5:31:ad:cb:d9:c7:d3:52:35:97:fb:17:3a: 1e:6b:18:f8:d8:bc:ba:d9:27:2f:ad:5a:5b:e3:eb:73: 79:fb:e2:02:ae:4b:49:19:6c:09:04:b5:e9:73:5d:cb: f5:ee:7f:89:93:a5:35:43:25:b4:34:67:1e:cc:48:df Fingerprint (SHA-256): BB:72:62:A1:9A:C3:78:C3:ED:88:4A:D2:16:97:98:BD:E5:9E:38:17:23:73:2B:2D:9B:9E:36:7B:49:B9:08:2B Fingerprint (SHA1): 46:74:38:61:D6:4D:99:7D:7B:F8:53:83:40:84:BA:3D:98:1A:62:BB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7105: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092046 (0x3bc9f84e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:25:12 2017 Not After : Mon Oct 03 09:25:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:37:cc:d4:64:77:82:bc:4c:33:f5:67:12:3a:b6:69: 34:21:eb:3e:a9:33:c8:d1:54:c9:02:91:63:00:d6:c4: 95:f0:d6:25:9f:90:86:df:0c:e9:4d:c8:50:ba:ab:61: 63:95:99:26:85:4e:85:e9:e0:8f:ac:9e:1c:3b:83:98: 8a:0c:d0:50:5c:43:77:bd:42:fe:02:48:87:eb:86:c1: 5d:ec:17:4d:7b:f9:13:98:f3:06:9d:7c:49:28:b7:01: 74:27:b8:b2:03:6a:ed:29:8f:c9:bf:32:21:0d:db:44: 5b:42:57:a9:a0:0c:ee:98:d2:aa:7d:17:c2:93:46:23: d3:12:80:71:a7:69:6e:40:ff:54:5b:b3:77:ff:45:99: 4f:1d:75:6f:4c:32:98:31:a0:f5:81:bc:0b:d8:c6:80: 8c:02:9f:dc:b6:33:c3:c7:a8:48:53:27:be:44:60:5c: 2a:8b:e4:0b:f1:75:6a:77:5b:f8:2a:fa:2c:aa:de:ce: d3:53:75:d7:ef:87:61:8d:a6:34:bd:4f:19:35:a1:14: 42:30:fc:f6:50:52:33:c4:f6:c0:12:54:dc:ca:65:c1: 87:47:d0:fb:61:5c:b8:3f:1a:63:bc:87:3a:65:e4:d3: ca:ec:a4:21:ab:e1:d4:62:9e:2b:7a:a5:3c:59:5c:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:18:21:aa:3c:7b:77:93:04:ad:59:cd:e4:5c:f4:64: 16:f9:43:82:d4:6f:a2:c5:d5:38:18:95:a5:28:b7:b9: be:8d:be:ac:da:ef:04:8f:ea:af:7e:95:66:77:5f:b9: 53:e0:10:4b:ac:d7:92:fc:2a:d8:0c:7f:9c:c3:29:75: 61:aa:ce:c1:07:a2:a6:83:fd:94:f8:5e:26:2c:4c:70: 85:de:58:ca:ce:43:4e:e1:51:54:52:5f:9b:19:80:cd: b8:2a:59:bc:bd:20:0f:75:4d:dc:48:32:fa:dc:7d:d0: c3:00:37:22:4a:3f:04:c2:28:74:94:95:05:85:24:0a: 75:a1:f1:fa:ca:ff:24:21:d5:68:a4:6b:f6:9f:36:a7: 1f:eb:2f:38:38:8a:73:b7:ee:0c:f6:f7:c8:44:e7:02: d8:71:27:50:6f:49:ff:88:8a:26:28:6d:a6:9f:9b:80: 76:4f:9e:72:d0:03:60:67:47:bf:7a:05:d9:4b:70:28: 57:a6:81:17:76:fb:b6:2e:f6:00:86:dc:7d:37:9e:15: db:76:1d:b0:02:d6:de:46:84:aa:c8:27:24:0e:44:bc: a5:df:ac:57:32:e7:6b:4e:4c:de:da:99:33:6d:0a:35: 64:87:17:eb:b8:d3:52:ed:df:89:4d:04:a4:f7:b1:0a Fingerprint (SHA-256): 13:C6:C9:DD:63:9A:FA:1F:D2:CE:E0:69:E3:21:73:6B:DA:CC:7A:A2:93:F9:BB:F3:3C:2B:7E:59:A1:03:FB:13 Fingerprint (SHA1): 19:E3:40:BF:E6:07:11:6C:B8:A2:48:EB:B6:61:C2:0E:D0:DB:0E:CD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7106: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092046 (0x3bc9f84e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:25:12 2017 Not After : Mon Oct 03 09:25:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:37:cc:d4:64:77:82:bc:4c:33:f5:67:12:3a:b6:69: 34:21:eb:3e:a9:33:c8:d1:54:c9:02:91:63:00:d6:c4: 95:f0:d6:25:9f:90:86:df:0c:e9:4d:c8:50:ba:ab:61: 63:95:99:26:85:4e:85:e9:e0:8f:ac:9e:1c:3b:83:98: 8a:0c:d0:50:5c:43:77:bd:42:fe:02:48:87:eb:86:c1: 5d:ec:17:4d:7b:f9:13:98:f3:06:9d:7c:49:28:b7:01: 74:27:b8:b2:03:6a:ed:29:8f:c9:bf:32:21:0d:db:44: 5b:42:57:a9:a0:0c:ee:98:d2:aa:7d:17:c2:93:46:23: d3:12:80:71:a7:69:6e:40:ff:54:5b:b3:77:ff:45:99: 4f:1d:75:6f:4c:32:98:31:a0:f5:81:bc:0b:d8:c6:80: 8c:02:9f:dc:b6:33:c3:c7:a8:48:53:27:be:44:60:5c: 2a:8b:e4:0b:f1:75:6a:77:5b:f8:2a:fa:2c:aa:de:ce: d3:53:75:d7:ef:87:61:8d:a6:34:bd:4f:19:35:a1:14: 42:30:fc:f6:50:52:33:c4:f6:c0:12:54:dc:ca:65:c1: 87:47:d0:fb:61:5c:b8:3f:1a:63:bc:87:3a:65:e4:d3: ca:ec:a4:21:ab:e1:d4:62:9e:2b:7a:a5:3c:59:5c:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:18:21:aa:3c:7b:77:93:04:ad:59:cd:e4:5c:f4:64: 16:f9:43:82:d4:6f:a2:c5:d5:38:18:95:a5:28:b7:b9: be:8d:be:ac:da:ef:04:8f:ea:af:7e:95:66:77:5f:b9: 53:e0:10:4b:ac:d7:92:fc:2a:d8:0c:7f:9c:c3:29:75: 61:aa:ce:c1:07:a2:a6:83:fd:94:f8:5e:26:2c:4c:70: 85:de:58:ca:ce:43:4e:e1:51:54:52:5f:9b:19:80:cd: b8:2a:59:bc:bd:20:0f:75:4d:dc:48:32:fa:dc:7d:d0: c3:00:37:22:4a:3f:04:c2:28:74:94:95:05:85:24:0a: 75:a1:f1:fa:ca:ff:24:21:d5:68:a4:6b:f6:9f:36:a7: 1f:eb:2f:38:38:8a:73:b7:ee:0c:f6:f7:c8:44:e7:02: d8:71:27:50:6f:49:ff:88:8a:26:28:6d:a6:9f:9b:80: 76:4f:9e:72:d0:03:60:67:47:bf:7a:05:d9:4b:70:28: 57:a6:81:17:76:fb:b6:2e:f6:00:86:dc:7d:37:9e:15: db:76:1d:b0:02:d6:de:46:84:aa:c8:27:24:0e:44:bc: a5:df:ac:57:32:e7:6b:4e:4c:de:da:99:33:6d:0a:35: 64:87:17:eb:b8:d3:52:ed:df:89:4d:04:a4:f7:b1:0a Fingerprint (SHA-256): 13:C6:C9:DD:63:9A:FA:1F:D2:CE:E0:69:E3:21:73:6B:DA:CC:7A:A2:93:F9:BB:F3:3C:2B:7E:59:A1:03:FB:13 Fingerprint (SHA1): 19:E3:40:BF:E6:07:11:6C:B8:A2:48:EB:B6:61:C2:0E:D0:DB:0E:CD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092047 (0x3bc9f84f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:25:16 2017 Not After : Mon Oct 03 09:25:16 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:f8:28:13:28:e9:9b:50:0d:19:74:7c:cc:cf:cd:4e: 61:79:91:14:1a:77:10:85:3f:cf:12:19:cc:de:ba:03: 31:b9:2e:30:56:e1:92:ad:fe:f2:73:3b:26:c5:ce:91: de:28:d2:b5:d3:18:a5:94:1c:6a:18:5a:d9:d6:cb:bc: 53:7e:b5:62:67:a2:10:3d:a7:66:02:3d:ad:69:ff:0e: 9c:d4:62:28:3b:fa:c4:bd:d4:61:b4:84:2e:b3:1b:2c: 18:52:4b:9f:df:23:f6:5b:57:7b:64:b8:e9:5e:c5:f3: e2:8e:37:7a:9e:42:50:32:84:3a:a8:03:14:a7:b3:7f: 25:71:35:b0:1b:64:1e:9f:18:7c:f5:8d:02:d3:c2:b9: 16:13:f1:73:9e:ad:40:e6:fd:56:c9:1f:43:4b:d2:9d: 8e:79:c2:46:14:c0:60:14:c3:1d:94:92:2c:f4:84:87: a2:4b:7f:f8:a9:bb:7b:c3:1e:da:32:c5:6a:78:4b:3f: 63:0f:58:9c:e6:16:09:c1:fd:83:f1:e8:d8:24:86:02: 32:ce:7c:5b:42:fe:30:e2:0a:b5:ba:03:74:83:fe:d7: 71:7b:aa:6a:ca:c8:a7:38:fc:8c:cf:eb:7f:6e:97:4c: 45:93:9a:7d:66:bf:83:71:b1:3e:0b:94:78:80:1d:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:6b:d7:09:f5:6e:7d:28:1d:8e:8e:2e:21:49:91:a2: 64:58:50:0a:37:a8:1c:3f:d6:60:cb:ed:4b:12:9c:28: d3:87:9c:0b:7c:fd:53:37:0a:c6:f5:90:86:69:dc:24: cb:4c:73:d2:85:60:c0:12:17:73:0d:82:0b:f2:a6:ef: 3e:ed:7e:f4:54:12:94:7d:cc:03:c9:39:36:3c:6c:e0: dc:d1:a3:cf:3c:bb:47:29:ca:0d:d3:b8:27:15:98:41: b4:73:2d:e4:f4:e2:d0:ff:d6:7c:3d:79:8c:6d:8f:3a: bc:7d:cd:02:0f:61:df:58:a0:17:bd:7c:3c:6a:ab:ff: a1:18:cc:09:ff:f3:b5:a6:9f:79:92:46:36:21:ee:21: e3:45:75:f1:ad:b3:83:f3:92:45:c9:1d:f4:94:a9:7b: 81:04:34:22:5f:ab:7e:76:ea:44:63:3a:1c:36:87:2d: e0:2b:c9:9b:3f:ef:d7:ca:e2:74:53:1f:55:75:4a:25: ee:f9:bf:55:99:80:31:18:4f:35:b8:2c:b9:af:92:c7: 6b:3f:90:f2:7d:4a:4f:d9:77:f1:84:38:15:63:6f:c9: 63:9e:65:85:09:46:3b:18:ee:09:c8:ad:cd:bc:27:2d: 03:43:5f:74:d9:d6:13:58:dc:8c:9d:69:9d:6a:5a:f1 Fingerprint (SHA-256): A0:74:01:34:40:A8:68:01:17:E2:1D:D6:5B:51:59:4B:E2:72:5C:36:58:25:C5:7A:98:B9:43:C2:89:F6:5E:CD Fingerprint (SHA1): 06:2B:3A:E6:AE:9F:58:57:82:A8:13:CF:60:4F:6C:A2:13:D2:A1:5B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092047 (0x3bc9f84f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:25:16 2017 Not After : Mon Oct 03 09:25:16 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:f8:28:13:28:e9:9b:50:0d:19:74:7c:cc:cf:cd:4e: 61:79:91:14:1a:77:10:85:3f:cf:12:19:cc:de:ba:03: 31:b9:2e:30:56:e1:92:ad:fe:f2:73:3b:26:c5:ce:91: de:28:d2:b5:d3:18:a5:94:1c:6a:18:5a:d9:d6:cb:bc: 53:7e:b5:62:67:a2:10:3d:a7:66:02:3d:ad:69:ff:0e: 9c:d4:62:28:3b:fa:c4:bd:d4:61:b4:84:2e:b3:1b:2c: 18:52:4b:9f:df:23:f6:5b:57:7b:64:b8:e9:5e:c5:f3: e2:8e:37:7a:9e:42:50:32:84:3a:a8:03:14:a7:b3:7f: 25:71:35:b0:1b:64:1e:9f:18:7c:f5:8d:02:d3:c2:b9: 16:13:f1:73:9e:ad:40:e6:fd:56:c9:1f:43:4b:d2:9d: 8e:79:c2:46:14:c0:60:14:c3:1d:94:92:2c:f4:84:87: a2:4b:7f:f8:a9:bb:7b:c3:1e:da:32:c5:6a:78:4b:3f: 63:0f:58:9c:e6:16:09:c1:fd:83:f1:e8:d8:24:86:02: 32:ce:7c:5b:42:fe:30:e2:0a:b5:ba:03:74:83:fe:d7: 71:7b:aa:6a:ca:c8:a7:38:fc:8c:cf:eb:7f:6e:97:4c: 45:93:9a:7d:66:bf:83:71:b1:3e:0b:94:78:80:1d:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:6b:d7:09:f5:6e:7d:28:1d:8e:8e:2e:21:49:91:a2: 64:58:50:0a:37:a8:1c:3f:d6:60:cb:ed:4b:12:9c:28: d3:87:9c:0b:7c:fd:53:37:0a:c6:f5:90:86:69:dc:24: cb:4c:73:d2:85:60:c0:12:17:73:0d:82:0b:f2:a6:ef: 3e:ed:7e:f4:54:12:94:7d:cc:03:c9:39:36:3c:6c:e0: dc:d1:a3:cf:3c:bb:47:29:ca:0d:d3:b8:27:15:98:41: b4:73:2d:e4:f4:e2:d0:ff:d6:7c:3d:79:8c:6d:8f:3a: bc:7d:cd:02:0f:61:df:58:a0:17:bd:7c:3c:6a:ab:ff: a1:18:cc:09:ff:f3:b5:a6:9f:79:92:46:36:21:ee:21: e3:45:75:f1:ad:b3:83:f3:92:45:c9:1d:f4:94:a9:7b: 81:04:34:22:5f:ab:7e:76:ea:44:63:3a:1c:36:87:2d: e0:2b:c9:9b:3f:ef:d7:ca:e2:74:53:1f:55:75:4a:25: ee:f9:bf:55:99:80:31:18:4f:35:b8:2c:b9:af:92:c7: 6b:3f:90:f2:7d:4a:4f:d9:77:f1:84:38:15:63:6f:c9: 63:9e:65:85:09:46:3b:18:ee:09:c8:ad:cd:bc:27:2d: 03:43:5f:74:d9:d6:13:58:dc:8c:9d:69:9d:6a:5a:f1 Fingerprint (SHA-256): A0:74:01:34:40:A8:68:01:17:E2:1D:D6:5B:51:59:4B:E2:72:5C:36:58:25:C5:7A:98:B9:43:C2:89:F6:5E:CD Fingerprint (SHA1): 06:2B:3A:E6:AE:9F:58:57:82:A8:13:CF:60:4F:6C:A2:13:D2:A1:5B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092048 (0x3bc9f850) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:25:20 2017 Not After : Mon Oct 03 09:25:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:fb:c8:00:ec:96:a1:40:10:d7:99:e3:57:53:43:90: 34:df:81:f7:1b:eb:08:aa:d8:01:b1:5e:eb:1e:ff:ef: 78:5a:a0:56:a0:d7:bf:67:a2:49:56:a7:31:80:78:55: 05:4c:08:3f:73:46:0e:91:86:02:32:92:89:e2:de:15: 15:1f:82:82:7e:1d:e8:14:db:74:d9:f1:94:b1:39:5b: 2f:32:51:55:68:42:fe:2f:f5:16:11:e5:f3:56:c7:d8: 4c:3d:e3:5d:f6:34:9d:3e:b0:df:c5:28:64:bd:e8:42: 35:37:d8:01:7e:53:6c:1d:80:7b:4f:8b:90:e4:26:04: 5c:e6:a8:62:b4:eb:9e:09:43:0d:df:e4:ee:2d:b6:d6: 5d:c2:2a:a2:49:31:07:6a:90:f5:e5:17:58:33:2e:cc: bf:e4:7b:eb:b5:9a:d7:93:6d:9a:cc:9c:0c:65:0d:2b: 84:36:67:5c:16:19:51:58:23:73:d4:91:e3:27:a8:d0: b2:6a:07:f0:9d:72:22:c2:32:ba:3b:de:8c:ac:c9:df: 79:58:c8:b4:3c:37:a0:dc:d7:59:94:9f:0f:11:1c:10: 35:e1:92:31:fc:9b:f2:0b:62:f9:ba:b1:c9:3e:2d:fc: ae:f9:54:97:38:80:9e:4b:b3:10:95:9c:cb:14:a6:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:74:a4:61:1a:3b:20:fc:e6:80:40:64:b4:a0:5c:29: 11:5f:64:90:8a:b6:72:f6:f5:56:72:0d:a9:dd:af:d6: 4b:8a:aa:f0:40:f6:37:4c:0b:93:76:1a:3b:f5:fd:69: 53:a8:38:87:66:4a:90:0f:30:02:ef:d3:19:5f:b4:5b: d4:d5:57:9d:38:4e:00:3c:4b:7c:87:63:6d:df:07:b8: 3e:71:ed:ad:31:02:79:1a:e4:5a:32:13:4f:43:26:d0: 2d:0b:6d:14:b9:be:6f:65:a4:02:fd:78:c1:cd:69:e4: 8a:16:aa:23:42:11:f2:b3:e0:58:ed:90:87:d5:d9:1c: 3a:89:0b:2c:8c:6d:f1:64:9e:dd:6a:48:f6:9d:65:af: ad:2f:33:26:d8:19:a7:59:03:49:fe:92:a5:28:13:c9: e7:4d:4c:61:9a:4a:26:ba:3e:f4:a3:f0:fc:e7:70:b7: cc:38:2d:34:83:00:9e:c3:5e:8c:9a:c1:81:80:b5:db: d7:75:e8:e5:31:ad:cb:d9:c7:d3:52:35:97:fb:17:3a: 1e:6b:18:f8:d8:bc:ba:d9:27:2f:ad:5a:5b:e3:eb:73: 79:fb:e2:02:ae:4b:49:19:6c:09:04:b5:e9:73:5d:cb: f5:ee:7f:89:93:a5:35:43:25:b4:34:67:1e:cc:48:df Fingerprint (SHA-256): BB:72:62:A1:9A:C3:78:C3:ED:88:4A:D2:16:97:98:BD:E5:9E:38:17:23:73:2B:2D:9B:9E:36:7B:49:B9:08:2B Fingerprint (SHA1): 46:74:38:61:D6:4D:99:7D:7B:F8:53:83:40:84:BA:3D:98:1A:62:BB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092048 (0x3bc9f850) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:25:20 2017 Not After : Mon Oct 03 09:25:20 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:fb:c8:00:ec:96:a1:40:10:d7:99:e3:57:53:43:90: 34:df:81:f7:1b:eb:08:aa:d8:01:b1:5e:eb:1e:ff:ef: 78:5a:a0:56:a0:d7:bf:67:a2:49:56:a7:31:80:78:55: 05:4c:08:3f:73:46:0e:91:86:02:32:92:89:e2:de:15: 15:1f:82:82:7e:1d:e8:14:db:74:d9:f1:94:b1:39:5b: 2f:32:51:55:68:42:fe:2f:f5:16:11:e5:f3:56:c7:d8: 4c:3d:e3:5d:f6:34:9d:3e:b0:df:c5:28:64:bd:e8:42: 35:37:d8:01:7e:53:6c:1d:80:7b:4f:8b:90:e4:26:04: 5c:e6:a8:62:b4:eb:9e:09:43:0d:df:e4:ee:2d:b6:d6: 5d:c2:2a:a2:49:31:07:6a:90:f5:e5:17:58:33:2e:cc: bf:e4:7b:eb:b5:9a:d7:93:6d:9a:cc:9c:0c:65:0d:2b: 84:36:67:5c:16:19:51:58:23:73:d4:91:e3:27:a8:d0: b2:6a:07:f0:9d:72:22:c2:32:ba:3b:de:8c:ac:c9:df: 79:58:c8:b4:3c:37:a0:dc:d7:59:94:9f:0f:11:1c:10: 35:e1:92:31:fc:9b:f2:0b:62:f9:ba:b1:c9:3e:2d:fc: ae:f9:54:97:38:80:9e:4b:b3:10:95:9c:cb:14:a6:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:74:a4:61:1a:3b:20:fc:e6:80:40:64:b4:a0:5c:29: 11:5f:64:90:8a:b6:72:f6:f5:56:72:0d:a9:dd:af:d6: 4b:8a:aa:f0:40:f6:37:4c:0b:93:76:1a:3b:f5:fd:69: 53:a8:38:87:66:4a:90:0f:30:02:ef:d3:19:5f:b4:5b: d4:d5:57:9d:38:4e:00:3c:4b:7c:87:63:6d:df:07:b8: 3e:71:ed:ad:31:02:79:1a:e4:5a:32:13:4f:43:26:d0: 2d:0b:6d:14:b9:be:6f:65:a4:02:fd:78:c1:cd:69:e4: 8a:16:aa:23:42:11:f2:b3:e0:58:ed:90:87:d5:d9:1c: 3a:89:0b:2c:8c:6d:f1:64:9e:dd:6a:48:f6:9d:65:af: ad:2f:33:26:d8:19:a7:59:03:49:fe:92:a5:28:13:c9: e7:4d:4c:61:9a:4a:26:ba:3e:f4:a3:f0:fc:e7:70:b7: cc:38:2d:34:83:00:9e:c3:5e:8c:9a:c1:81:80:b5:db: d7:75:e8:e5:31:ad:cb:d9:c7:d3:52:35:97:fb:17:3a: 1e:6b:18:f8:d8:bc:ba:d9:27:2f:ad:5a:5b:e3:eb:73: 79:fb:e2:02:ae:4b:49:19:6c:09:04:b5:e9:73:5d:cb: f5:ee:7f:89:93:a5:35:43:25:b4:34:67:1e:cc:48:df Fingerprint (SHA-256): BB:72:62:A1:9A:C3:78:C3:ED:88:4A:D2:16:97:98:BD:E5:9E:38:17:23:73:2B:2D:9B:9E:36:7B:49:B9:08:2B Fingerprint (SHA1): 46:74:38:61:D6:4D:99:7D:7B:F8:53:83:40:84:BA:3D:98:1A:62:BB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7111: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7112: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092051 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7113: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7114: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7115: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7116: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003092052 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7117: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7118: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7119: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7120: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003092053 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7121: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7122: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7123: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7124: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 1003092054 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7125: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7126: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7127: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7128: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1003092055 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7129: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7130: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7131: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7132: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1003092056 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7133: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7134: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #7135: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7136: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 1003092057 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7137: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7138: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7139: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #7140: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #7141: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7142: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #7143: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092051 (0x3bc9f853) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:25:54 2017 Not After : Mon Oct 03 09:25:54 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:35:cf:41:0a:4e:ef:85:a6:d7:fe:6d:b9:23:ce:ab: 85:5a:18:1e:76:15:48:38:12:08:b9:19:f1:74:de:4b: 5f:42:ba:30:21:66:de:15:22:82:5d:99:ea:53:1b:e0: e1:7f:15:26:b0:4c:d3:29:9e:79:ca:b3:c7:1a:89:0f: 76:58:50:86:fb:89:65:2d:90:90:ed:f0:38:e5:50:ec: 49:07:9f:a8:53:96:0e:7b:2d:30:a5:c0:97:94:e3:33: c2:92:16:fb:d0:c2:bf:cb:44:a9:16:ef:cf:ba:bf:fb: bb:50:09:bc:bf:4f:86:e5:44:04:70:aa:b3:09:50:fa: a1:0d:93:1d:3f:16:f6:0d:46:12:33:42:58:50:20:2d: 41:11:9f:51:72:b0:08:6a:b4:53:ce:c2:7b:8f:6d:26: 4c:28:0c:a1:72:60:0a:c2:8b:62:10:49:3f:0f:f0:8a: 56:c0:ce:a2:67:1b:1c:c0:67:c0:95:55:62:09:88:c2: cf:46:98:d8:09:83:68:28:ed:bb:43:ef:02:83:ee:9e: a6:a9:79:e0:69:ae:49:4f:03:01:be:9a:b0:3e:e2:a0: 8c:0d:88:33:cf:82:54:4f:76:b1:e3:bc:5b:bf:82:b5: 47:9e:98:55:93:66:54:cb:80:6f:79:26:0b:d2:d4:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:cf:2e:ce:eb:f6:fd:84:59:73:be:43:f5:75:65:00: a5:6a:ec:35:4d:d7:71:bb:91:7d:00:40:48:22:af:7b: b3:78:e3:bf:ed:48:7d:ba:49:3b:93:3d:aa:d1:7e:da: 85:e5:15:34:20:4e:15:45:fc:5f:04:42:b8:ff:9b:78: e7:a8:3b:24:eb:d5:bd:01:36:ec:7e:b4:fc:64:95:fc: 30:bc:8b:63:63:ca:50:cc:70:f9:45:f1:47:1d:30:c4: 5f:60:c1:b6:4e:8b:ac:ef:f2:62:6c:e5:58:f4:84:c0: 09:72:66:f7:92:4c:f7:13:ee:c8:f9:bb:72:85:6a:a9: ad:b3:1c:be:04:28:da:aa:18:8a:3e:4a:ee:ca:54:be: 80:ff:cf:f1:4f:ae:b4:b9:bd:ab:09:5c:de:a7:0b:2a: 6a:33:df:72:5a:aa:3f:ef:d7:80:d1:fd:3a:d6:40:e3: ec:19:f0:59:16:37:e3:87:8c:69:f3:4c:99:6d:75:b0: 3c:cb:f4:12:f5:43:30:aa:fc:04:49:dd:e6:69:43:50: 95:59:91:52:82:17:40:00:0f:1e:65:42:e1:e9:53:72: f5:81:5a:de:99:cc:d4:08:a5:a9:f1:b6:13:d3:b2:92: 33:44:3d:dc:26:a2:34:07:cc:93:8f:19:cc:52:6a:bf Fingerprint (SHA-256): AC:AF:6C:CC:01:1F:F8:C9:AB:B4:C9:BE:A0:D0:37:74:4A:79:ED:6C:83:72:E9:0B:1C:DD:CF:E2:2F:6F:20:85 Fingerprint (SHA1): AA:E7:D1:EA:C9:0E:ED:FB:BA:AE:9F:C9:99:37:B5:18:06:82:AE:43 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7144: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7145: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7146: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7147: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092051 (0x3bc9f853) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:25:54 2017 Not After : Mon Oct 03 09:25:54 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:35:cf:41:0a:4e:ef:85:a6:d7:fe:6d:b9:23:ce:ab: 85:5a:18:1e:76:15:48:38:12:08:b9:19:f1:74:de:4b: 5f:42:ba:30:21:66:de:15:22:82:5d:99:ea:53:1b:e0: e1:7f:15:26:b0:4c:d3:29:9e:79:ca:b3:c7:1a:89:0f: 76:58:50:86:fb:89:65:2d:90:90:ed:f0:38:e5:50:ec: 49:07:9f:a8:53:96:0e:7b:2d:30:a5:c0:97:94:e3:33: c2:92:16:fb:d0:c2:bf:cb:44:a9:16:ef:cf:ba:bf:fb: bb:50:09:bc:bf:4f:86:e5:44:04:70:aa:b3:09:50:fa: a1:0d:93:1d:3f:16:f6:0d:46:12:33:42:58:50:20:2d: 41:11:9f:51:72:b0:08:6a:b4:53:ce:c2:7b:8f:6d:26: 4c:28:0c:a1:72:60:0a:c2:8b:62:10:49:3f:0f:f0:8a: 56:c0:ce:a2:67:1b:1c:c0:67:c0:95:55:62:09:88:c2: cf:46:98:d8:09:83:68:28:ed:bb:43:ef:02:83:ee:9e: a6:a9:79:e0:69:ae:49:4f:03:01:be:9a:b0:3e:e2:a0: 8c:0d:88:33:cf:82:54:4f:76:b1:e3:bc:5b:bf:82:b5: 47:9e:98:55:93:66:54:cb:80:6f:79:26:0b:d2:d4:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:cf:2e:ce:eb:f6:fd:84:59:73:be:43:f5:75:65:00: a5:6a:ec:35:4d:d7:71:bb:91:7d:00:40:48:22:af:7b: b3:78:e3:bf:ed:48:7d:ba:49:3b:93:3d:aa:d1:7e:da: 85:e5:15:34:20:4e:15:45:fc:5f:04:42:b8:ff:9b:78: e7:a8:3b:24:eb:d5:bd:01:36:ec:7e:b4:fc:64:95:fc: 30:bc:8b:63:63:ca:50:cc:70:f9:45:f1:47:1d:30:c4: 5f:60:c1:b6:4e:8b:ac:ef:f2:62:6c:e5:58:f4:84:c0: 09:72:66:f7:92:4c:f7:13:ee:c8:f9:bb:72:85:6a:a9: ad:b3:1c:be:04:28:da:aa:18:8a:3e:4a:ee:ca:54:be: 80:ff:cf:f1:4f:ae:b4:b9:bd:ab:09:5c:de:a7:0b:2a: 6a:33:df:72:5a:aa:3f:ef:d7:80:d1:fd:3a:d6:40:e3: ec:19:f0:59:16:37:e3:87:8c:69:f3:4c:99:6d:75:b0: 3c:cb:f4:12:f5:43:30:aa:fc:04:49:dd:e6:69:43:50: 95:59:91:52:82:17:40:00:0f:1e:65:42:e1:e9:53:72: f5:81:5a:de:99:cc:d4:08:a5:a9:f1:b6:13:d3:b2:92: 33:44:3d:dc:26:a2:34:07:cc:93:8f:19:cc:52:6a:bf Fingerprint (SHA-256): AC:AF:6C:CC:01:1F:F8:C9:AB:B4:C9:BE:A0:D0:37:74:4A:79:ED:6C:83:72:E9:0B:1C:DD:CF:E2:2F:6F:20:85 Fingerprint (SHA1): AA:E7:D1:EA:C9:0E:ED:FB:BA:AE:9F:C9:99:37:B5:18:06:82:AE:43 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7148: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7149: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7150: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092058 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7151: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7152: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7153: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7154: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003092059 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7155: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7156: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #7157: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7158: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 1003092060 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7159: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7160: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #7161: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7162: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 1003092061 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7163: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7164: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7165: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7166: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 1003092062 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7167: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7168: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #7169: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7170: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 1003092063 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7171: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7172: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #7173: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7174: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 1003092064 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7175: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7176: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7177: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7178: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 1003092065 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7179: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7180: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #7181: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7182: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 1003092066 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7183: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7184: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #7185: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7186: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 1003092067 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7187: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7188: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #7189: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7190: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 1003092068 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7191: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7192: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #7193: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7194: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 1003092069 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7195: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7196: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #7197: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7198: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 1003092070 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7199: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7200: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #7201: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7202: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 1003092071 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7203: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7204: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #7205: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7206: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 1003092072 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7207: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7208: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #7209: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7210: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 1003092073 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7211: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7212: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #7213: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7214: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 1003092074 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7215: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7216: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #7217: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7218: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 1003092075 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7219: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7220: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #7221: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7222: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 1003092076 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7223: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7224: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #7225: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7226: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 1003092077 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7227: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7228: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #7229: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7230: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 1003092078 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7231: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7232: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #7233: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7234: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 1003092079 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7235: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7236: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #7237: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7238: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 1003092080 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7239: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7240: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #7241: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7242: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 1003092081 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7243: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7244: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #7245: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7246: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 1003092082 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7247: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7248: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #7249: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7250: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 1003092083 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7251: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7252: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #7253: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7254: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 1003092084 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7255: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7256: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #7257: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7258: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 1003092085 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7259: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7260: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #7261: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7262: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 1003092086 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7263: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7264: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #7265: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7266: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 1003092087 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7267: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7268: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7269: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092058 (0x3bc9f85a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:26:41 2017 Not After : Mon Oct 03 09:26:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:0d:f0:a6:6c:95:1f:7e:99:51:04:af:66:4c:14:78: 29:f2:1e:03:56:1c:39:3b:b3:e1:62:b7:6e:07:e9:52: e1:fb:a7:9b:40:b8:52:84:9a:23:88:92:28:e7:0d:24: 1e:12:4d:5c:32:5c:dd:64:3b:cf:d1:1e:c2:b7:5d:22: bf:5e:77:99:13:2c:0a:95:59:a8:63:ff:e7:50:20:ca: 17:b9:f2:d8:72:2d:8b:47:30:0b:a5:00:b8:00:aa:9a: ea:93:13:8d:88:5c:7c:4b:d7:60:23:a6:da:38:49:d7: 65:b7:54:15:c3:ac:d8:11:45:ed:62:33:00:05:33:81: f4:3c:1d:46:a3:81:95:70:b8:48:f4:1d:e8:b4:01:dd: f7:8b:e8:2f:f9:00:87:b9:06:1f:f9:1b:c2:a2:85:5c: ca:a4:e3:47:9c:21:76:a9:47:f8:e2:f3:0f:ed:b3:23: 17:71:57:36:20:2e:40:a7:ec:9b:35:b7:b5:25:0f:89: 1d:ec:04:63:1f:40:af:83:79:62:ec:60:36:71:3a:e6: 32:94:97:ff:9f:98:9b:3e:96:43:24:3e:44:09:67:6e: d0:6d:99:0d:5b:28:7c:f4:7a:bb:f9:a0:3e:05:df:d1: 7e:7c:db:78:f5:eb:76:70:f2:fa:4c:fb:28:15:9b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:4a:f3:8d:58:20:ae:41:72:a4:b4:27:1b:fb:f6:4a: c9:78:2f:98:18:0e:ee:bc:68:6d:86:eb:b7:a5:b1:19: 44:4a:06:0f:37:93:38:fa:1b:0f:72:53:0b:5d:8e:8c: d5:2d:14:8d:78:cf:5a:ad:10:f6:ca:44:49:4e:ad:0a: 30:7d:5e:a1:86:c0:91:09:8a:80:32:c2:10:a5:eb:e9: 53:d2:16:33:58:27:61:a2:1e:26:3d:76:a2:36:f1:03: eb:76:4b:ad:a2:76:20:bc:ee:74:80:a6:df:61:58:7c: 82:fe:80:3a:5c:0c:23:1f:5f:68:1e:87:e0:41:ef:90: 71:16:c4:d6:69:fe:d5:ab:69:6d:e8:0d:b0:fc:38:eb: c4:6d:ef:8b:76:ca:eb:11:47:af:f5:b5:ea:ce:98:b2: 3b:d5:bd:89:4e:dc:fa:fa:0f:b5:87:62:4e:b6:fb:09: 02:f6:a9:4c:0b:08:c0:9b:99:28:fa:ac:e5:d6:49:09: da:7b:b0:f5:78:41:d4:55:1e:99:b2:25:78:dc:fd:f6: 9f:a6:85:f4:fc:3c:db:d7:a1:1f:1a:ad:a4:f8:b1:35: 13:49:b6:60:38:1a:67:a3:06:19:fa:b5:cb:68:d0:f6: e9:38:9f:1d:e9:47:41:81:14:48:b0:91:d0:cc:fa:1d Fingerprint (SHA-256): 7F:0A:7A:F3:59:4F:D9:8C:53:B9:FF:8B:23:5C:CD:50:E7:BB:4B:EF:05:B7:2A:43:27:42:26:BE:DE:0C:93:64 Fingerprint (SHA1): 36:25:2B:FD:EC:0E:9B:DD:79:BE:31:29:0A:CA:AD:FC:6F:F1:8F:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7270: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092058 (0x3bc9f85a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:26:41 2017 Not After : Mon Oct 03 09:26:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:0d:f0:a6:6c:95:1f:7e:99:51:04:af:66:4c:14:78: 29:f2:1e:03:56:1c:39:3b:b3:e1:62:b7:6e:07:e9:52: e1:fb:a7:9b:40:b8:52:84:9a:23:88:92:28:e7:0d:24: 1e:12:4d:5c:32:5c:dd:64:3b:cf:d1:1e:c2:b7:5d:22: bf:5e:77:99:13:2c:0a:95:59:a8:63:ff:e7:50:20:ca: 17:b9:f2:d8:72:2d:8b:47:30:0b:a5:00:b8:00:aa:9a: ea:93:13:8d:88:5c:7c:4b:d7:60:23:a6:da:38:49:d7: 65:b7:54:15:c3:ac:d8:11:45:ed:62:33:00:05:33:81: f4:3c:1d:46:a3:81:95:70:b8:48:f4:1d:e8:b4:01:dd: f7:8b:e8:2f:f9:00:87:b9:06:1f:f9:1b:c2:a2:85:5c: ca:a4:e3:47:9c:21:76:a9:47:f8:e2:f3:0f:ed:b3:23: 17:71:57:36:20:2e:40:a7:ec:9b:35:b7:b5:25:0f:89: 1d:ec:04:63:1f:40:af:83:79:62:ec:60:36:71:3a:e6: 32:94:97:ff:9f:98:9b:3e:96:43:24:3e:44:09:67:6e: d0:6d:99:0d:5b:28:7c:f4:7a:bb:f9:a0:3e:05:df:d1: 7e:7c:db:78:f5:eb:76:70:f2:fa:4c:fb:28:15:9b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:4a:f3:8d:58:20:ae:41:72:a4:b4:27:1b:fb:f6:4a: c9:78:2f:98:18:0e:ee:bc:68:6d:86:eb:b7:a5:b1:19: 44:4a:06:0f:37:93:38:fa:1b:0f:72:53:0b:5d:8e:8c: d5:2d:14:8d:78:cf:5a:ad:10:f6:ca:44:49:4e:ad:0a: 30:7d:5e:a1:86:c0:91:09:8a:80:32:c2:10:a5:eb:e9: 53:d2:16:33:58:27:61:a2:1e:26:3d:76:a2:36:f1:03: eb:76:4b:ad:a2:76:20:bc:ee:74:80:a6:df:61:58:7c: 82:fe:80:3a:5c:0c:23:1f:5f:68:1e:87:e0:41:ef:90: 71:16:c4:d6:69:fe:d5:ab:69:6d:e8:0d:b0:fc:38:eb: c4:6d:ef:8b:76:ca:eb:11:47:af:f5:b5:ea:ce:98:b2: 3b:d5:bd:89:4e:dc:fa:fa:0f:b5:87:62:4e:b6:fb:09: 02:f6:a9:4c:0b:08:c0:9b:99:28:fa:ac:e5:d6:49:09: da:7b:b0:f5:78:41:d4:55:1e:99:b2:25:78:dc:fd:f6: 9f:a6:85:f4:fc:3c:db:d7:a1:1f:1a:ad:a4:f8:b1:35: 13:49:b6:60:38:1a:67:a3:06:19:fa:b5:cb:68:d0:f6: e9:38:9f:1d:e9:47:41:81:14:48:b0:91:d0:cc:fa:1d Fingerprint (SHA-256): 7F:0A:7A:F3:59:4F:D9:8C:53:B9:FF:8B:23:5C:CD:50:E7:BB:4B:EF:05:B7:2A:43:27:42:26:BE:DE:0C:93:64 Fingerprint (SHA1): 36:25:2B:FD:EC:0E:9B:DD:79:BE:31:29:0A:CA:AD:FC:6F:F1:8F:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7272: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7273: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092058 (0x3bc9f85a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:26:41 2017 Not After : Mon Oct 03 09:26:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:0d:f0:a6:6c:95:1f:7e:99:51:04:af:66:4c:14:78: 29:f2:1e:03:56:1c:39:3b:b3:e1:62:b7:6e:07:e9:52: e1:fb:a7:9b:40:b8:52:84:9a:23:88:92:28:e7:0d:24: 1e:12:4d:5c:32:5c:dd:64:3b:cf:d1:1e:c2:b7:5d:22: bf:5e:77:99:13:2c:0a:95:59:a8:63:ff:e7:50:20:ca: 17:b9:f2:d8:72:2d:8b:47:30:0b:a5:00:b8:00:aa:9a: ea:93:13:8d:88:5c:7c:4b:d7:60:23:a6:da:38:49:d7: 65:b7:54:15:c3:ac:d8:11:45:ed:62:33:00:05:33:81: f4:3c:1d:46:a3:81:95:70:b8:48:f4:1d:e8:b4:01:dd: f7:8b:e8:2f:f9:00:87:b9:06:1f:f9:1b:c2:a2:85:5c: ca:a4:e3:47:9c:21:76:a9:47:f8:e2:f3:0f:ed:b3:23: 17:71:57:36:20:2e:40:a7:ec:9b:35:b7:b5:25:0f:89: 1d:ec:04:63:1f:40:af:83:79:62:ec:60:36:71:3a:e6: 32:94:97:ff:9f:98:9b:3e:96:43:24:3e:44:09:67:6e: d0:6d:99:0d:5b:28:7c:f4:7a:bb:f9:a0:3e:05:df:d1: 7e:7c:db:78:f5:eb:76:70:f2:fa:4c:fb:28:15:9b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:4a:f3:8d:58:20:ae:41:72:a4:b4:27:1b:fb:f6:4a: c9:78:2f:98:18:0e:ee:bc:68:6d:86:eb:b7:a5:b1:19: 44:4a:06:0f:37:93:38:fa:1b:0f:72:53:0b:5d:8e:8c: d5:2d:14:8d:78:cf:5a:ad:10:f6:ca:44:49:4e:ad:0a: 30:7d:5e:a1:86:c0:91:09:8a:80:32:c2:10:a5:eb:e9: 53:d2:16:33:58:27:61:a2:1e:26:3d:76:a2:36:f1:03: eb:76:4b:ad:a2:76:20:bc:ee:74:80:a6:df:61:58:7c: 82:fe:80:3a:5c:0c:23:1f:5f:68:1e:87:e0:41:ef:90: 71:16:c4:d6:69:fe:d5:ab:69:6d:e8:0d:b0:fc:38:eb: c4:6d:ef:8b:76:ca:eb:11:47:af:f5:b5:ea:ce:98:b2: 3b:d5:bd:89:4e:dc:fa:fa:0f:b5:87:62:4e:b6:fb:09: 02:f6:a9:4c:0b:08:c0:9b:99:28:fa:ac:e5:d6:49:09: da:7b:b0:f5:78:41:d4:55:1e:99:b2:25:78:dc:fd:f6: 9f:a6:85:f4:fc:3c:db:d7:a1:1f:1a:ad:a4:f8:b1:35: 13:49:b6:60:38:1a:67:a3:06:19:fa:b5:cb:68:d0:f6: e9:38:9f:1d:e9:47:41:81:14:48:b0:91:d0:cc:fa:1d Fingerprint (SHA-256): 7F:0A:7A:F3:59:4F:D9:8C:53:B9:FF:8B:23:5C:CD:50:E7:BB:4B:EF:05:B7:2A:43:27:42:26:BE:DE:0C:93:64 Fingerprint (SHA1): 36:25:2B:FD:EC:0E:9B:DD:79:BE:31:29:0A:CA:AD:FC:6F:F1:8F:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7276: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7277: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092058 (0x3bc9f85a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:26:41 2017 Not After : Mon Oct 03 09:26:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:0d:f0:a6:6c:95:1f:7e:99:51:04:af:66:4c:14:78: 29:f2:1e:03:56:1c:39:3b:b3:e1:62:b7:6e:07:e9:52: e1:fb:a7:9b:40:b8:52:84:9a:23:88:92:28:e7:0d:24: 1e:12:4d:5c:32:5c:dd:64:3b:cf:d1:1e:c2:b7:5d:22: bf:5e:77:99:13:2c:0a:95:59:a8:63:ff:e7:50:20:ca: 17:b9:f2:d8:72:2d:8b:47:30:0b:a5:00:b8:00:aa:9a: ea:93:13:8d:88:5c:7c:4b:d7:60:23:a6:da:38:49:d7: 65:b7:54:15:c3:ac:d8:11:45:ed:62:33:00:05:33:81: f4:3c:1d:46:a3:81:95:70:b8:48:f4:1d:e8:b4:01:dd: f7:8b:e8:2f:f9:00:87:b9:06:1f:f9:1b:c2:a2:85:5c: ca:a4:e3:47:9c:21:76:a9:47:f8:e2:f3:0f:ed:b3:23: 17:71:57:36:20:2e:40:a7:ec:9b:35:b7:b5:25:0f:89: 1d:ec:04:63:1f:40:af:83:79:62:ec:60:36:71:3a:e6: 32:94:97:ff:9f:98:9b:3e:96:43:24:3e:44:09:67:6e: d0:6d:99:0d:5b:28:7c:f4:7a:bb:f9:a0:3e:05:df:d1: 7e:7c:db:78:f5:eb:76:70:f2:fa:4c:fb:28:15:9b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:4a:f3:8d:58:20:ae:41:72:a4:b4:27:1b:fb:f6:4a: c9:78:2f:98:18:0e:ee:bc:68:6d:86:eb:b7:a5:b1:19: 44:4a:06:0f:37:93:38:fa:1b:0f:72:53:0b:5d:8e:8c: d5:2d:14:8d:78:cf:5a:ad:10:f6:ca:44:49:4e:ad:0a: 30:7d:5e:a1:86:c0:91:09:8a:80:32:c2:10:a5:eb:e9: 53:d2:16:33:58:27:61:a2:1e:26:3d:76:a2:36:f1:03: eb:76:4b:ad:a2:76:20:bc:ee:74:80:a6:df:61:58:7c: 82:fe:80:3a:5c:0c:23:1f:5f:68:1e:87:e0:41:ef:90: 71:16:c4:d6:69:fe:d5:ab:69:6d:e8:0d:b0:fc:38:eb: c4:6d:ef:8b:76:ca:eb:11:47:af:f5:b5:ea:ce:98:b2: 3b:d5:bd:89:4e:dc:fa:fa:0f:b5:87:62:4e:b6:fb:09: 02:f6:a9:4c:0b:08:c0:9b:99:28:fa:ac:e5:d6:49:09: da:7b:b0:f5:78:41:d4:55:1e:99:b2:25:78:dc:fd:f6: 9f:a6:85:f4:fc:3c:db:d7:a1:1f:1a:ad:a4:f8:b1:35: 13:49:b6:60:38:1a:67:a3:06:19:fa:b5:cb:68:d0:f6: e9:38:9f:1d:e9:47:41:81:14:48:b0:91:d0:cc:fa:1d Fingerprint (SHA-256): 7F:0A:7A:F3:59:4F:D9:8C:53:B9:FF:8B:23:5C:CD:50:E7:BB:4B:EF:05:B7:2A:43:27:42:26:BE:DE:0C:93:64 Fingerprint (SHA1): 36:25:2B:FD:EC:0E:9B:DD:79:BE:31:29:0A:CA:AD:FC:6F:F1:8F:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7280: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092058 (0x3bc9f85a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:26:41 2017 Not After : Mon Oct 03 09:26:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:0d:f0:a6:6c:95:1f:7e:99:51:04:af:66:4c:14:78: 29:f2:1e:03:56:1c:39:3b:b3:e1:62:b7:6e:07:e9:52: e1:fb:a7:9b:40:b8:52:84:9a:23:88:92:28:e7:0d:24: 1e:12:4d:5c:32:5c:dd:64:3b:cf:d1:1e:c2:b7:5d:22: bf:5e:77:99:13:2c:0a:95:59:a8:63:ff:e7:50:20:ca: 17:b9:f2:d8:72:2d:8b:47:30:0b:a5:00:b8:00:aa:9a: ea:93:13:8d:88:5c:7c:4b:d7:60:23:a6:da:38:49:d7: 65:b7:54:15:c3:ac:d8:11:45:ed:62:33:00:05:33:81: f4:3c:1d:46:a3:81:95:70:b8:48:f4:1d:e8:b4:01:dd: f7:8b:e8:2f:f9:00:87:b9:06:1f:f9:1b:c2:a2:85:5c: ca:a4:e3:47:9c:21:76:a9:47:f8:e2:f3:0f:ed:b3:23: 17:71:57:36:20:2e:40:a7:ec:9b:35:b7:b5:25:0f:89: 1d:ec:04:63:1f:40:af:83:79:62:ec:60:36:71:3a:e6: 32:94:97:ff:9f:98:9b:3e:96:43:24:3e:44:09:67:6e: d0:6d:99:0d:5b:28:7c:f4:7a:bb:f9:a0:3e:05:df:d1: 7e:7c:db:78:f5:eb:76:70:f2:fa:4c:fb:28:15:9b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:4a:f3:8d:58:20:ae:41:72:a4:b4:27:1b:fb:f6:4a: c9:78:2f:98:18:0e:ee:bc:68:6d:86:eb:b7:a5:b1:19: 44:4a:06:0f:37:93:38:fa:1b:0f:72:53:0b:5d:8e:8c: d5:2d:14:8d:78:cf:5a:ad:10:f6:ca:44:49:4e:ad:0a: 30:7d:5e:a1:86:c0:91:09:8a:80:32:c2:10:a5:eb:e9: 53:d2:16:33:58:27:61:a2:1e:26:3d:76:a2:36:f1:03: eb:76:4b:ad:a2:76:20:bc:ee:74:80:a6:df:61:58:7c: 82:fe:80:3a:5c:0c:23:1f:5f:68:1e:87:e0:41:ef:90: 71:16:c4:d6:69:fe:d5:ab:69:6d:e8:0d:b0:fc:38:eb: c4:6d:ef:8b:76:ca:eb:11:47:af:f5:b5:ea:ce:98:b2: 3b:d5:bd:89:4e:dc:fa:fa:0f:b5:87:62:4e:b6:fb:09: 02:f6:a9:4c:0b:08:c0:9b:99:28:fa:ac:e5:d6:49:09: da:7b:b0:f5:78:41:d4:55:1e:99:b2:25:78:dc:fd:f6: 9f:a6:85:f4:fc:3c:db:d7:a1:1f:1a:ad:a4:f8:b1:35: 13:49:b6:60:38:1a:67:a3:06:19:fa:b5:cb:68:d0:f6: e9:38:9f:1d:e9:47:41:81:14:48:b0:91:d0:cc:fa:1d Fingerprint (SHA-256): 7F:0A:7A:F3:59:4F:D9:8C:53:B9:FF:8B:23:5C:CD:50:E7:BB:4B:EF:05:B7:2A:43:27:42:26:BE:DE:0C:93:64 Fingerprint (SHA1): 36:25:2B:FD:EC:0E:9B:DD:79:BE:31:29:0A:CA:AD:FC:6F:F1:8F:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7281: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092058 (0x3bc9f85a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:26:41 2017 Not After : Mon Oct 03 09:26:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:0d:f0:a6:6c:95:1f:7e:99:51:04:af:66:4c:14:78: 29:f2:1e:03:56:1c:39:3b:b3:e1:62:b7:6e:07:e9:52: e1:fb:a7:9b:40:b8:52:84:9a:23:88:92:28:e7:0d:24: 1e:12:4d:5c:32:5c:dd:64:3b:cf:d1:1e:c2:b7:5d:22: bf:5e:77:99:13:2c:0a:95:59:a8:63:ff:e7:50:20:ca: 17:b9:f2:d8:72:2d:8b:47:30:0b:a5:00:b8:00:aa:9a: ea:93:13:8d:88:5c:7c:4b:d7:60:23:a6:da:38:49:d7: 65:b7:54:15:c3:ac:d8:11:45:ed:62:33:00:05:33:81: f4:3c:1d:46:a3:81:95:70:b8:48:f4:1d:e8:b4:01:dd: f7:8b:e8:2f:f9:00:87:b9:06:1f:f9:1b:c2:a2:85:5c: ca:a4:e3:47:9c:21:76:a9:47:f8:e2:f3:0f:ed:b3:23: 17:71:57:36:20:2e:40:a7:ec:9b:35:b7:b5:25:0f:89: 1d:ec:04:63:1f:40:af:83:79:62:ec:60:36:71:3a:e6: 32:94:97:ff:9f:98:9b:3e:96:43:24:3e:44:09:67:6e: d0:6d:99:0d:5b:28:7c:f4:7a:bb:f9:a0:3e:05:df:d1: 7e:7c:db:78:f5:eb:76:70:f2:fa:4c:fb:28:15:9b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:4a:f3:8d:58:20:ae:41:72:a4:b4:27:1b:fb:f6:4a: c9:78:2f:98:18:0e:ee:bc:68:6d:86:eb:b7:a5:b1:19: 44:4a:06:0f:37:93:38:fa:1b:0f:72:53:0b:5d:8e:8c: d5:2d:14:8d:78:cf:5a:ad:10:f6:ca:44:49:4e:ad:0a: 30:7d:5e:a1:86:c0:91:09:8a:80:32:c2:10:a5:eb:e9: 53:d2:16:33:58:27:61:a2:1e:26:3d:76:a2:36:f1:03: eb:76:4b:ad:a2:76:20:bc:ee:74:80:a6:df:61:58:7c: 82:fe:80:3a:5c:0c:23:1f:5f:68:1e:87:e0:41:ef:90: 71:16:c4:d6:69:fe:d5:ab:69:6d:e8:0d:b0:fc:38:eb: c4:6d:ef:8b:76:ca:eb:11:47:af:f5:b5:ea:ce:98:b2: 3b:d5:bd:89:4e:dc:fa:fa:0f:b5:87:62:4e:b6:fb:09: 02:f6:a9:4c:0b:08:c0:9b:99:28:fa:ac:e5:d6:49:09: da:7b:b0:f5:78:41:d4:55:1e:99:b2:25:78:dc:fd:f6: 9f:a6:85:f4:fc:3c:db:d7:a1:1f:1a:ad:a4:f8:b1:35: 13:49:b6:60:38:1a:67:a3:06:19:fa:b5:cb:68:d0:f6: e9:38:9f:1d:e9:47:41:81:14:48:b0:91:d0:cc:fa:1d Fingerprint (SHA-256): 7F:0A:7A:F3:59:4F:D9:8C:53:B9:FF:8B:23:5C:CD:50:E7:BB:4B:EF:05:B7:2A:43:27:42:26:BE:DE:0C:93:64 Fingerprint (SHA1): 36:25:2B:FD:EC:0E:9B:DD:79:BE:31:29:0A:CA:AD:FC:6F:F1:8F:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7283: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7284: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092058 (0x3bc9f85a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:26:41 2017 Not After : Mon Oct 03 09:26:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:0d:f0:a6:6c:95:1f:7e:99:51:04:af:66:4c:14:78: 29:f2:1e:03:56:1c:39:3b:b3:e1:62:b7:6e:07:e9:52: e1:fb:a7:9b:40:b8:52:84:9a:23:88:92:28:e7:0d:24: 1e:12:4d:5c:32:5c:dd:64:3b:cf:d1:1e:c2:b7:5d:22: bf:5e:77:99:13:2c:0a:95:59:a8:63:ff:e7:50:20:ca: 17:b9:f2:d8:72:2d:8b:47:30:0b:a5:00:b8:00:aa:9a: ea:93:13:8d:88:5c:7c:4b:d7:60:23:a6:da:38:49:d7: 65:b7:54:15:c3:ac:d8:11:45:ed:62:33:00:05:33:81: f4:3c:1d:46:a3:81:95:70:b8:48:f4:1d:e8:b4:01:dd: f7:8b:e8:2f:f9:00:87:b9:06:1f:f9:1b:c2:a2:85:5c: ca:a4:e3:47:9c:21:76:a9:47:f8:e2:f3:0f:ed:b3:23: 17:71:57:36:20:2e:40:a7:ec:9b:35:b7:b5:25:0f:89: 1d:ec:04:63:1f:40:af:83:79:62:ec:60:36:71:3a:e6: 32:94:97:ff:9f:98:9b:3e:96:43:24:3e:44:09:67:6e: d0:6d:99:0d:5b:28:7c:f4:7a:bb:f9:a0:3e:05:df:d1: 7e:7c:db:78:f5:eb:76:70:f2:fa:4c:fb:28:15:9b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:4a:f3:8d:58:20:ae:41:72:a4:b4:27:1b:fb:f6:4a: c9:78:2f:98:18:0e:ee:bc:68:6d:86:eb:b7:a5:b1:19: 44:4a:06:0f:37:93:38:fa:1b:0f:72:53:0b:5d:8e:8c: d5:2d:14:8d:78:cf:5a:ad:10:f6:ca:44:49:4e:ad:0a: 30:7d:5e:a1:86:c0:91:09:8a:80:32:c2:10:a5:eb:e9: 53:d2:16:33:58:27:61:a2:1e:26:3d:76:a2:36:f1:03: eb:76:4b:ad:a2:76:20:bc:ee:74:80:a6:df:61:58:7c: 82:fe:80:3a:5c:0c:23:1f:5f:68:1e:87:e0:41:ef:90: 71:16:c4:d6:69:fe:d5:ab:69:6d:e8:0d:b0:fc:38:eb: c4:6d:ef:8b:76:ca:eb:11:47:af:f5:b5:ea:ce:98:b2: 3b:d5:bd:89:4e:dc:fa:fa:0f:b5:87:62:4e:b6:fb:09: 02:f6:a9:4c:0b:08:c0:9b:99:28:fa:ac:e5:d6:49:09: da:7b:b0:f5:78:41:d4:55:1e:99:b2:25:78:dc:fd:f6: 9f:a6:85:f4:fc:3c:db:d7:a1:1f:1a:ad:a4:f8:b1:35: 13:49:b6:60:38:1a:67:a3:06:19:fa:b5:cb:68:d0:f6: e9:38:9f:1d:e9:47:41:81:14:48:b0:91:d0:cc:fa:1d Fingerprint (SHA-256): 7F:0A:7A:F3:59:4F:D9:8C:53:B9:FF:8B:23:5C:CD:50:E7:BB:4B:EF:05:B7:2A:43:27:42:26:BE:DE:0C:93:64 Fingerprint (SHA1): 36:25:2B:FD:EC:0E:9B:DD:79:BE:31:29:0A:CA:AD:FC:6F:F1:8F:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7287: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092058 (0x3bc9f85a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:26:41 2017 Not After : Mon Oct 03 09:26:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:0d:f0:a6:6c:95:1f:7e:99:51:04:af:66:4c:14:78: 29:f2:1e:03:56:1c:39:3b:b3:e1:62:b7:6e:07:e9:52: e1:fb:a7:9b:40:b8:52:84:9a:23:88:92:28:e7:0d:24: 1e:12:4d:5c:32:5c:dd:64:3b:cf:d1:1e:c2:b7:5d:22: bf:5e:77:99:13:2c:0a:95:59:a8:63:ff:e7:50:20:ca: 17:b9:f2:d8:72:2d:8b:47:30:0b:a5:00:b8:00:aa:9a: ea:93:13:8d:88:5c:7c:4b:d7:60:23:a6:da:38:49:d7: 65:b7:54:15:c3:ac:d8:11:45:ed:62:33:00:05:33:81: f4:3c:1d:46:a3:81:95:70:b8:48:f4:1d:e8:b4:01:dd: f7:8b:e8:2f:f9:00:87:b9:06:1f:f9:1b:c2:a2:85:5c: ca:a4:e3:47:9c:21:76:a9:47:f8:e2:f3:0f:ed:b3:23: 17:71:57:36:20:2e:40:a7:ec:9b:35:b7:b5:25:0f:89: 1d:ec:04:63:1f:40:af:83:79:62:ec:60:36:71:3a:e6: 32:94:97:ff:9f:98:9b:3e:96:43:24:3e:44:09:67:6e: d0:6d:99:0d:5b:28:7c:f4:7a:bb:f9:a0:3e:05:df:d1: 7e:7c:db:78:f5:eb:76:70:f2:fa:4c:fb:28:15:9b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:4a:f3:8d:58:20:ae:41:72:a4:b4:27:1b:fb:f6:4a: c9:78:2f:98:18:0e:ee:bc:68:6d:86:eb:b7:a5:b1:19: 44:4a:06:0f:37:93:38:fa:1b:0f:72:53:0b:5d:8e:8c: d5:2d:14:8d:78:cf:5a:ad:10:f6:ca:44:49:4e:ad:0a: 30:7d:5e:a1:86:c0:91:09:8a:80:32:c2:10:a5:eb:e9: 53:d2:16:33:58:27:61:a2:1e:26:3d:76:a2:36:f1:03: eb:76:4b:ad:a2:76:20:bc:ee:74:80:a6:df:61:58:7c: 82:fe:80:3a:5c:0c:23:1f:5f:68:1e:87:e0:41:ef:90: 71:16:c4:d6:69:fe:d5:ab:69:6d:e8:0d:b0:fc:38:eb: c4:6d:ef:8b:76:ca:eb:11:47:af:f5:b5:ea:ce:98:b2: 3b:d5:bd:89:4e:dc:fa:fa:0f:b5:87:62:4e:b6:fb:09: 02:f6:a9:4c:0b:08:c0:9b:99:28:fa:ac:e5:d6:49:09: da:7b:b0:f5:78:41:d4:55:1e:99:b2:25:78:dc:fd:f6: 9f:a6:85:f4:fc:3c:db:d7:a1:1f:1a:ad:a4:f8:b1:35: 13:49:b6:60:38:1a:67:a3:06:19:fa:b5:cb:68:d0:f6: e9:38:9f:1d:e9:47:41:81:14:48:b0:91:d0:cc:fa:1d Fingerprint (SHA-256): 7F:0A:7A:F3:59:4F:D9:8C:53:B9:FF:8B:23:5C:CD:50:E7:BB:4B:EF:05:B7:2A:43:27:42:26:BE:DE:0C:93:64 Fingerprint (SHA1): 36:25:2B:FD:EC:0E:9B:DD:79:BE:31:29:0A:CA:AD:FC:6F:F1:8F:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7288: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092058 (0x3bc9f85a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:26:41 2017 Not After : Mon Oct 03 09:26:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:0d:f0:a6:6c:95:1f:7e:99:51:04:af:66:4c:14:78: 29:f2:1e:03:56:1c:39:3b:b3:e1:62:b7:6e:07:e9:52: e1:fb:a7:9b:40:b8:52:84:9a:23:88:92:28:e7:0d:24: 1e:12:4d:5c:32:5c:dd:64:3b:cf:d1:1e:c2:b7:5d:22: bf:5e:77:99:13:2c:0a:95:59:a8:63:ff:e7:50:20:ca: 17:b9:f2:d8:72:2d:8b:47:30:0b:a5:00:b8:00:aa:9a: ea:93:13:8d:88:5c:7c:4b:d7:60:23:a6:da:38:49:d7: 65:b7:54:15:c3:ac:d8:11:45:ed:62:33:00:05:33:81: f4:3c:1d:46:a3:81:95:70:b8:48:f4:1d:e8:b4:01:dd: f7:8b:e8:2f:f9:00:87:b9:06:1f:f9:1b:c2:a2:85:5c: ca:a4:e3:47:9c:21:76:a9:47:f8:e2:f3:0f:ed:b3:23: 17:71:57:36:20:2e:40:a7:ec:9b:35:b7:b5:25:0f:89: 1d:ec:04:63:1f:40:af:83:79:62:ec:60:36:71:3a:e6: 32:94:97:ff:9f:98:9b:3e:96:43:24:3e:44:09:67:6e: d0:6d:99:0d:5b:28:7c:f4:7a:bb:f9:a0:3e:05:df:d1: 7e:7c:db:78:f5:eb:76:70:f2:fa:4c:fb:28:15:9b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:4a:f3:8d:58:20:ae:41:72:a4:b4:27:1b:fb:f6:4a: c9:78:2f:98:18:0e:ee:bc:68:6d:86:eb:b7:a5:b1:19: 44:4a:06:0f:37:93:38:fa:1b:0f:72:53:0b:5d:8e:8c: d5:2d:14:8d:78:cf:5a:ad:10:f6:ca:44:49:4e:ad:0a: 30:7d:5e:a1:86:c0:91:09:8a:80:32:c2:10:a5:eb:e9: 53:d2:16:33:58:27:61:a2:1e:26:3d:76:a2:36:f1:03: eb:76:4b:ad:a2:76:20:bc:ee:74:80:a6:df:61:58:7c: 82:fe:80:3a:5c:0c:23:1f:5f:68:1e:87:e0:41:ef:90: 71:16:c4:d6:69:fe:d5:ab:69:6d:e8:0d:b0:fc:38:eb: c4:6d:ef:8b:76:ca:eb:11:47:af:f5:b5:ea:ce:98:b2: 3b:d5:bd:89:4e:dc:fa:fa:0f:b5:87:62:4e:b6:fb:09: 02:f6:a9:4c:0b:08:c0:9b:99:28:fa:ac:e5:d6:49:09: da:7b:b0:f5:78:41:d4:55:1e:99:b2:25:78:dc:fd:f6: 9f:a6:85:f4:fc:3c:db:d7:a1:1f:1a:ad:a4:f8:b1:35: 13:49:b6:60:38:1a:67:a3:06:19:fa:b5:cb:68:d0:f6: e9:38:9f:1d:e9:47:41:81:14:48:b0:91:d0:cc:fa:1d Fingerprint (SHA-256): 7F:0A:7A:F3:59:4F:D9:8C:53:B9:FF:8B:23:5C:CD:50:E7:BB:4B:EF:05:B7:2A:43:27:42:26:BE:DE:0C:93:64 Fingerprint (SHA1): 36:25:2B:FD:EC:0E:9B:DD:79:BE:31:29:0A:CA:AD:FC:6F:F1:8F:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7289: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092058 (0x3bc9f85a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:26:41 2017 Not After : Mon Oct 03 09:26:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:0d:f0:a6:6c:95:1f:7e:99:51:04:af:66:4c:14:78: 29:f2:1e:03:56:1c:39:3b:b3:e1:62:b7:6e:07:e9:52: e1:fb:a7:9b:40:b8:52:84:9a:23:88:92:28:e7:0d:24: 1e:12:4d:5c:32:5c:dd:64:3b:cf:d1:1e:c2:b7:5d:22: bf:5e:77:99:13:2c:0a:95:59:a8:63:ff:e7:50:20:ca: 17:b9:f2:d8:72:2d:8b:47:30:0b:a5:00:b8:00:aa:9a: ea:93:13:8d:88:5c:7c:4b:d7:60:23:a6:da:38:49:d7: 65:b7:54:15:c3:ac:d8:11:45:ed:62:33:00:05:33:81: f4:3c:1d:46:a3:81:95:70:b8:48:f4:1d:e8:b4:01:dd: f7:8b:e8:2f:f9:00:87:b9:06:1f:f9:1b:c2:a2:85:5c: ca:a4:e3:47:9c:21:76:a9:47:f8:e2:f3:0f:ed:b3:23: 17:71:57:36:20:2e:40:a7:ec:9b:35:b7:b5:25:0f:89: 1d:ec:04:63:1f:40:af:83:79:62:ec:60:36:71:3a:e6: 32:94:97:ff:9f:98:9b:3e:96:43:24:3e:44:09:67:6e: d0:6d:99:0d:5b:28:7c:f4:7a:bb:f9:a0:3e:05:df:d1: 7e:7c:db:78:f5:eb:76:70:f2:fa:4c:fb:28:15:9b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:4a:f3:8d:58:20:ae:41:72:a4:b4:27:1b:fb:f6:4a: c9:78:2f:98:18:0e:ee:bc:68:6d:86:eb:b7:a5:b1:19: 44:4a:06:0f:37:93:38:fa:1b:0f:72:53:0b:5d:8e:8c: d5:2d:14:8d:78:cf:5a:ad:10:f6:ca:44:49:4e:ad:0a: 30:7d:5e:a1:86:c0:91:09:8a:80:32:c2:10:a5:eb:e9: 53:d2:16:33:58:27:61:a2:1e:26:3d:76:a2:36:f1:03: eb:76:4b:ad:a2:76:20:bc:ee:74:80:a6:df:61:58:7c: 82:fe:80:3a:5c:0c:23:1f:5f:68:1e:87:e0:41:ef:90: 71:16:c4:d6:69:fe:d5:ab:69:6d:e8:0d:b0:fc:38:eb: c4:6d:ef:8b:76:ca:eb:11:47:af:f5:b5:ea:ce:98:b2: 3b:d5:bd:89:4e:dc:fa:fa:0f:b5:87:62:4e:b6:fb:09: 02:f6:a9:4c:0b:08:c0:9b:99:28:fa:ac:e5:d6:49:09: da:7b:b0:f5:78:41:d4:55:1e:99:b2:25:78:dc:fd:f6: 9f:a6:85:f4:fc:3c:db:d7:a1:1f:1a:ad:a4:f8:b1:35: 13:49:b6:60:38:1a:67:a3:06:19:fa:b5:cb:68:d0:f6: e9:38:9f:1d:e9:47:41:81:14:48:b0:91:d0:cc:fa:1d Fingerprint (SHA-256): 7F:0A:7A:F3:59:4F:D9:8C:53:B9:FF:8B:23:5C:CD:50:E7:BB:4B:EF:05:B7:2A:43:27:42:26:BE:DE:0C:93:64 Fingerprint (SHA1): 36:25:2B:FD:EC:0E:9B:DD:79:BE:31:29:0A:CA:AD:FC:6F:F1:8F:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7290: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092058 (0x3bc9f85a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:26:41 2017 Not After : Mon Oct 03 09:26:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:0d:f0:a6:6c:95:1f:7e:99:51:04:af:66:4c:14:78: 29:f2:1e:03:56:1c:39:3b:b3:e1:62:b7:6e:07:e9:52: e1:fb:a7:9b:40:b8:52:84:9a:23:88:92:28:e7:0d:24: 1e:12:4d:5c:32:5c:dd:64:3b:cf:d1:1e:c2:b7:5d:22: bf:5e:77:99:13:2c:0a:95:59:a8:63:ff:e7:50:20:ca: 17:b9:f2:d8:72:2d:8b:47:30:0b:a5:00:b8:00:aa:9a: ea:93:13:8d:88:5c:7c:4b:d7:60:23:a6:da:38:49:d7: 65:b7:54:15:c3:ac:d8:11:45:ed:62:33:00:05:33:81: f4:3c:1d:46:a3:81:95:70:b8:48:f4:1d:e8:b4:01:dd: f7:8b:e8:2f:f9:00:87:b9:06:1f:f9:1b:c2:a2:85:5c: ca:a4:e3:47:9c:21:76:a9:47:f8:e2:f3:0f:ed:b3:23: 17:71:57:36:20:2e:40:a7:ec:9b:35:b7:b5:25:0f:89: 1d:ec:04:63:1f:40:af:83:79:62:ec:60:36:71:3a:e6: 32:94:97:ff:9f:98:9b:3e:96:43:24:3e:44:09:67:6e: d0:6d:99:0d:5b:28:7c:f4:7a:bb:f9:a0:3e:05:df:d1: 7e:7c:db:78:f5:eb:76:70:f2:fa:4c:fb:28:15:9b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:4a:f3:8d:58:20:ae:41:72:a4:b4:27:1b:fb:f6:4a: c9:78:2f:98:18:0e:ee:bc:68:6d:86:eb:b7:a5:b1:19: 44:4a:06:0f:37:93:38:fa:1b:0f:72:53:0b:5d:8e:8c: d5:2d:14:8d:78:cf:5a:ad:10:f6:ca:44:49:4e:ad:0a: 30:7d:5e:a1:86:c0:91:09:8a:80:32:c2:10:a5:eb:e9: 53:d2:16:33:58:27:61:a2:1e:26:3d:76:a2:36:f1:03: eb:76:4b:ad:a2:76:20:bc:ee:74:80:a6:df:61:58:7c: 82:fe:80:3a:5c:0c:23:1f:5f:68:1e:87:e0:41:ef:90: 71:16:c4:d6:69:fe:d5:ab:69:6d:e8:0d:b0:fc:38:eb: c4:6d:ef:8b:76:ca:eb:11:47:af:f5:b5:ea:ce:98:b2: 3b:d5:bd:89:4e:dc:fa:fa:0f:b5:87:62:4e:b6:fb:09: 02:f6:a9:4c:0b:08:c0:9b:99:28:fa:ac:e5:d6:49:09: da:7b:b0:f5:78:41:d4:55:1e:99:b2:25:78:dc:fd:f6: 9f:a6:85:f4:fc:3c:db:d7:a1:1f:1a:ad:a4:f8:b1:35: 13:49:b6:60:38:1a:67:a3:06:19:fa:b5:cb:68:d0:f6: e9:38:9f:1d:e9:47:41:81:14:48:b0:91:d0:cc:fa:1d Fingerprint (SHA-256): 7F:0A:7A:F3:59:4F:D9:8C:53:B9:FF:8B:23:5C:CD:50:E7:BB:4B:EF:05:B7:2A:43:27:42:26:BE:DE:0C:93:64 Fingerprint (SHA1): 36:25:2B:FD:EC:0E:9B:DD:79:BE:31:29:0A:CA:AD:FC:6F:F1:8F:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7291: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092058 (0x3bc9f85a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:26:41 2017 Not After : Mon Oct 03 09:26:41 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:0d:f0:a6:6c:95:1f:7e:99:51:04:af:66:4c:14:78: 29:f2:1e:03:56:1c:39:3b:b3:e1:62:b7:6e:07:e9:52: e1:fb:a7:9b:40:b8:52:84:9a:23:88:92:28:e7:0d:24: 1e:12:4d:5c:32:5c:dd:64:3b:cf:d1:1e:c2:b7:5d:22: bf:5e:77:99:13:2c:0a:95:59:a8:63:ff:e7:50:20:ca: 17:b9:f2:d8:72:2d:8b:47:30:0b:a5:00:b8:00:aa:9a: ea:93:13:8d:88:5c:7c:4b:d7:60:23:a6:da:38:49:d7: 65:b7:54:15:c3:ac:d8:11:45:ed:62:33:00:05:33:81: f4:3c:1d:46:a3:81:95:70:b8:48:f4:1d:e8:b4:01:dd: f7:8b:e8:2f:f9:00:87:b9:06:1f:f9:1b:c2:a2:85:5c: ca:a4:e3:47:9c:21:76:a9:47:f8:e2:f3:0f:ed:b3:23: 17:71:57:36:20:2e:40:a7:ec:9b:35:b7:b5:25:0f:89: 1d:ec:04:63:1f:40:af:83:79:62:ec:60:36:71:3a:e6: 32:94:97:ff:9f:98:9b:3e:96:43:24:3e:44:09:67:6e: d0:6d:99:0d:5b:28:7c:f4:7a:bb:f9:a0:3e:05:df:d1: 7e:7c:db:78:f5:eb:76:70:f2:fa:4c:fb:28:15:9b:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:4a:f3:8d:58:20:ae:41:72:a4:b4:27:1b:fb:f6:4a: c9:78:2f:98:18:0e:ee:bc:68:6d:86:eb:b7:a5:b1:19: 44:4a:06:0f:37:93:38:fa:1b:0f:72:53:0b:5d:8e:8c: d5:2d:14:8d:78:cf:5a:ad:10:f6:ca:44:49:4e:ad:0a: 30:7d:5e:a1:86:c0:91:09:8a:80:32:c2:10:a5:eb:e9: 53:d2:16:33:58:27:61:a2:1e:26:3d:76:a2:36:f1:03: eb:76:4b:ad:a2:76:20:bc:ee:74:80:a6:df:61:58:7c: 82:fe:80:3a:5c:0c:23:1f:5f:68:1e:87:e0:41:ef:90: 71:16:c4:d6:69:fe:d5:ab:69:6d:e8:0d:b0:fc:38:eb: c4:6d:ef:8b:76:ca:eb:11:47:af:f5:b5:ea:ce:98:b2: 3b:d5:bd:89:4e:dc:fa:fa:0f:b5:87:62:4e:b6:fb:09: 02:f6:a9:4c:0b:08:c0:9b:99:28:fa:ac:e5:d6:49:09: da:7b:b0:f5:78:41:d4:55:1e:99:b2:25:78:dc:fd:f6: 9f:a6:85:f4:fc:3c:db:d7:a1:1f:1a:ad:a4:f8:b1:35: 13:49:b6:60:38:1a:67:a3:06:19:fa:b5:cb:68:d0:f6: e9:38:9f:1d:e9:47:41:81:14:48:b0:91:d0:cc:fa:1d Fingerprint (SHA-256): 7F:0A:7A:F3:59:4F:D9:8C:53:B9:FF:8B:23:5C:CD:50:E7:BB:4B:EF:05:B7:2A:43:27:42:26:BE:DE:0C:93:64 Fingerprint (SHA1): 36:25:2B:FD:EC:0E:9B:DD:79:BE:31:29:0A:CA:AD:FC:6F:F1:8F:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7292: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7293: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7294: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092088 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7295: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7296: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #7297: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7298: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 1003092089 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7299: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7300: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #7301: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7302: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 1003092090 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7303: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7304: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #7305: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7306: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 1003092091 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7307: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7308: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #7309: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7310: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 1003092092 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7311: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7312: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #7313: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7314: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 1003092093 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7315: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7316: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #7317: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7318: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 1003092094 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7319: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7320: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7321: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092088 (0x3bc9f878) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:29:49 2017 Not After : Mon Oct 03 09:29:49 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:2e:30:3f:1e:ef:e9:bf:df:f9:35:a3:7a:37:cb:d9: 89:10:6e:85:1c:fc:e2:88:59:89:1c:23:0b:a6:53:46: 15:ca:2d:e8:e0:4b:4d:91:d6:e2:f5:cb:dd:7c:3d:b3: b6:2d:5e:38:36:41:66:74:13:30:79:25:53:a8:47:77: 17:f2:2c:48:1e:4c:99:45:18:98:a3:a7:cd:c0:ab:05: f6:5d:d9:58:7d:77:bc:50:02:63:4f:b9:8b:97:f5:38: e8:4c:7d:c5:4a:0a:b1:7d:16:24:0c:b2:90:82:b4:16: 1e:3a:21:61:32:f9:b4:b7:c1:58:2f:6c:80:4a:94:92: 29:3f:98:19:2e:b9:1c:98:e4:b5:d9:67:8e:bd:8d:b2: fd:19:97:fc:d2:e8:bf:78:ee:c5:97:e0:ad:b0:cb:68: 50:f7:04:12:1e:92:c2:45:a2:d6:bf:67:76:33:76:14: 00:0c:a5:ec:fa:09:29:9f:b8:20:d6:00:4b:44:dd:c9: 75:95:43:ae:df:1e:81:62:fe:27:2c:5f:76:4d:0d:b1: bd:2d:b4:af:52:33:3a:80:7c:eb:c1:12:bc:45:00:ca: 87:5e:f9:42:a4:83:20:64:a7:63:a4:05:f3:2d:1e:79: 50:53:87:32:30:01:12:d6:27:a1:f6:39:da:e6:01:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:bb:ce:48:3b:7b:9c:36:c5:7f:9f:73:5b:76:71:aa: 05:f3:88:5a:a4:de:a3:5a:6f:71:73:f7:da:c5:9c:71: 6b:ed:38:2b:14:8c:82:86:0a:40:c4:2e:9b:a9:b5:60: 91:fb:09:83:07:cf:24:e0:b6:93:e0:62:4f:db:26:c1: b3:40:51:e4:ed:a5:6f:dc:36:58:71:91:fa:03:c4:2f: c7:0d:f1:54:8f:15:87:07:12:24:16:85:9c:c5:63:71: f5:6f:9e:b7:5f:56:99:18:e8:0e:00:37:32:da:be:a2: d3:19:cb:0f:91:71:1b:ca:04:87:7e:70:42:01:ea:2a: 4c:d7:af:7f:bc:17:fd:e4:9d:f7:1b:c9:d5:17:71:97: 81:17:16:58:cb:1b:b7:b5:14:89:79:b3:69:fc:bd:a8: 40:f7:a1:7f:02:da:0a:6e:41:e9:f2:ca:b4:70:4a:d3: 88:e8:43:24:1a:2b:dd:bd:02:fa:b4:97:0d:20:31:fa: f2:12:73:87:aa:45:c8:2b:76:6f:64:a4:f2:a7:a9:6a: c2:6e:7d:d1:16:b6:37:43:16:13:48:49:63:48:33:69: 4e:08:ee:b4:91:db:3a:f1:d2:ac:a2:18:08:45:d2:43: 88:5a:e0:c4:ac:81:d9:36:30:71:f9:81:e7:3c:07:b9 Fingerprint (SHA-256): 06:12:23:AC:93:53:BD:8C:98:0B:32:D2:9A:E0:B2:8F:9B:90:D8:2E:48:37:ED:FC:F4:96:82:85:A5:7C:74:7B Fingerprint (SHA1): 81:AD:00:63:D5:41:05:06:32:34:2A:63:AF:A0:4D:CF:D1:4D:33:67 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #7322: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7323: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7324: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7325: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092088 (0x3bc9f878) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:29:49 2017 Not After : Mon Oct 03 09:29:49 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:2e:30:3f:1e:ef:e9:bf:df:f9:35:a3:7a:37:cb:d9: 89:10:6e:85:1c:fc:e2:88:59:89:1c:23:0b:a6:53:46: 15:ca:2d:e8:e0:4b:4d:91:d6:e2:f5:cb:dd:7c:3d:b3: b6:2d:5e:38:36:41:66:74:13:30:79:25:53:a8:47:77: 17:f2:2c:48:1e:4c:99:45:18:98:a3:a7:cd:c0:ab:05: f6:5d:d9:58:7d:77:bc:50:02:63:4f:b9:8b:97:f5:38: e8:4c:7d:c5:4a:0a:b1:7d:16:24:0c:b2:90:82:b4:16: 1e:3a:21:61:32:f9:b4:b7:c1:58:2f:6c:80:4a:94:92: 29:3f:98:19:2e:b9:1c:98:e4:b5:d9:67:8e:bd:8d:b2: fd:19:97:fc:d2:e8:bf:78:ee:c5:97:e0:ad:b0:cb:68: 50:f7:04:12:1e:92:c2:45:a2:d6:bf:67:76:33:76:14: 00:0c:a5:ec:fa:09:29:9f:b8:20:d6:00:4b:44:dd:c9: 75:95:43:ae:df:1e:81:62:fe:27:2c:5f:76:4d:0d:b1: bd:2d:b4:af:52:33:3a:80:7c:eb:c1:12:bc:45:00:ca: 87:5e:f9:42:a4:83:20:64:a7:63:a4:05:f3:2d:1e:79: 50:53:87:32:30:01:12:d6:27:a1:f6:39:da:e6:01:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:bb:ce:48:3b:7b:9c:36:c5:7f:9f:73:5b:76:71:aa: 05:f3:88:5a:a4:de:a3:5a:6f:71:73:f7:da:c5:9c:71: 6b:ed:38:2b:14:8c:82:86:0a:40:c4:2e:9b:a9:b5:60: 91:fb:09:83:07:cf:24:e0:b6:93:e0:62:4f:db:26:c1: b3:40:51:e4:ed:a5:6f:dc:36:58:71:91:fa:03:c4:2f: c7:0d:f1:54:8f:15:87:07:12:24:16:85:9c:c5:63:71: f5:6f:9e:b7:5f:56:99:18:e8:0e:00:37:32:da:be:a2: d3:19:cb:0f:91:71:1b:ca:04:87:7e:70:42:01:ea:2a: 4c:d7:af:7f:bc:17:fd:e4:9d:f7:1b:c9:d5:17:71:97: 81:17:16:58:cb:1b:b7:b5:14:89:79:b3:69:fc:bd:a8: 40:f7:a1:7f:02:da:0a:6e:41:e9:f2:ca:b4:70:4a:d3: 88:e8:43:24:1a:2b:dd:bd:02:fa:b4:97:0d:20:31:fa: f2:12:73:87:aa:45:c8:2b:76:6f:64:a4:f2:a7:a9:6a: c2:6e:7d:d1:16:b6:37:43:16:13:48:49:63:48:33:69: 4e:08:ee:b4:91:db:3a:f1:d2:ac:a2:18:08:45:d2:43: 88:5a:e0:c4:ac:81:d9:36:30:71:f9:81:e7:3c:07:b9 Fingerprint (SHA-256): 06:12:23:AC:93:53:BD:8C:98:0B:32:D2:9A:E0:B2:8F:9B:90:D8:2E:48:37:ED:FC:F4:96:82:85:A5:7C:74:7B Fingerprint (SHA1): 81:AD:00:63:D5:41:05:06:32:34:2A:63:AF:A0:4D:CF:D1:4D:33:67 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #7326: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7327: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7328: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7329: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092095 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7330: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7331: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7332: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7333: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003092096 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7334: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7335: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7336: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7337: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003092097 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7338: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7339: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7340: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7341: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003092098 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7342: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7343: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7344: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7345: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7346: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7347: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092095 (0x3bc9f87f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:30:31 2017 Not After : Mon Oct 03 09:30:31 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:90:d3:61:f6:44:14:6a:44:3a:d5:d3:34:86:30:45: b6:40:2e:86:9c:23:ef:0b:ad:10:4c:75:b1:bf:eb:f6: 07:cf:c7:47:91:1f:c0:53:b6:da:1f:45:97:d1:81:e0: d6:90:e7:02:17:9e:20:fd:aa:76:35:47:ef:af:d3:b1: 39:41:8f:40:fc:2a:f7:74:e2:ec:6a:9b:e2:c9:70:d2: 22:24:29:5d:c7:df:07:66:a4:d7:09:22:d7:19:db:09: fd:37:3f:d5:68:6b:2d:b8:f8:44:cc:73:9e:fa:3c:44: 98:07:a0:d8:9e:e6:43:02:87:05:e6:3b:29:64:d9:cd: 3f:1b:98:27:50:4c:39:2b:39:c0:e3:15:35:7f:cc:3c: 52:11:d4:a2:51:6c:b3:37:63:5f:0b:57:50:a8:bf:99: ac:9a:1a:a5:99:21:28:91:8b:87:25:f3:cc:1f:3b:3f: 25:99:ab:6b:91:e6:15:61:88:88:40:48:e9:1b:1b:59: 10:5b:5f:b4:12:1d:13:71:77:52:c4:6d:88:c3:cf:b9: 72:d7:66:b1:a2:fe:5a:31:1f:d4:ea:04:72:ca:1b:a9: 0c:0e:6a:d6:dc:34:89:b5:35:d5:87:d6:d4:0d:bd:31: 86:31:1f:b1:3c:30:68:72:a8:bc:46:75:dc:72:5c:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c4:df:ac:1d:87:6c:cd:d7:38:80:8e:a2:a2:14:3e:ba: 4a:da:ec:71:a9:7a:df:ef:cc:19:b2:5a:00:81:55:81: 16:94:50:f5:b1:e0:96:f3:69:bd:a1:59:ff:7e:02:4d: a6:ab:3e:2b:0b:f2:82:8b:35:38:18:78:54:1d:ab:2e: e0:ba:a2:5f:f7:8b:2f:3e:56:1e:c5:ab:b0:f9:30:a9: 3c:28:46:03:1f:30:7b:d7:fd:2d:d0:3e:76:2b:e0:8d: 4e:84:98:0f:b6:7c:98:28:1b:73:66:37:36:ac:7f:df: 90:d3:64:13:c3:23:0a:2c:c0:d7:14:8d:8a:44:14:16: a6:e8:81:f5:e9:70:25:50:e8:83:0c:a8:eb:2d:38:88: c8:bb:f9:ed:6d:9f:48:63:0c:00:0d:ed:5d:ba:38:89: 55:ed:2f:83:a0:b4:b8:af:2f:38:bb:12:0e:17:c6:62: 88:f8:1d:91:7c:4e:91:72:78:46:47:66:d0:bf:05:aa: a7:cd:17:09:e6:4e:ef:74:50:60:5f:24:3e:4f:66:b4: aa:42:4c:39:a7:7b:44:73:2e:4a:2d:16:23:80:09:72: f5:2d:a1:a0:d7:67:88:ed:a7:e2:38:1e:ce:81:1b:a5: c3:e9:71:d4:41:4c:80:b3:ba:76:53:08:29:74:2c:d6 Fingerprint (SHA-256): 50:99:94:E3:53:27:FD:34:14:09:37:CC:24:FB:22:F0:A1:D0:F1:D8:47:99:06:02:FF:E9:B5:D5:2D:0F:6B:98 Fingerprint (SHA1): 5E:20:00:A8:F2:68:3D:04:02:43:D1:0A:2E:14:3A:E8:84:85:7C:11 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7348: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092096 (0x3bc9f880) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:30:36 2017 Not After : Mon Oct 03 09:30:36 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:37:fa:90:4c:e4:8e:ea:ff:a1:3e:73:33:e9:ae:12: c4:82:2a:84:8b:af:d4:0e:ea:8e:3d:7f:71:42:80:22: 2c:8f:a6:73:50:28:57:19:cd:06:37:92:97:33:2a:d7: 00:f8:bf:c2:2c:97:7d:9e:af:23:0d:a9:7d:1c:c9:ae: b0:8f:a5:19:fd:68:c7:3a:12:5a:07:3a:34:a0:a4:7d: d0:1d:c4:14:0b:47:d9:b1:ff:78:20:60:9b:6f:6e:b3: a0:98:52:b0:53:9a:eb:c0:23:6c:62:8c:37:cc:fe:40: e4:91:04:58:8b:5b:3b:51:76:46:b9:b1:71:49:53:2c: dc:85:d6:0e:68:ad:62:d0:19:b3:91:3e:35:29:36:9b: 41:d0:ad:88:22:39:df:e0:e1:bf:70:d0:94:58:c4:0c: 35:4b:c4:9f:10:0a:6e:ab:2c:ef:fb:cf:e8:86:30:6f: 18:04:09:06:b0:ea:12:e2:82:85:18:d3:bd:f6:49:68: 31:52:04:99:3b:8b:86:85:35:0c:ab:40:15:81:28:69: 99:56:8c:9a:d6:7e:56:69:a4:bd:eb:b8:3e:ad:52:62: 42:6c:93:7f:26:98:01:43:30:9e:60:a9:3f:b9:52:c9: 54:7e:5a:71:3d:12:62:c5:ed:25:bb:8e:dc:b8:33:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:9d:cb:81:03:d5:c1:26:3e:ca:0e:04:3d:0b:54:11: c0:86:12:2d:db:51:07:75:12:f0:d8:2f:de:1e:5b:25: 5e:4e:8c:53:79:2b:8d:17:19:2d:aa:26:fc:b7:43:bc: b7:65:5d:24:57:6e:47:fa:0e:9a:d3:4b:25:d6:82:38: 5c:ce:2b:93:f6:5a:a4:ec:12:02:c5:be:6d:ab:d8:3e: 32:e0:4d:e5:93:48:79:ed:94:84:a8:8a:29:13:9f:64: af:86:76:cb:b6:c8:ad:c9:34:87:28:72:34:44:63:21: c7:1e:26:01:4a:21:ff:5c:f0:9e:1e:7b:86:e4:35:4d: 7e:7a:e4:f9:5a:2b:06:0e:34:cb:cf:ea:8c:d9:02:d0: d3:1a:23:6a:3c:7b:67:a5:75:cb:f3:e5:a5:d4:67:6f: 19:c8:38:7e:e2:d9:5d:ae:90:53:2c:99:d8:86:be:34: a2:23:6b:40:5f:68:9c:0f:61:57:d3:e5:0b:da:b6:97: 30:91:89:53:f1:a9:9c:07:b0:e3:e9:7f:98:12:ba:c8: f2:cd:0d:36:1e:23:61:a7:81:7c:0e:7f:0d:46:6a:d5: c3:b2:b2:e8:47:6b:f4:22:34:2d:92:f3:98:9e:7a:ff: 1c:85:ac:86:3d:2f:f4:df:e1:d9:75:28:00:b7:75:d7 Fingerprint (SHA-256): 0B:30:73:FD:92:F0:92:93:D7:6C:A3:8C:C3:49:ED:7F:86:9C:BC:86:CB:70:E0:9B:72:9D:F5:B3:FF:59:00:E1 Fingerprint (SHA1): 31:02:F0:C3:C9:BE:F6:C5:AA:A8:63:DC:6A:3B:46:F3:8F:83:D2:91 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092097 (0x3bc9f881) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:30:42 2017 Not After : Mon Oct 03 09:30:42 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:bb:c5:79:d1:56:d6:ea:0f:ae:dc:32:56:08:34:e3: dd:6a:5f:51:79:be:11:c2:b3:24:6e:56:42:6c:4b:29: 72:65:2f:02:b1:41:ef:6b:1c:27:c7:92:61:ac:c6:e7: 8f:49:9d:4a:a9:4e:c9:21:9a:d3:3d:3f:f5:79:f1:d7: c2:16:ad:f7:ef:e9:f2:a6:18:63:bd:f0:9a:3a:9b:91: 57:46:62:88:3a:ec:bc:78:21:2c:9c:1b:0d:5e:01:e4: 80:d4:09:b0:3e:61:bf:0a:a2:e5:0d:7d:68:ec:49:f5: 8a:e3:be:df:5c:a4:43:15:e6:48:1d:44:2f:ab:ff:87: 40:b9:6c:c4:e5:bb:3f:ba:f4:ee:6e:9b:4e:4d:13:c6: e4:fb:4f:24:fb:ab:4d:39:ea:83:c8:68:8b:cd:9a:aa: 94:b4:6a:9e:b3:83:7d:5a:77:dd:8d:e0:dc:1d:c1:71: e5:13:b7:74:e4:d3:60:b0:70:9c:7a:ea:73:a3:ac:4e: 2f:b0:18:af:47:4d:cb:8f:c3:9d:17:35:a5:7e:f7:14: a2:a3:19:3c:cc:b1:d8:b5:5d:a7:a2:3f:f3:bd:34:0b: aa:59:21:4a:63:2f:5a:bc:17:b0:13:cd:93:f2:56:2a: b3:11:6d:f8:38:e3:dc:24:8e:4c:a9:39:db:0f:c1:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: be:b2:6b:19:53:e6:49:18:69:42:6c:8f:df:1e:af:ef: 33:3f:89:9b:2f:ae:9c:92:3f:75:ce:21:d5:ef:7c:87: 80:69:9c:43:48:e6:71:d8:59:1e:56:59:51:03:92:a6: d9:69:b9:c0:56:a8:31:91:fe:85:20:8d:24:bb:8f:67: 3c:03:11:27:37:8e:e1:85:23:13:b8:e8:86:44:22:75: c4:fc:dd:66:01:fa:ce:7b:b0:37:ba:69:8a:3d:a4:c9: 4d:cf:58:1e:a2:6e:a6:fd:f5:6f:9d:61:fd:5b:8d:48: 41:c5:0e:ed:1c:8c:96:fa:9d:19:41:54:63:81:b3:62: 56:55:2e:cf:10:33:71:1a:07:11:14:ff:3f:99:f9:5f: db:ff:05:84:d8:db:2c:74:7c:de:31:b3:29:d7:57:c1: 20:ff:68:c8:bd:8f:21:16:bc:13:5b:8f:3f:fc:46:cf: 33:a4:4c:33:3c:6b:15:db:32:18:2f:9f:2f:28:d7:a8: 87:3f:ff:f9:5c:96:2f:5a:76:9a:42:79:2e:e9:d7:64: 87:c3:51:45:6e:8c:0c:50:09:17:56:3d:f9:1f:a5:e5: 1b:68:a1:cc:f9:f7:aa:ad:93:06:8c:4c:20:5d:72:3a: 21:0e:ce:49:2b:b8:30:9f:ee:1f:09:d7:87:b9:e1:ea Fingerprint (SHA-256): 74:E1:82:1C:56:08:AA:A5:D5:20:98:E3:46:5E:2D:EF:40:2B:0E:88:25:B9:56:99:58:E4:66:E6:91:93:A2:8F Fingerprint (SHA1): 89:C8:07:82:DA:DE:65:1B:15:2E:C1:83:18:08:B0:F3:C5:C8:FD:AA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7353: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7354: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092099 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7355: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7356: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7357: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7358: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003092100 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7359: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7360: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7361: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7362: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003092101 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7363: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7364: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7365: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7366: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 1003092102 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7367: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7368: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7369: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7370: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 1003092103 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7371: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7372: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7373: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7374: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7375: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7376: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #7377: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092099 (0x3bc9f883) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:31:03 2017 Not After : Mon Oct 03 09:31:03 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:c1:d4:3a:e9:41:e6:e9:dc:76:d7:89:ad:ce:96:eb: f4:0c:b0:c5:91:cd:62:6e:26:1a:ac:e0:6d:29:95:8a: 4b:4d:4f:14:b9:04:bb:c9:2e:23:98:b4:fb:cd:c8:3a: c1:ff:33:7c:62:bd:45:a3:0a:91:b3:9c:1a:09:41:64: 63:11:97:95:bd:d0:d4:83:65:71:cf:e5:0b:36:bc:83: f3:95:e0:cc:66:c0:4d:86:40:d4:a4:30:41:35:70:a9: b6:aa:e5:e6:00:39:67:61:0f:b6:0d:31:40:53:f1:c6: 1d:73:ab:0e:c4:6c:97:33:78:d6:24:8e:3b:1d:62:9f: bc:5d:04:74:93:92:8a:05:2c:55:a5:33:46:02:06:a8: 7a:ce:e1:7b:ad:1c:f1:7d:4e:7d:0f:f0:57:e7:a4:b3: e6:56:e1:3b:96:f7:33:e0:15:18:8f:27:39:88:db:af: 3e:52:61:5a:6e:67:a0:20:b0:a4:e6:69:74:41:f1:ef: 6a:c8:20:4a:cc:39:78:9c:5f:0e:bf:4b:5b:91:0d:e7: af:4d:78:1b:f6:f9:6f:ee:99:5c:26:d7:2c:4b:67:32: 70:33:99:4c:ba:3d:74:1a:24:ec:ed:f7:d0:0b:25:50: d4:0c:18:af:a8:37:54:5c:73:ee:80:49:d1:9c:4b:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:6e:45:b2:ff:2e:0e:69:df:94:b5:6d:a2:59:75:47: b9:1f:8a:c2:aa:32:1d:c6:bb:b0:c1:99:96:52:41:2c: 7a:93:75:52:c2:b0:2e:3d:91:6d:b8:f4:b3:5e:35:c6: 17:67:3e:4e:ba:ae:36:01:d9:6a:27:1c:e3:bb:7a:d9: fa:b4:0e:3a:87:f7:a4:fb:01:9f:ba:08:25:71:36:de: b1:df:9d:35:0c:41:ec:f6:8b:6a:95:06:2a:0b:9e:f4: d6:9d:05:e8:a2:60:57:94:de:d3:d4:c0:e3:8c:47:c3: d1:ab:c8:4d:87:12:fa:55:32:13:88:56:be:34:40:59: cd:4b:03:5f:82:19:24:ca:24:be:13:a9:fb:8f:53:f6: 5a:80:00:b1:f4:7f:1f:12:0d:ce:f9:f9:09:79:06:7b: 22:72:cb:1d:f9:2a:2f:2d:ec:53:63:5a:bc:71:30:0e: db:c2:96:bf:7d:c4:16:24:c2:91:70:4a:b9:c3:82:78: 40:fb:04:3a:eb:15:a9:7f:e4:4b:0a:87:49:8c:4f:52: 6e:70:4b:a1:d2:3b:be:6e:09:e1:c8:d1:50:36:0a:f2: c7:59:b4:7e:9f:cd:4d:68:cd:a0:22:d3:91:2a:38:37: 85:79:9c:0c:76:b6:66:d8:c2:37:d5:ae:5a:75:98:ee Fingerprint (SHA-256): 5C:CC:E5:0B:D8:EE:8F:B5:35:F9:AE:66:30:73:DD:93:0F:55:80:D7:26:C1:7A:AA:6A:9A:D3:4A:AA:5E:75:67 Fingerprint (SHA1): 67:E7:78:F1:55:99:C7:BB:22:9E:25:56:F7:D8:8A:B9:BA:4A:D7:4F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7378: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092100 (0x3bc9f884) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:31:06 2017 Not After : Mon Oct 03 09:31:06 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:0c:68:ba:e0:92:84:2f:c8:c9:20:d6:d4:ad:96:80: 3f:08:cb:3a:47:81:8d:0a:6d:6d:23:3e:69:37:9a:79: df:4c:1a:53:ee:60:28:96:c6:6e:b7:69:02:36:65:9b: 48:6b:7a:bc:23:b8:0d:90:aa:f1:44:e3:4f:ab:34:ba: 28:91:1d:98:bf:b3:fe:49:a3:99:c9:c0:11:85:43:2a: 15:bc:4e:c7:32:91:47:19:da:0a:51:b1:27:fa:67:c2: 2e:6e:b0:d9:32:96:5b:6a:7e:52:e8:ed:30:79:15:bd: 3a:49:c3:b1:b2:b0:5b:89:7c:b6:8d:8b:a8:31:36:d3: 3b:bc:0e:9a:76:c1:dc:b4:de:e1:5a:43:84:c2:01:4b: d0:6e:09:8a:5e:70:98:b6:a7:16:db:fd:09:34:b5:07: 7d:f0:2b:43:f8:06:34:3a:50:f1:b0:2e:2c:3b:ef:00: 96:fe:46:eb:a2:91:eb:6c:f0:4c:0b:d7:8a:1b:b7:52: 37:5b:26:c2:6c:10:28:68:17:97:fa:7c:1d:5a:99:75: 6e:91:ca:9d:92:29:7d:33:66:41:2d:81:77:6b:aa:89: bb:af:84:cc:e9:e2:00:27:55:f5:a0:fb:f3:aa:28:0d: 8d:a7:72:a2:b1:63:ce:97:71:6b:b8:31:2e:ae:1f:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:69:ad:3a:d5:7f:fc:03:8e:81:ff:2a:7d:24:74:5f: 0e:49:f7:20:e4:5a:10:c3:76:77:21:1c:57:50:f5:94: 21:45:49:56:21:ae:d8:ff:2c:11:1c:49:6d:46:b7:d0: 8c:c2:35:4d:4b:58:c2:58:3e:ee:e4:f5:7e:2e:57:b4: 5e:58:28:a6:1f:1e:df:5d:18:34:fe:be:6e:27:e8:b2: 6c:47:e6:c4:1e:da:05:99:9c:ee:fa:0f:48:6d:dd:65: c4:6a:8f:d4:4b:79:ae:ce:a8:c0:3c:52:89:62:87:40: 40:b0:29:6e:8f:cb:04:aa:58:8e:a4:f5:96:8b:fe:08: c8:f3:2c:ad:50:c1:41:e3:ea:24:58:93:66:ca:ba:9f: 17:d0:7c:64:8d:7b:47:6a:94:53:5a:87:88:72:34:c0: e6:84:cb:1d:2e:bd:af:a1:cb:9d:0a:11:10:5f:72:59: 9f:73:8e:11:27:c0:1d:2c:25:ab:dd:3b:44:7c:41:9c: d4:12:14:21:56:8d:1e:91:e6:b6:24:0c:17:79:c3:ed: 91:a5:de:9f:58:5a:dd:58:e9:9c:ea:87:a1:e1:c0:4b: 75:34:b8:0b:91:3f:a0:93:37:1a:ba:d6:d9:0b:83:e1: 7e:bb:f7:2d:c6:d8:37:d1:7b:17:69:d0:54:f9:a2:81 Fingerprint (SHA-256): CE:C0:6A:5A:01:47:42:AA:DC:DB:26:2C:AA:F5:9D:C7:26:6E:91:A6:47:C1:91:A1:B3:DA:B4:1D:E6:DC:C0:18 Fingerprint (SHA1): E0:00:C8:AB:D6:0F:81:19:AD:0C:86:55:9F:A7:43:7A:F2:75:35:1D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092101 (0x3bc9f885) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:31:12 2017 Not After : Mon Oct 03 09:31:12 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:1c:36:1b:da:f3:22:cf:d8:d5:7b:52:b8:71:21:5d: 05:e5:99:78:5b:9a:2c:d7:f8:40:19:24:33:64:7b:75: f8:1c:71:f6:39:ed:64:d4:09:21:b1:07:17:22:0f:9f: 84:54:6e:2c:37:6a:d3:3d:e9:f0:d5:e1:73:7a:35:d4: 70:b4:09:53:de:b8:76:d4:e6:23:80:01:ce:a0:8a:a4: d4:63:d1:1c:5d:b6:e4:9d:1c:88:13:6c:a9:4d:f4:d2: ea:56:a0:1b:48:34:b9:35:60:6a:c1:d5:21:ba:72:a1: 72:08:cc:48:68:85:b6:7b:da:8f:ce:8b:26:ce:5d:4f: b1:06:3b:dd:cf:e4:3b:a5:7d:a4:51:57:5e:14:18:5d: ad:6f:d2:fc:9a:95:3b:59:7f:75:b2:17:5a:b9:c4:f5: c7:c9:a4:b5:27:0b:4d:50:70:2e:46:a9:ff:5c:eb:b7: 6a:7d:b5:58:57:a4:bf:7d:26:f8:3f:99:04:5f:4c:e7: 46:34:d0:03:89:8f:b6:6c:1e:38:18:9b:a7:de:71:2f: 44:52:15:8d:0b:02:65:86:4f:55:8c:29:98:16:43:15: 48:69:43:f9:81:65:3d:33:8c:88:2c:34:14:e2:f3:92: 05:7b:5d:0b:b2:8c:dd:03:a4:f6:26:fb:cf:c7:2c:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:4e:73:9c:cb:fc:87:21:86:db:0a:08:13:f7:9a:f6: 09:f9:d8:64:98:bc:d2:07:9f:c3:55:b8:93:46:ce:6d: 2e:7a:6a:82:14:ed:39:9f:17:bc:34:e0:f4:78:40:6c: eb:4a:ad:b6:af:48:5d:10:da:3d:92:81:c8:5d:5b:b4: c6:e4:94:b2:70:d6:98:b6:ad:2f:e1:ba:91:84:6b:aa: f3:ed:af:9e:1d:c2:1f:a1:31:a3:4f:f1:0f:a2:c6:4c: de:39:2d:4d:5c:46:26:08:32:4c:29:10:37:5f:79:b4: 55:f5:26:5f:bb:8c:b1:ee:7d:ac:a9:43:5e:78:bb:88: 21:d4:bd:9d:39:53:b2:f9:a3:58:cd:99:2d:eb:7f:0f: 30:06:83:68:ae:92:46:46:c1:9b:92:12:68:4d:3b:9c: 35:8c:3d:1b:ac:7a:75:c1:19:92:1f:d7:e7:66:6d:13: 4a:a3:d1:8c:f1:5b:03:20:9d:a0:ad:d2:55:cd:84:db: 6f:d8:ab:21:41:f5:da:57:9e:f6:eb:6c:ea:9d:74:32: d7:e6:d0:6f:80:8a:20:a9:86:13:5f:5a:2a:97:6e:13: 87:ba:75:69:f8:b2:3f:72:30:b9:20:d0:e2:8b:f2:41: a3:23:e8:4a:ab:fe:1a:4b:59:86:3e:26:af:c8:88:f9 Fingerprint (SHA-256): D7:C8:7A:3D:EF:D5:1A:90:79:9D:42:BC:42:FB:F2:21:6C:24:4B:D2:99:80:20:15:20:67:FA:35:7A:13:55:A5 Fingerprint (SHA1): 1A:DD:12:57:10:A2:18:37:20:C7:65:4A:07:0B:46:F4:E3:8F:6E:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #7383: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7384: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092104 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7385: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7386: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7387: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7388: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003092105 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7389: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7390: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7391: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7392: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003092106 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA1Root-1003092013.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7393: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7394: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7395: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7396: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003092107 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7397: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7398: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #7399: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092104 (0x3bc9f888) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:31:36 2017 Not After : Mon Oct 03 09:31:36 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:f2:bf:96:38:16:6f:91:aa:b0:78:62:c8:1a:b1:8c: 20:f7:50:82:c4:94:f3:a4:30:4e:53:36:02:4e:5e:5e: 08:f1:e3:8b:c7:2c:f7:97:4e:67:7f:3c:9b:89:7b:52: ad:a7:43:d4:c4:92:47:0f:a5:57:25:d6:cd:d3:9d:7e: e6:91:a0:69:cd:22:fb:88:6e:9a:6e:a7:b1:cb:b2:58: a3:8c:f9:1b:45:46:c7:dd:f5:83:05:3d:1e:19:29:cd: c3:87:d2:8b:cd:84:18:a7:76:8d:7b:68:9b:a6:6d:54: 7e:67:b2:92:c2:89:15:fa:bd:fe:7b:72:93:ac:08:b8: b3:07:ff:ff:cd:2a:15:06:3b:59:01:6a:db:ac:4a:4f: b3:56:f5:91:40:39:43:9f:56:94:50:f7:7e:65:13:af: 62:2f:77:d2:a1:f8:1d:a0:b0:1d:7c:0c:28:72:1f:c7: 52:67:b7:2c:8e:8a:5b:ff:a9:24:ef:82:65:5b:51:20: b5:f0:bb:16:4e:0c:3d:06:99:27:0c:e9:ae:f5:bf:0a: 54:9d:00:d3:91:a2:9f:1a:b5:02:f3:a9:a7:20:04:90: be:26:4d:8b:d4:d0:a5:42:b4:9a:1f:5c:bb:70:d9:3a: 66:a7:3d:ee:1e:46:05:9a:12:60:9e:6f:a4:b8:eb:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:ab:c2:ef:53:cd:02:55:2e:98:44:2f:81:f5:18:04: 69:41:ca:ab:9f:be:56:f7:47:09:85:df:d8:a8:c9:11: 83:f3:c0:d6:a3:76:a7:1b:84:5e:e7:ae:f2:93:64:c3: 4a:45:c8:fb:93:62:88:ec:84:ea:d9:eb:cc:94:7b:5d: 61:aa:87:c3:8d:8b:3b:41:8a:06:f1:25:11:23:a9:fc: aa:6b:5f:0e:79:82:ea:a7:fc:36:1d:bc:4c:bb:92:79: e3:25:9e:ab:64:63:87:a0:80:06:a2:38:9d:1f:00:98: a9:ce:81:be:04:bd:97:4c:51:08:b3:f7:11:d4:8f:bb: d7:6e:a5:0a:b2:f2:50:80:df:87:d4:b1:9e:3f:65:14: 2f:28:f1:37:83:71:6c:1a:28:24:b7:a0:a0:0a:f1:c2: 11:57:fd:2e:cd:c0:fb:e9:0f:93:b6:db:02:6e:72:1c: 7c:b4:ed:1c:43:f6:e3:5d:a5:62:07:4c:e8:79:53:99: 93:3f:a4:1b:ee:c6:f9:82:c2:55:2b:3e:4a:c8:c1:d4: 70:e5:80:3d:ac:ba:12:f0:12:cb:15:3a:8c:45:cb:41: a5:58:87:af:34:de:53:78:be:d1:a7:b9:61:03:62:c6: 81:4c:9b:e3:ac:a8:af:0d:15:8e:4c:0c:37:28:8c:92 Fingerprint (SHA-256): 2E:FF:65:4D:71:33:A5:B4:F6:68:17:EC:29:AF:9E:02:86:27:A0:D9:88:B7:78:E1:CA:1B:E1:78:14:86:0D:01 Fingerprint (SHA1): E4:E9:8B:8C:64:27:2F:A5:CD:E2:A9:0B:AF:9A:35:4A:AA:9E:B8:46 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7400: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7401: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092108 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7402: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7403: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7404: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092109 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7405: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7406: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7407: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7408: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003092110 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7409: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7410: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003092111 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7411: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7412: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #7413: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7414: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7415: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003092112 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-Bridge-1003092014.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7416: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7417: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7418: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7419: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003092113 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7420: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7421: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7422: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092109 (0x3bc9f88d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:32:03 2017 Not After : Mon Oct 03 09:32:03 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:ab:b4:6b:b1:e9:4c:31:5a:51:05:5a:1e:3a:9d:fc: 5a:21:0a:6f:8e:8c:9f:53:90:2e:96:92:42:5d:02:d2: 87:7b:67:ff:d5:71:cc:fd:65:4d:0e:c2:1a:a6:f8:b3: ef:6b:68:76:0f:58:70:65:77:54:02:07:e5:7a:dc:53: 01:99:98:5b:10:c6:0e:7e:fd:66:72:4d:06:21:73:d4: 6b:23:ec:b6:50:85:2f:f9:f1:f9:ff:26:5c:d5:c0:ec: 02:b3:e8:1b:8c:65:c9:f0:1e:5a:15:39:e2:e7:91:65: 93:bd:27:42:7c:90:dc:ae:a4:9d:23:19:30:72:da:6d: cd:40:49:f3:56:ad:ae:96:96:61:87:39:7e:81:a1:41: e9:db:7b:4c:3f:6d:59:36:d3:2d:e0:b0:60:4e:13:72: 10:6f:49:f9:88:1b:44:9b:89:b6:10:5d:92:ba:04:e9: 1e:f9:02:95:f5:01:ee:b3:d3:8e:13:13:e5:64:a5:b9: 5d:8b:ae:3a:5b:12:b5:4c:b8:2a:d3:44:08:6b:35:97: 9f:d4:74:48:26:04:22:6b:34:e1:a4:f6:5f:7a:0e:79: 31:e6:74:3e:6e:76:03:27:7e:19:6c:f2:14:92:b9:ec: 53:0c:0d:ef:73:f1:10:16:64:a1:91:e3:c8:c7:29:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:b5:42:9c:37:00:fd:37:b9:64:4d:be:2e:97:bb:e6: 64:0d:47:92:25:a7:df:9f:a9:a3:18:09:7d:b2:34:c6: d8:7a:66:83:90:99:ec:56:2f:52:49:97:23:fd:89:83: 2e:92:d5:9e:a3:40:01:66:3f:ba:3e:91:de:1f:f9:76: 32:ab:28:a6:34:97:5c:82:9b:d5:e1:e9:7f:4a:d4:71: cf:e6:87:0a:b7:2e:52:a3:39:69:c5:91:43:72:de:b5: c3:3b:5e:1f:13:93:0a:4f:d4:43:bb:8b:3c:5b:54:2d: 7b:c1:7b:50:1b:9e:68:74:5f:e3:0e:f9:cd:79:8a:b2: 16:52:79:a4:eb:67:84:44:47:a8:1d:0b:77:c4:48:b4: d6:1a:7a:11:0c:4b:13:4b:47:3c:ee:19:14:fe:a0:5a: 89:32:11:db:8b:da:67:2c:d0:a2:5c:96:e2:5f:0d:7d: 29:e0:b2:74:2c:f5:f4:bd:55:10:94:48:8c:25:66:62: 5d:35:69:28:47:b4:16:40:5d:2b:2f:e8:26:42:c9:2b: 61:c9:84:fd:e3:b4:14:4e:98:7f:98:a7:22:33:10:c8: 98:07:03:c7:81:76:58:43:fe:d8:2e:e8:d0:07:84:ea: c4:31:e1:6f:32:86:14:97:62:6c:03:cb:7e:f8:99:ef Fingerprint (SHA-256): 22:D9:34:B6:0C:87:3E:8F:C8:DB:6F:8C:B6:16:91:42:FF:E3:2C:16:25:1B:60:71:CF:50:52:35:A1:68:07:4A Fingerprint (SHA1): DF:D6:6E:67:B0:FD:38:BD:45:5A:F5:3A:6E:CE:CE:72:52:8E:98:A5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092109 (0x3bc9f88d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:32:03 2017 Not After : Mon Oct 03 09:32:03 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:ab:b4:6b:b1:e9:4c:31:5a:51:05:5a:1e:3a:9d:fc: 5a:21:0a:6f:8e:8c:9f:53:90:2e:96:92:42:5d:02:d2: 87:7b:67:ff:d5:71:cc:fd:65:4d:0e:c2:1a:a6:f8:b3: ef:6b:68:76:0f:58:70:65:77:54:02:07:e5:7a:dc:53: 01:99:98:5b:10:c6:0e:7e:fd:66:72:4d:06:21:73:d4: 6b:23:ec:b6:50:85:2f:f9:f1:f9:ff:26:5c:d5:c0:ec: 02:b3:e8:1b:8c:65:c9:f0:1e:5a:15:39:e2:e7:91:65: 93:bd:27:42:7c:90:dc:ae:a4:9d:23:19:30:72:da:6d: cd:40:49:f3:56:ad:ae:96:96:61:87:39:7e:81:a1:41: e9:db:7b:4c:3f:6d:59:36:d3:2d:e0:b0:60:4e:13:72: 10:6f:49:f9:88:1b:44:9b:89:b6:10:5d:92:ba:04:e9: 1e:f9:02:95:f5:01:ee:b3:d3:8e:13:13:e5:64:a5:b9: 5d:8b:ae:3a:5b:12:b5:4c:b8:2a:d3:44:08:6b:35:97: 9f:d4:74:48:26:04:22:6b:34:e1:a4:f6:5f:7a:0e:79: 31:e6:74:3e:6e:76:03:27:7e:19:6c:f2:14:92:b9:ec: 53:0c:0d:ef:73:f1:10:16:64:a1:91:e3:c8:c7:29:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:b5:42:9c:37:00:fd:37:b9:64:4d:be:2e:97:bb:e6: 64:0d:47:92:25:a7:df:9f:a9:a3:18:09:7d:b2:34:c6: d8:7a:66:83:90:99:ec:56:2f:52:49:97:23:fd:89:83: 2e:92:d5:9e:a3:40:01:66:3f:ba:3e:91:de:1f:f9:76: 32:ab:28:a6:34:97:5c:82:9b:d5:e1:e9:7f:4a:d4:71: cf:e6:87:0a:b7:2e:52:a3:39:69:c5:91:43:72:de:b5: c3:3b:5e:1f:13:93:0a:4f:d4:43:bb:8b:3c:5b:54:2d: 7b:c1:7b:50:1b:9e:68:74:5f:e3:0e:f9:cd:79:8a:b2: 16:52:79:a4:eb:67:84:44:47:a8:1d:0b:77:c4:48:b4: d6:1a:7a:11:0c:4b:13:4b:47:3c:ee:19:14:fe:a0:5a: 89:32:11:db:8b:da:67:2c:d0:a2:5c:96:e2:5f:0d:7d: 29:e0:b2:74:2c:f5:f4:bd:55:10:94:48:8c:25:66:62: 5d:35:69:28:47:b4:16:40:5d:2b:2f:e8:26:42:c9:2b: 61:c9:84:fd:e3:b4:14:4e:98:7f:98:a7:22:33:10:c8: 98:07:03:c7:81:76:58:43:fe:d8:2e:e8:d0:07:84:ea: c4:31:e1:6f:32:86:14:97:62:6c:03:cb:7e:f8:99:ef Fingerprint (SHA-256): 22:D9:34:B6:0C:87:3E:8F:C8:DB:6F:8C:B6:16:91:42:FF:E3:2C:16:25:1B:60:71:CF:50:52:35:A1:68:07:4A Fingerprint (SHA1): DF:D6:6E:67:B0:FD:38:BD:45:5A:F5:3A:6E:CE:CE:72:52:8E:98:A5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7425: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7426: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092114 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7427: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7428: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7429: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092115 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7430: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7431: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7432: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7433: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003092116 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7434: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7435: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003092117 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7436: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7437: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #7438: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7439: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7440: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003092118 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-Bridge-1003092015.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7441: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7442: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7443: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7444: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003092119 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7445: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7446: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7447: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7448: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1003092120 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-BridgeNavy-1003092016.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7449: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7450: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7451: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7452: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003092121 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7453: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7454: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7455: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092115 (0x3bc9f893) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:32:30 2017 Not After : Mon Oct 03 09:32:30 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:4a:a2:5a:f1:f8:29:65:18:87:e2:af:9f:84:87:9e: ac:bf:cb:7a:88:c7:a5:7b:fa:38:82:0e:38:3a:ab:35: a8:2d:70:9c:c2:d0:f8:8a:46:b2:bd:bc:e6:f4:7c:f5: ce:a8:41:a3:75:fd:fe:12:0c:bf:2d:a5:98:02:15:6f: 0a:e0:92:8d:42:b9:dc:ac:74:a1:64:55:1a:4c:fe:3b: 2b:88:85:47:95:aa:15:a2:49:e7:53:98:9e:be:7c:66: 26:9b:34:0f:e7:cf:2a:34:2d:28:20:93:7c:4d:96:a3: f8:31:47:72:d0:53:1a:2c:f0:d0:e5:c3:34:2d:46:98: 84:22:7c:d1:2e:d5:d1:60:ce:42:aa:88:a9:d2:99:26: b9:5a:0c:ca:ca:bc:b8:ca:a6:16:a7:58:ae:28:ee:84: 58:18:73:4b:46:e3:0d:5e:58:0d:03:59:da:f5:32:94: 7f:31:15:4a:e8:4e:62:ab:14:eb:1d:96:95:e2:0b:f4: d0:23:03:85:66:83:a0:c9:08:d5:d5:65:2e:5e:d9:43: f1:f3:a2:98:0c:ae:d3:65:da:1d:50:25:8b:96:cf:d3: 64:48:2e:07:7f:6c:e2:fc:24:58:a8:87:6f:8b:37:3d: f8:2a:8d:4f:95:1f:83:d7:cf:ec:3c:b5:ce:17:45:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:47:0a:8f:3d:06:4d:c8:c3:35:e9:7f:ea:8b:25:02: 40:4a:ee:87:39:05:a2:6e:03:de:42:f9:93:7e:81:19: d3:19:41:fb:e5:ea:cc:3d:25:41:fe:32:25:eb:e1:d4: e6:87:f4:8e:e5:f2:6e:81:59:7d:95:18:c0:7b:c9:ff: 1d:96:74:ce:8a:8d:f2:3d:07:69:3c:15:41:13:f7:59: a0:f0:4c:24:85:06:02:1b:e0:5d:2f:79:66:58:46:e7: ee:83:83:98:bd:85:6d:db:f4:29:99:62:9d:19:ab:2c: fa:3f:ea:a9:59:0f:4d:59:d5:b8:7e:13:4c:e6:db:dd: b0:99:ac:d7:55:8e:27:bf:79:10:05:90:85:12:a6:7e: 42:83:96:c6:c7:7a:a1:22:76:dd:28:2d:a4:a8:21:d3: af:37:fd:8a:4d:77:b7:7a:0b:2d:f6:63:6f:45:63:a6: 9c:d3:a9:e3:e7:3b:20:bc:3f:a4:88:2b:85:a6:44:7f: aa:4a:5d:6a:6b:2d:98:c0:b7:8b:d6:3d:a6:95:a6:5d: 21:8c:7f:61:e8:27:9c:33:8f:e1:05:fb:a9:31:85:f3: 26:f9:93:97:d6:e6:9b:12:a1:7b:b6:e8:81:8f:4b:d4: 35:61:d0:4b:94:40:e3:05:52:36:dd:17:93:2f:27:b4 Fingerprint (SHA-256): 0D:B9:81:B8:47:40:A9:31:88:D3:1F:46:B5:90:AB:34:0D:FD:90:52:47:67:1B:07:75:DD:2F:D7:3C:82:AD:9F Fingerprint (SHA1): A5:3C:25:EB:1C:FC:5A:E0:37:AF:DC:D9:F9:1A:D2:D5:52:6E:9E:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092115 (0x3bc9f893) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:32:30 2017 Not After : Mon Oct 03 09:32:30 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:4a:a2:5a:f1:f8:29:65:18:87:e2:af:9f:84:87:9e: ac:bf:cb:7a:88:c7:a5:7b:fa:38:82:0e:38:3a:ab:35: a8:2d:70:9c:c2:d0:f8:8a:46:b2:bd:bc:e6:f4:7c:f5: ce:a8:41:a3:75:fd:fe:12:0c:bf:2d:a5:98:02:15:6f: 0a:e0:92:8d:42:b9:dc:ac:74:a1:64:55:1a:4c:fe:3b: 2b:88:85:47:95:aa:15:a2:49:e7:53:98:9e:be:7c:66: 26:9b:34:0f:e7:cf:2a:34:2d:28:20:93:7c:4d:96:a3: f8:31:47:72:d0:53:1a:2c:f0:d0:e5:c3:34:2d:46:98: 84:22:7c:d1:2e:d5:d1:60:ce:42:aa:88:a9:d2:99:26: b9:5a:0c:ca:ca:bc:b8:ca:a6:16:a7:58:ae:28:ee:84: 58:18:73:4b:46:e3:0d:5e:58:0d:03:59:da:f5:32:94: 7f:31:15:4a:e8:4e:62:ab:14:eb:1d:96:95:e2:0b:f4: d0:23:03:85:66:83:a0:c9:08:d5:d5:65:2e:5e:d9:43: f1:f3:a2:98:0c:ae:d3:65:da:1d:50:25:8b:96:cf:d3: 64:48:2e:07:7f:6c:e2:fc:24:58:a8:87:6f:8b:37:3d: f8:2a:8d:4f:95:1f:83:d7:cf:ec:3c:b5:ce:17:45:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:47:0a:8f:3d:06:4d:c8:c3:35:e9:7f:ea:8b:25:02: 40:4a:ee:87:39:05:a2:6e:03:de:42:f9:93:7e:81:19: d3:19:41:fb:e5:ea:cc:3d:25:41:fe:32:25:eb:e1:d4: e6:87:f4:8e:e5:f2:6e:81:59:7d:95:18:c0:7b:c9:ff: 1d:96:74:ce:8a:8d:f2:3d:07:69:3c:15:41:13:f7:59: a0:f0:4c:24:85:06:02:1b:e0:5d:2f:79:66:58:46:e7: ee:83:83:98:bd:85:6d:db:f4:29:99:62:9d:19:ab:2c: fa:3f:ea:a9:59:0f:4d:59:d5:b8:7e:13:4c:e6:db:dd: b0:99:ac:d7:55:8e:27:bf:79:10:05:90:85:12:a6:7e: 42:83:96:c6:c7:7a:a1:22:76:dd:28:2d:a4:a8:21:d3: af:37:fd:8a:4d:77:b7:7a:0b:2d:f6:63:6f:45:63:a6: 9c:d3:a9:e3:e7:3b:20:bc:3f:a4:88:2b:85:a6:44:7f: aa:4a:5d:6a:6b:2d:98:c0:b7:8b:d6:3d:a6:95:a6:5d: 21:8c:7f:61:e8:27:9c:33:8f:e1:05:fb:a9:31:85:f3: 26:f9:93:97:d6:e6:9b:12:a1:7b:b6:e8:81:8f:4b:d4: 35:61:d0:4b:94:40:e3:05:52:36:dd:17:93:2f:27:b4 Fingerprint (SHA-256): 0D:B9:81:B8:47:40:A9:31:88:D3:1F:46:B5:90:AB:34:0D:FD:90:52:47:67:1B:07:75:DD:2F:D7:3C:82:AD:9F Fingerprint (SHA1): A5:3C:25:EB:1C:FC:5A:E0:37:AF:DC:D9:F9:1A:D2:D5:52:6E:9E:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7458: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #7459: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092114 (0x3bc9f892) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 09:32:25 2017 Not After : Mon Oct 03 09:32:25 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:e0:2d:84:d5:01:82:d3:2f:41:ba:cf:e8:2d:7e:4c: 04:ad:ae:04:f2:72:d1:c9:d6:70:37:45:9d:8d:96:36: c5:95:a0:ac:bb:ce:b7:7b:49:8f:ca:15:aa:52:15:9c: b6:b0:2e:d1:fc:67:a0:8f:34:7c:e0:17:95:13:46:81: 96:9d:47:0c:e9:f2:f8:d8:d1:09:71:e2:66:bb:26:bb: 15:ca:68:80:42:e2:df:02:4e:0c:51:96:ff:e9:e1:41: 19:e7:46:9a:1e:db:95:fa:83:0d:ba:0e:1a:79:a2:fd: dc:c5:9d:7a:75:8b:43:86:38:c0:66:92:14:4d:4a:2e: 49:a8:1b:d0:d8:63:ef:25:df:62:f5:22:e8:44:dc:9e: 63:83:23:2f:32:dc:1e:db:48:19:31:45:8d:66:d0:cc: 7b:6c:02:9a:74:24:b0:a2:3f:27:f1:39:17:42:a2:6c: 98:25:ad:ed:8c:88:1f:ee:d2:c7:86:e7:53:52:6b:2e: 71:fd:96:ac:90:c7:1d:e6:a9:f8:9e:bf:30:21:d2:3b: c9:ce:15:52:8c:b3:fe:fc:a7:24:a2:ee:b0:e1:c4:94: e9:8e:76:ec:89:32:e7:ee:1c:44:1c:41:07:7a:1b:31: 27:e7:34:29:6f:47:0a:96:bd:19:39:16:0b:b4:ab:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:4d:9a:1d:bd:3b:5a:3d:88:52:52:34:a4:29:50:9c: 0e:0e:bc:cf:9c:21:51:10:51:4c:40:33:8e:67:12:86: e3:e0:bd:03:cb:b4:2e:0f:c2:01:82:8a:8b:dd:77:33: c4:7b:fa:74:c1:81:5f:4e:1a:2b:ee:47:58:3c:c8:3b: 43:3d:c3:6f:16:45:00:a8:75:5f:cb:dd:25:8b:fb:79: 89:53:0b:60:cb:6c:01:48:d6:57:24:39:42:a4:f1:84: e9:c5:e3:40:a2:6f:3c:d0:8d:7c:08:42:19:0b:f6:89: d6:6f:6c:fa:b9:40:89:c4:ff:82:13:16:b3:ae:2a:7f: ee:a7:ce:b9:b3:48:bf:bc:0f:c1:d1:c8:b5:02:20:fd: 0d:a7:ef:72:a2:31:c0:0c:33:f2:3e:98:fe:c7:65:a4: 55:f4:6f:fa:3e:bd:5f:c0:d5:6f:a9:96:04:b6:f4:f5: 33:84:4c:ca:af:4c:d7:f7:34:be:67:4a:54:05:09:fd: 92:db:e7:0e:27:77:ea:b3:52:1e:3a:52:5d:84:23:ce: 3b:26:b7:92:a7:95:30:e5:d7:7f:c2:28:29:a0:7d:1e: d7:7b:d6:d3:d4:48:26:44:89:2d:b1:06:78:ee:f5:cf: b3:71:88:0b:df:f7:0b:3e:87:f0:df:c0:1d:3b:4a:25 Fingerprint (SHA-256): 3C:39:15:66:FA:05:15:4B:63:BC:E4:29:39:63:F9:FD:1B:20:EC:C6:3C:E6:DD:E6:30:AD:21:15:5A:55:C4:5E Fingerprint (SHA1): 2B:47:D4:78:43:2E:DC:20:26:D2:2F:3A:E9:49:C7:7E:3F:B4:14:C6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092115 (0x3bc9f893) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:32:30 2017 Not After : Mon Oct 03 09:32:30 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:4a:a2:5a:f1:f8:29:65:18:87:e2:af:9f:84:87:9e: ac:bf:cb:7a:88:c7:a5:7b:fa:38:82:0e:38:3a:ab:35: a8:2d:70:9c:c2:d0:f8:8a:46:b2:bd:bc:e6:f4:7c:f5: ce:a8:41:a3:75:fd:fe:12:0c:bf:2d:a5:98:02:15:6f: 0a:e0:92:8d:42:b9:dc:ac:74:a1:64:55:1a:4c:fe:3b: 2b:88:85:47:95:aa:15:a2:49:e7:53:98:9e:be:7c:66: 26:9b:34:0f:e7:cf:2a:34:2d:28:20:93:7c:4d:96:a3: f8:31:47:72:d0:53:1a:2c:f0:d0:e5:c3:34:2d:46:98: 84:22:7c:d1:2e:d5:d1:60:ce:42:aa:88:a9:d2:99:26: b9:5a:0c:ca:ca:bc:b8:ca:a6:16:a7:58:ae:28:ee:84: 58:18:73:4b:46:e3:0d:5e:58:0d:03:59:da:f5:32:94: 7f:31:15:4a:e8:4e:62:ab:14:eb:1d:96:95:e2:0b:f4: d0:23:03:85:66:83:a0:c9:08:d5:d5:65:2e:5e:d9:43: f1:f3:a2:98:0c:ae:d3:65:da:1d:50:25:8b:96:cf:d3: 64:48:2e:07:7f:6c:e2:fc:24:58:a8:87:6f:8b:37:3d: f8:2a:8d:4f:95:1f:83:d7:cf:ec:3c:b5:ce:17:45:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:47:0a:8f:3d:06:4d:c8:c3:35:e9:7f:ea:8b:25:02: 40:4a:ee:87:39:05:a2:6e:03:de:42:f9:93:7e:81:19: d3:19:41:fb:e5:ea:cc:3d:25:41:fe:32:25:eb:e1:d4: e6:87:f4:8e:e5:f2:6e:81:59:7d:95:18:c0:7b:c9:ff: 1d:96:74:ce:8a:8d:f2:3d:07:69:3c:15:41:13:f7:59: a0:f0:4c:24:85:06:02:1b:e0:5d:2f:79:66:58:46:e7: ee:83:83:98:bd:85:6d:db:f4:29:99:62:9d:19:ab:2c: fa:3f:ea:a9:59:0f:4d:59:d5:b8:7e:13:4c:e6:db:dd: b0:99:ac:d7:55:8e:27:bf:79:10:05:90:85:12:a6:7e: 42:83:96:c6:c7:7a:a1:22:76:dd:28:2d:a4:a8:21:d3: af:37:fd:8a:4d:77:b7:7a:0b:2d:f6:63:6f:45:63:a6: 9c:d3:a9:e3:e7:3b:20:bc:3f:a4:88:2b:85:a6:44:7f: aa:4a:5d:6a:6b:2d:98:c0:b7:8b:d6:3d:a6:95:a6:5d: 21:8c:7f:61:e8:27:9c:33:8f:e1:05:fb:a9:31:85:f3: 26:f9:93:97:d6:e6:9b:12:a1:7b:b6:e8:81:8f:4b:d4: 35:61:d0:4b:94:40:e3:05:52:36:dd:17:93:2f:27:b4 Fingerprint (SHA-256): 0D:B9:81:B8:47:40:A9:31:88:D3:1F:46:B5:90:AB:34:0D:FD:90:52:47:67:1B:07:75:DD:2F:D7:3C:82:AD:9F Fingerprint (SHA1): A5:3C:25:EB:1C:FC:5A:E0:37:AF:DC:D9:F9:1A:D2:D5:52:6E:9E:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092115 (0x3bc9f893) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:32:30 2017 Not After : Mon Oct 03 09:32:30 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:4a:a2:5a:f1:f8:29:65:18:87:e2:af:9f:84:87:9e: ac:bf:cb:7a:88:c7:a5:7b:fa:38:82:0e:38:3a:ab:35: a8:2d:70:9c:c2:d0:f8:8a:46:b2:bd:bc:e6:f4:7c:f5: ce:a8:41:a3:75:fd:fe:12:0c:bf:2d:a5:98:02:15:6f: 0a:e0:92:8d:42:b9:dc:ac:74:a1:64:55:1a:4c:fe:3b: 2b:88:85:47:95:aa:15:a2:49:e7:53:98:9e:be:7c:66: 26:9b:34:0f:e7:cf:2a:34:2d:28:20:93:7c:4d:96:a3: f8:31:47:72:d0:53:1a:2c:f0:d0:e5:c3:34:2d:46:98: 84:22:7c:d1:2e:d5:d1:60:ce:42:aa:88:a9:d2:99:26: b9:5a:0c:ca:ca:bc:b8:ca:a6:16:a7:58:ae:28:ee:84: 58:18:73:4b:46:e3:0d:5e:58:0d:03:59:da:f5:32:94: 7f:31:15:4a:e8:4e:62:ab:14:eb:1d:96:95:e2:0b:f4: d0:23:03:85:66:83:a0:c9:08:d5:d5:65:2e:5e:d9:43: f1:f3:a2:98:0c:ae:d3:65:da:1d:50:25:8b:96:cf:d3: 64:48:2e:07:7f:6c:e2:fc:24:58:a8:87:6f:8b:37:3d: f8:2a:8d:4f:95:1f:83:d7:cf:ec:3c:b5:ce:17:45:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:47:0a:8f:3d:06:4d:c8:c3:35:e9:7f:ea:8b:25:02: 40:4a:ee:87:39:05:a2:6e:03:de:42:f9:93:7e:81:19: d3:19:41:fb:e5:ea:cc:3d:25:41:fe:32:25:eb:e1:d4: e6:87:f4:8e:e5:f2:6e:81:59:7d:95:18:c0:7b:c9:ff: 1d:96:74:ce:8a:8d:f2:3d:07:69:3c:15:41:13:f7:59: a0:f0:4c:24:85:06:02:1b:e0:5d:2f:79:66:58:46:e7: ee:83:83:98:bd:85:6d:db:f4:29:99:62:9d:19:ab:2c: fa:3f:ea:a9:59:0f:4d:59:d5:b8:7e:13:4c:e6:db:dd: b0:99:ac:d7:55:8e:27:bf:79:10:05:90:85:12:a6:7e: 42:83:96:c6:c7:7a:a1:22:76:dd:28:2d:a4:a8:21:d3: af:37:fd:8a:4d:77:b7:7a:0b:2d:f6:63:6f:45:63:a6: 9c:d3:a9:e3:e7:3b:20:bc:3f:a4:88:2b:85:a6:44:7f: aa:4a:5d:6a:6b:2d:98:c0:b7:8b:d6:3d:a6:95:a6:5d: 21:8c:7f:61:e8:27:9c:33:8f:e1:05:fb:a9:31:85:f3: 26:f9:93:97:d6:e6:9b:12:a1:7b:b6:e8:81:8f:4b:d4: 35:61:d0:4b:94:40:e3:05:52:36:dd:17:93:2f:27:b4 Fingerprint (SHA-256): 0D:B9:81:B8:47:40:A9:31:88:D3:1F:46:B5:90:AB:34:0D:FD:90:52:47:67:1B:07:75:DD:2F:D7:3C:82:AD:9F Fingerprint (SHA1): A5:3C:25:EB:1C:FC:5A:E0:37:AF:DC:D9:F9:1A:D2:D5:52:6E:9E:BC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7462: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7463: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092122 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7464: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7465: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7466: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092123 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7467: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7468: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #7469: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7470: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 1003092124 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7471: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7472: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #7473: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7474: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 1003092125 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7475: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7476: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7477: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7478: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 1003092126 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7479: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7480: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 1003092127 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7481: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7482: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #7483: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7484: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7485: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003092128 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7486: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7487: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7488: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7489: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1003092129 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7490: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7491: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7492: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7493: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003092130 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7494: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7495: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7496: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7497: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003092131 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7498: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7499: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7500: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092122 (0x3bc9f89a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 09:33:13 2017 Not After : Mon Oct 03 09:33:13 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f3:b1:43:10:76:83:03:14:08:48:4e:17:7c:da:c7:f0: 7f:91:f7:21:42:40:84:b1:91:a3:61:fc:45:4f:49:98: db:13:7a:a2:0b:2d:f4:93:5d:b6:a9:e2:3d:c4:da:2a: fa:c8:35:2f:8d:b9:d2:c1:fc:b7:cd:91:23:ce:0b:84: ae:52:d1:cc:8e:23:10:5e:a0:20:55:30:cd:cd:37:dd: 80:3d:20:e2:91:3b:fa:b0:4a:cb:93:0f:4c:28:d7:ab: 8f:85:b2:1f:8a:20:88:e8:66:28:b0:24:e6:42:cb:96: 2c:5e:c5:25:19:a8:42:6a:49:db:33:ac:55:82:fe:f8: ff:3b:d8:2d:de:35:7b:b3:8a:b4:35:a6:5e:30:b6:d7: 17:ad:36:cb:22:41:92:c9:57:fd:13:80:c0:00:13:7c: 9d:6b:db:8c:ae:af:c3:3f:a9:ef:f3:16:f6:58:03:e0: fa:5b:4f:63:76:fc:24:41:1a:e2:9b:32:63:ef:06:0e: c0:1e:d0:c7:3f:12:b2:aa:fc:27:e4:4d:16:54:f7:49: 48:40:25:d9:d8:47:63:a9:51:c4:99:25:d9:ca:46:fe: 65:ee:2f:25:c5:03:42:a9:46:de:31:3a:14:ef:46:44: cb:b6:fa:2e:0f:ee:91:b7:71:fa:a7:ff:f4:9e:59:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e4:a2:70:e6:0d:f2:df:f9:10:d4:93:c6:19:cb:10:11: 95:0b:1b:92:ab:52:d3:81:7c:38:86:af:38:6b:39:91: a3:72:25:7f:e8:1b:24:47:42:b7:3d:3f:eb:b7:77:31: 44:e8:45:06:b8:d1:b1:b5:6e:dc:11:11:77:53:58:95: 3a:0e:88:62:16:1c:62:0d:83:1b:3f:ec:28:6a:59:33: 57:2a:90:e6:8b:d4:75:bc:1f:aa:f2:65:80:6b:a8:68: 67:fe:40:ca:24:4c:51:84:12:35:51:e1:36:4b:6f:98: 4a:92:7d:e3:78:0a:51:c4:11:3b:8d:d5:ee:ca:d1:d0: a5:be:0b:ad:9e:ca:70:e1:ae:6e:0f:30:fc:45:03:77: 75:fa:26:4e:02:c3:21:19:e3:eb:a4:4b:51:98:09:08: 83:78:01:d4:7d:2e:3f:2f:d9:6a:ef:2c:2a:e7:eb:71: 7d:17:4f:db:fc:f7:b7:09:c6:f4:0a:52:89:82:e9:57: 24:2d:3e:a4:69:1e:97:c9:a8:ed:18:ce:3f:b7:ea:a9: 4e:bc:1a:3b:92:e3:89:bd:95:69:d1:99:e8:25:81:0e: cb:f3:f2:7b:d9:86:84:0b:15:44:28:af:d1:6b:cd:4d: 30:8b:b2:0f:17:20:de:0a:88:90:59:e8:0f:84:82:d3 Fingerprint (SHA-256): 1C:13:3B:30:AD:12:A6:D0:D2:80:A9:1B:C4:1D:9A:CA:3E:9F:5E:3D:CA:8F:BE:DE:00:C6:58:41:48:8A:76:DD Fingerprint (SHA1): E6:97:99:B3:16:E3:ED:EC:ED:4E:52:B7:10:77:AF:01:52:EF:C4:76 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #7501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092123 (0x3bc9f89b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:33:16 2017 Not After : Mon Oct 03 09:33:16 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:d8:32:53:59:ce:85:33:f2:c4:dd:a2:9b:31:a5:6f: 35:72:94:b7:bf:ae:20:be:e5:26:1d:cd:f5:24:cf:a3: 14:40:3b:27:b9:b7:69:21:33:8d:83:09:8c:93:48:a9: 51:79:cd:53:02:65:88:f7:aa:b5:c1:8f:07:f4:1a:43: 87:95:73:fa:2f:e5:61:cd:b1:a2:8d:c9:f2:9d:90:ed: 25:48:e4:ab:51:26:bf:b7:18:c9:fa:e9:12:75:c9:e3: 5c:b7:1c:9a:be:bc:8d:fc:5c:48:0c:37:e4:19:68:25: 43:8b:da:99:34:3f:82:df:be:ec:3f:d7:76:a3:0a:02: ff:c3:7e:5e:5e:ff:7c:53:2b:d5:fc:95:fa:8a:fe:ee: bf:bf:4e:61:1b:61:c7:56:ad:54:81:f7:95:ec:fd:07: e2:34:34:9f:e1:21:65:69:fa:45:65:c3:73:d0:82:2e: 76:d4:02:1d:59:cb:cb:e0:df:3d:6a:a8:17:39:44:cd: e1:df:bd:77:95:06:ed:1d:9e:c9:a7:33:eb:82:eb:df: c8:7a:d9:96:35:e3:73:bb:60:cd:da:6e:3e:cc:07:80: fd:b3:33:52:2a:f2:1e:bf:20:9e:7c:4c:ba:6e:4e:d9: 61:34:4b:eb:8f:fd:ff:2f:ff:86:a0:f6:c4:44:de:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:b4:53:f8:55:12:54:c9:d3:8c:1c:5c:88:75:dc:c7: 1e:60:07:2b:4c:cb:d6:20:6e:82:b7:dd:82:14:61:57: 6e:bb:92:e8:d7:7e:30:f7:35:b5:5a:a7:06:83:94:b6: e4:7f:4a:29:cc:8d:95:2d:bf:f4:e7:b4:96:15:54:29: ff:e0:40:a6:76:21:33:d2:45:67:e0:79:90:66:fc:f0: b7:2d:5e:7a:be:7e:a9:f0:7e:15:5a:c8:8c:cd:78:ed: 61:cc:be:82:7b:59:b1:9d:c8:80:6d:f9:31:d0:14:38: 5d:f3:33:d6:8f:fb:d3:e4:a7:19:ff:11:93:41:57:da: f8:fa:65:0e:4e:37:44:3d:28:60:eb:c7:60:42:9a:4c: a7:18:5e:d3:b0:a1:e8:a1:b8:a1:67:d7:0f:94:2f:02: 43:44:de:ba:26:2b:22:b6:0f:45:bd:97:5e:fe:3a:5e: 2f:fc:a5:45:11:f7:b3:0f:db:5c:3d:9e:46:25:29:38: a0:a8:ad:25:42:c5:33:0c:08:4f:89:af:04:8f:25:15: 57:eb:4b:69:39:55:a6:f5:6e:97:e5:ca:56:49:30:d1: 3e:ae:6b:f6:6e:2a:77:b0:c3:88:81:4d:22:3e:c0:b1: c6:55:33:14:66:50:ea:09:73:73:a2:f4:7b:87:ac:80 Fingerprint (SHA-256): BC:78:EC:01:81:C1:32:66:BD:37:41:D9:53:B2:C2:90:EB:8C:D4:05:F3:E7:5C:22:3C:66:D7:AC:C7:6C:3F:20 Fingerprint (SHA1): 3D:1B:AA:76:B6:67:A7:2B:FF:E5:BE:E1:E6:37:68:9B:04:05:24:56 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #7510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7515: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7516: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #7517: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #7518: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #7519: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #7520: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #7521: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #7522: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #7523: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #7524: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #7525: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #7526: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #7527: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7528: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092132 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7529: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7530: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7531: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7532: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003092133 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7533: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7534: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7535: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7536: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003092134 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7537: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7538: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7539: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7540: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 1003092135 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7541: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7542: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7543: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7544: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003092136 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7545: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7546: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7547: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7548: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 1003092137 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7549: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7550: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #7551: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7552: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 1003092138 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7553: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7554: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #7555: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7556: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 1003092139 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7557: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7558: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #7559: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7560: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 1003092140 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7561: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7562: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7563: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092132 (0x3bc9f8a4) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:34:15 2017 Not After : Mon Oct 03 09:34:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: a4:d3:d4:7c:18:d6:33:9b:63:94:0a:9e:e9:53:8d:1e: 72:69:75:9e:f2:9a:27:9b:ad:fb:aa:a4:6f:75:11:8f: fa:ca:20:73:fb:57:83:23:76:b2:8f:bf:39:c4:dc:52: f1:87:48:1b:99:5f:65:44:4d:7d:ad:c2:14:f8:02:42: c0:f6:fd:79:11:37:26:3a:78:45:3a:ca:a6:57:06:ae: 75:e5:43:d9:22:5f:7a:2b:43:e0:e1:84:77:39:ee:4f: 14:00:d1:23:e7:be:da:45:4c:74:c9:ea:d9:c6:c9:71: a8:93:ff:91:d6:fb:a2:ca:cf:e9:ba:bb:8a:4a:34:fc: 43:c9:00:f8:78:9f:a0:11:46:0a:91:90:20:58:24:18: 26:8c:b5:3d:b0:9e:3e:7d:b8:50:2f:cc:96:18:90:46: c2:26:29:db:16:80:b6:d5:52:72:d7:bb:13:45:5a:55: ad:7f:4b:ea:2f:00:7d:c9:6e:91:9d:83:c8:a3:f5:f6: d3:b0:b0:a7:fc:02:fe:ad:75:c8:44:c5:38:c3:54:f9: 26:2a:21:42:2c:f6:0f:e2:60:c5:fe:0a:67:1c:f1:96: 07:8b:b9:f9:3b:29:e6:c7:42:3d:2c:c6:79:e5:67:25: a2:6f:cb:3f:b7:c8:55:8c:4c:8f:49:e6:6f:54:d9:b7 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:de:f2:24:74:c7:13:59:4f:3d:ec:00: e5:3a:79:a8:35:f3:ad:e6:db:c5:af:20:83:dc:e5:84: 6b:02:1d:00:a8:d8:3d:77:fc:5f:d7:ca:83:9e:13:a4: 47:db:39:df:62:c3:84:27:3d:2e:be:4a:86:e9:a2:7d Fingerprint (SHA-256): 6F:6C:47:A0:94:C4:61:32:B6:BF:D7:64:62:4A:41:03:F8:A9:04:1D:B0:AD:30:2D:D4:BF:F6:F3:50:61:C0:D1 Fingerprint (SHA1): 97:06:83:5B:68:2A:65:6F:D3:FE:A1:82:B2:45:6F:40:EE:4F:1F:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7564: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092132 (0x3bc9f8a4) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:34:15 2017 Not After : Mon Oct 03 09:34:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: a4:d3:d4:7c:18:d6:33:9b:63:94:0a:9e:e9:53:8d:1e: 72:69:75:9e:f2:9a:27:9b:ad:fb:aa:a4:6f:75:11:8f: fa:ca:20:73:fb:57:83:23:76:b2:8f:bf:39:c4:dc:52: f1:87:48:1b:99:5f:65:44:4d:7d:ad:c2:14:f8:02:42: c0:f6:fd:79:11:37:26:3a:78:45:3a:ca:a6:57:06:ae: 75:e5:43:d9:22:5f:7a:2b:43:e0:e1:84:77:39:ee:4f: 14:00:d1:23:e7:be:da:45:4c:74:c9:ea:d9:c6:c9:71: a8:93:ff:91:d6:fb:a2:ca:cf:e9:ba:bb:8a:4a:34:fc: 43:c9:00:f8:78:9f:a0:11:46:0a:91:90:20:58:24:18: 26:8c:b5:3d:b0:9e:3e:7d:b8:50:2f:cc:96:18:90:46: c2:26:29:db:16:80:b6:d5:52:72:d7:bb:13:45:5a:55: ad:7f:4b:ea:2f:00:7d:c9:6e:91:9d:83:c8:a3:f5:f6: d3:b0:b0:a7:fc:02:fe:ad:75:c8:44:c5:38:c3:54:f9: 26:2a:21:42:2c:f6:0f:e2:60:c5:fe:0a:67:1c:f1:96: 07:8b:b9:f9:3b:29:e6:c7:42:3d:2c:c6:79:e5:67:25: a2:6f:cb:3f:b7:c8:55:8c:4c:8f:49:e6:6f:54:d9:b7 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:de:f2:24:74:c7:13:59:4f:3d:ec:00: e5:3a:79:a8:35:f3:ad:e6:db:c5:af:20:83:dc:e5:84: 6b:02:1d:00:a8:d8:3d:77:fc:5f:d7:ca:83:9e:13:a4: 47:db:39:df:62:c3:84:27:3d:2e:be:4a:86:e9:a2:7d Fingerprint (SHA-256): 6F:6C:47:A0:94:C4:61:32:B6:BF:D7:64:62:4A:41:03:F8:A9:04:1D:B0:AD:30:2D:D4:BF:F6:F3:50:61:C0:D1 Fingerprint (SHA1): 97:06:83:5B:68:2A:65:6F:D3:FE:A1:82:B2:45:6F:40:EE:4F:1F:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7565: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092132 (0x3bc9f8a4) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:34:15 2017 Not After : Mon Oct 03 09:34:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: a4:d3:d4:7c:18:d6:33:9b:63:94:0a:9e:e9:53:8d:1e: 72:69:75:9e:f2:9a:27:9b:ad:fb:aa:a4:6f:75:11:8f: fa:ca:20:73:fb:57:83:23:76:b2:8f:bf:39:c4:dc:52: f1:87:48:1b:99:5f:65:44:4d:7d:ad:c2:14:f8:02:42: c0:f6:fd:79:11:37:26:3a:78:45:3a:ca:a6:57:06:ae: 75:e5:43:d9:22:5f:7a:2b:43:e0:e1:84:77:39:ee:4f: 14:00:d1:23:e7:be:da:45:4c:74:c9:ea:d9:c6:c9:71: a8:93:ff:91:d6:fb:a2:ca:cf:e9:ba:bb:8a:4a:34:fc: 43:c9:00:f8:78:9f:a0:11:46:0a:91:90:20:58:24:18: 26:8c:b5:3d:b0:9e:3e:7d:b8:50:2f:cc:96:18:90:46: c2:26:29:db:16:80:b6:d5:52:72:d7:bb:13:45:5a:55: ad:7f:4b:ea:2f:00:7d:c9:6e:91:9d:83:c8:a3:f5:f6: d3:b0:b0:a7:fc:02:fe:ad:75:c8:44:c5:38:c3:54:f9: 26:2a:21:42:2c:f6:0f:e2:60:c5:fe:0a:67:1c:f1:96: 07:8b:b9:f9:3b:29:e6:c7:42:3d:2c:c6:79:e5:67:25: a2:6f:cb:3f:b7:c8:55:8c:4c:8f:49:e6:6f:54:d9:b7 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:de:f2:24:74:c7:13:59:4f:3d:ec:00: e5:3a:79:a8:35:f3:ad:e6:db:c5:af:20:83:dc:e5:84: 6b:02:1d:00:a8:d8:3d:77:fc:5f:d7:ca:83:9e:13:a4: 47:db:39:df:62:c3:84:27:3d:2e:be:4a:86:e9:a2:7d Fingerprint (SHA-256): 6F:6C:47:A0:94:C4:61:32:B6:BF:D7:64:62:4A:41:03:F8:A9:04:1D:B0:AD:30:2D:D4:BF:F6:F3:50:61:C0:D1 Fingerprint (SHA1): 97:06:83:5B:68:2A:65:6F:D3:FE:A1:82:B2:45:6F:40:EE:4F:1F:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #7566: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092132 (0x3bc9f8a4) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:34:15 2017 Not After : Mon Oct 03 09:34:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: a4:d3:d4:7c:18:d6:33:9b:63:94:0a:9e:e9:53:8d:1e: 72:69:75:9e:f2:9a:27:9b:ad:fb:aa:a4:6f:75:11:8f: fa:ca:20:73:fb:57:83:23:76:b2:8f:bf:39:c4:dc:52: f1:87:48:1b:99:5f:65:44:4d:7d:ad:c2:14:f8:02:42: c0:f6:fd:79:11:37:26:3a:78:45:3a:ca:a6:57:06:ae: 75:e5:43:d9:22:5f:7a:2b:43:e0:e1:84:77:39:ee:4f: 14:00:d1:23:e7:be:da:45:4c:74:c9:ea:d9:c6:c9:71: a8:93:ff:91:d6:fb:a2:ca:cf:e9:ba:bb:8a:4a:34:fc: 43:c9:00:f8:78:9f:a0:11:46:0a:91:90:20:58:24:18: 26:8c:b5:3d:b0:9e:3e:7d:b8:50:2f:cc:96:18:90:46: c2:26:29:db:16:80:b6:d5:52:72:d7:bb:13:45:5a:55: ad:7f:4b:ea:2f:00:7d:c9:6e:91:9d:83:c8:a3:f5:f6: d3:b0:b0:a7:fc:02:fe:ad:75:c8:44:c5:38:c3:54:f9: 26:2a:21:42:2c:f6:0f:e2:60:c5:fe:0a:67:1c:f1:96: 07:8b:b9:f9:3b:29:e6:c7:42:3d:2c:c6:79:e5:67:25: a2:6f:cb:3f:b7:c8:55:8c:4c:8f:49:e6:6f:54:d9:b7 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:de:f2:24:74:c7:13:59:4f:3d:ec:00: e5:3a:79:a8:35:f3:ad:e6:db:c5:af:20:83:dc:e5:84: 6b:02:1d:00:a8:d8:3d:77:fc:5f:d7:ca:83:9e:13:a4: 47:db:39:df:62:c3:84:27:3d:2e:be:4a:86:e9:a2:7d Fingerprint (SHA-256): 6F:6C:47:A0:94:C4:61:32:B6:BF:D7:64:62:4A:41:03:F8:A9:04:1D:B0:AD:30:2D:D4:BF:F6:F3:50:61:C0:D1 Fingerprint (SHA1): 97:06:83:5B:68:2A:65:6F:D3:FE:A1:82:B2:45:6F:40:EE:4F:1F:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #7567: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7568: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7569: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7570: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #7571: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7572: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7573: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7574: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7575: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7576: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7577: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7578: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #7579: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7580: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7581: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7582: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #7583: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7584: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7585: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7586: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7587: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7588: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7589: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7590: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #7591: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7592: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7593: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7594: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171003093535Z nextupdate=20181003093535Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Oct 03 09:35:35 2017 Next Update: Wed Oct 03 09:35:35 2018 CRL Extensions: chains.sh: #7595: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003093536Z nextupdate=20181003093536Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 09:35:36 2017 Next Update: Wed Oct 03 09:35:36 2018 CRL Extensions: chains.sh: #7596: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003093537Z nextupdate=20181003093537Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 09:35:37 2017 Next Update: Wed Oct 03 09:35:37 2018 CRL Extensions: chains.sh: #7597: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171003093538Z nextupdate=20181003093538Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Oct 03 09:35:38 2017 Next Update: Wed Oct 03 09:35:38 2018 CRL Extensions: chains.sh: #7598: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003093539Z addcert 14 20171003093539Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 09:35:39 2017 Next Update: Wed Oct 03 09:35:37 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Tue Oct 03 09:35:39 2017 CRL Extensions: chains.sh: #7599: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003093540Z addcert 15 20171003093540Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 09:35:40 2017 Next Update: Wed Oct 03 09:35:36 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Tue Oct 03 09:35:40 2017 CRL Extensions: chains.sh: #7600: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7601: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7602: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #7603: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #7604: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #7605: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #7606: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #7607: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #7608: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #7609: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:34:57 2017 Not After : Mon Oct 03 09:34:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:db:07:4b:e6:63:30:7f:82:10:e0:7c:93:33:0e:51: 6c:14:2b:03:d7:a7:50:76:3d:45:3a:d1:9a:a0:75:fb: 53:9e:c1:f4:4e:0d:36:f5:7e:f4:12:3a:b3:53:1c:ad: e0:04:0b:d8:79:d7:dd:fe:07:4b:ad:86:a4:07:01:88: 02:0f:03:e0:ca:cd:a9:f3:41:21:a1:e7:7f:a6:ca:2e: 24:a6:bb:e5:6e:b5:eb:8d:7a:ed:fa:a6:14:6b:fa:27: b2:a9:84:fb:c0:b4:97:fb:49:c4:72:c3:21:ce:b2:b7: 96:1f:06:fc:6a:e0:a2:ec:4f:6a:f5:f0:79:cb:11:48: b1:0a:ed:ce:6b:86:fc:61:9e:7c:97:d8:1f:0e:88:56: 22:09:77:47:ba:07:c4:1c:b4:39:07:51:f3:93:74:b4: 79:8c:1c:ef:fd:37:1b:21:c5:fe:45:01:57:53:31:f3: 0f:59:c7:54:ab:0f:16:45:2c:bf:b9:a2:70:7b:fc:80: b4:88:53:b0:15:fd:c1:23:29:16:30:cc:86:b0:cd:83: 25:ca:24:ff:2c:64:93:12:bb:17:d5:5d:73:39:c0:bf: 85:b5:f3:26:f7:7c:08:32:e7:34:d0:59:6c:be:0a:ca: 02:73:14:d8:df:62:c4:5f:f8:d6:51:87:96:ac:c6:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:1a:47:11:ec:72:97:c9:80:c0:de:0e:22:eb:b5:1b: 64:b7:7d:ea:1d:50:85:a0:fc:7b:8f:ae:70:50:9c:fd: 49:d9:4c:60:b1:9b:96:aa:c8:e2:7f:3f:38:28:55:59: 73:e4:e5:ec:3b:14:82:f0:34:81:f2:67:c9:09:97:bc: 66:43:e6:fd:22:6d:1c:d4:df:64:20:e7:32:da:f0:df: b9:28:82:b1:1f:30:27:0f:b7:a7:94:b1:d3:fd:9d:47: d6:ef:c7:67:f1:e0:4e:47:95:f2:a4:36:86:fb:9e:6d: 5b:d1:0d:66:32:c6:e6:35:76:06:27:81:03:ba:29:5d: 2b:5f:97:28:e6:d0:35:00:0f:53:9e:1a:59:d2:13:ed: 3e:e2:83:5a:93:25:9e:7a:cd:28:15:4b:78:99:44:de: b5:ad:c4:bb:1e:09:c8:92:89:6c:c7:52:23:85:63:f5: 68:c1:50:b0:77:92:45:ac:44:86:26:37:f6:c4:6e:50: 48:0a:be:07:9f:05:27:4a:81:90:dc:15:c6:a9:ab:b9: 52:5c:70:de:1d:db:4e:fe:b7:32:ec:25:9d:6a:01:d2: 10:a8:82:d3:56:7c:d2:56:34:50:ab:08:5e:a8:68:c1: 7a:9a:38:a3:cd:7a:1a:12:70:d2:cf:17:f3:b4:28:c1 Fingerprint (SHA-256): 5A:98:DE:4A:A3:28:82:D3:17:E1:18:89:69:E9:A5:C3:C5:4D:33:28:A3:0F:6F:6B:17:7E:38:8F:4E:A3:B9:B6 Fingerprint (SHA1): 9B:30:8D:62:8E:58:4B:66:A5:6D:F0:02:BC:78:1D:2C:0B:0A:17:06 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7610: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7611: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:34:57 2017 Not After : Mon Oct 03 09:34:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:db:07:4b:e6:63:30:7f:82:10:e0:7c:93:33:0e:51: 6c:14:2b:03:d7:a7:50:76:3d:45:3a:d1:9a:a0:75:fb: 53:9e:c1:f4:4e:0d:36:f5:7e:f4:12:3a:b3:53:1c:ad: e0:04:0b:d8:79:d7:dd:fe:07:4b:ad:86:a4:07:01:88: 02:0f:03:e0:ca:cd:a9:f3:41:21:a1:e7:7f:a6:ca:2e: 24:a6:bb:e5:6e:b5:eb:8d:7a:ed:fa:a6:14:6b:fa:27: b2:a9:84:fb:c0:b4:97:fb:49:c4:72:c3:21:ce:b2:b7: 96:1f:06:fc:6a:e0:a2:ec:4f:6a:f5:f0:79:cb:11:48: b1:0a:ed:ce:6b:86:fc:61:9e:7c:97:d8:1f:0e:88:56: 22:09:77:47:ba:07:c4:1c:b4:39:07:51:f3:93:74:b4: 79:8c:1c:ef:fd:37:1b:21:c5:fe:45:01:57:53:31:f3: 0f:59:c7:54:ab:0f:16:45:2c:bf:b9:a2:70:7b:fc:80: b4:88:53:b0:15:fd:c1:23:29:16:30:cc:86:b0:cd:83: 25:ca:24:ff:2c:64:93:12:bb:17:d5:5d:73:39:c0:bf: 85:b5:f3:26:f7:7c:08:32:e7:34:d0:59:6c:be:0a:ca: 02:73:14:d8:df:62:c4:5f:f8:d6:51:87:96:ac:c6:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:1a:47:11:ec:72:97:c9:80:c0:de:0e:22:eb:b5:1b: 64:b7:7d:ea:1d:50:85:a0:fc:7b:8f:ae:70:50:9c:fd: 49:d9:4c:60:b1:9b:96:aa:c8:e2:7f:3f:38:28:55:59: 73:e4:e5:ec:3b:14:82:f0:34:81:f2:67:c9:09:97:bc: 66:43:e6:fd:22:6d:1c:d4:df:64:20:e7:32:da:f0:df: b9:28:82:b1:1f:30:27:0f:b7:a7:94:b1:d3:fd:9d:47: d6:ef:c7:67:f1:e0:4e:47:95:f2:a4:36:86:fb:9e:6d: 5b:d1:0d:66:32:c6:e6:35:76:06:27:81:03:ba:29:5d: 2b:5f:97:28:e6:d0:35:00:0f:53:9e:1a:59:d2:13:ed: 3e:e2:83:5a:93:25:9e:7a:cd:28:15:4b:78:99:44:de: b5:ad:c4:bb:1e:09:c8:92:89:6c:c7:52:23:85:63:f5: 68:c1:50:b0:77:92:45:ac:44:86:26:37:f6:c4:6e:50: 48:0a:be:07:9f:05:27:4a:81:90:dc:15:c6:a9:ab:b9: 52:5c:70:de:1d:db:4e:fe:b7:32:ec:25:9d:6a:01:d2: 10:a8:82:d3:56:7c:d2:56:34:50:ab:08:5e:a8:68:c1: 7a:9a:38:a3:cd:7a:1a:12:70:d2:cf:17:f3:b4:28:c1 Fingerprint (SHA-256): 5A:98:DE:4A:A3:28:82:D3:17:E1:18:89:69:E9:A5:C3:C5:4D:33:28:A3:0F:6F:6B:17:7E:38:8F:4E:A3:B9:B6 Fingerprint (SHA1): 9B:30:8D:62:8E:58:4B:66:A5:6D:F0:02:BC:78:1D:2C:0B:0A:17:06 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7612: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7613: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7614: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092141 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7615: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7616: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #7617: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7618: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 1003092142 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7619: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7620: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7621: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003092032.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7622: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003092017.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7623: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7624: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #7625: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003092032.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7626: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 1003092143 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7627: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7628: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7629: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003092032.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7630: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003092018.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7631: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7632: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #7633: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7634: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 1003092144 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7635: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7636: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7637: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003092032.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7638: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003092019.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7639: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7640: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7641: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003092032.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7642: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003092020.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7643: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7644: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171003093637Z nextupdate=20181003093637Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Oct 03 09:36:37 2017 Next Update: Wed Oct 03 09:36:37 2018 CRL Extensions: chains.sh: #7645: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003093637Z nextupdate=20181003093637Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 09:36:37 2017 Next Update: Wed Oct 03 09:36:37 2018 CRL Extensions: chains.sh: #7646: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003093638Z nextupdate=20181003093638Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 09:36:38 2017 Next Update: Wed Oct 03 09:36:38 2018 CRL Extensions: chains.sh: #7647: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171003093639Z nextupdate=20181003093639Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Oct 03 09:36:39 2017 Next Update: Wed Oct 03 09:36:39 2018 CRL Extensions: chains.sh: #7648: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003093640Z addcert 20 20171003093640Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 09:36:40 2017 Next Update: Wed Oct 03 09:36:37 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Oct 03 09:36:40 2017 CRL Extensions: chains.sh: #7649: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003093641Z addcert 40 20171003093641Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 09:36:41 2017 Next Update: Wed Oct 03 09:36:37 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Oct 03 09:36:40 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Tue Oct 03 09:36:41 2017 CRL Extensions: chains.sh: #7650: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7651: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7652: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #7653: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092141 (0x3bc9f8ad) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:35:54 2017 Not After : Mon Oct 03 09:35:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:69:df:3d:6b:1e:63:64:71:b5:3b:a5:d9:2e:ba:8c: 05:4f:09:35:57:cd:b1:dc:fc:a7:87:07:61:12:f1:de: 43:f9:33:1f:f0:8f:d6:4e:bd:87:e3:26:53:d8:81:25: f2:70:8b:11:61:f3:49:10:a1:94:4a:96:56:a4:d6:1e: 39:36:e9:69:e7:c0:0b:75:3d:ca:9d:93:d0:5f:2d:b5: ac:66:36:3a:6b:6c:7f:95:8e:1a:15:35:c1:9f:51:84: bf:ae:e8:8f:33:3e:be:d5:1f:fb:db:76:23:0f:23:9f: 7c:33:66:c6:c5:61:64:65:a3:89:4a:1c:ee:cf:7e:36: 7b:c2:58:d1:ee:e6:63:ca:b6:90:18:00:85:27:bf:b7: 8f:dd:f9:9c:8f:72:1f:a4:ff:67:1c:19:b7:78:f7:df: b4:ce:40:9b:ec:02:af:f0:f7:73:e4:f4:6e:0b:52:17: be:e2:e0:ab:80:a6:0e:0c:26:94:38:3d:83:8b:58:cd: 93:d4:51:a0:67:f4:d4:72:27:d8:62:dd:3e:c2:e8:df: c6:f7:1b:a2:35:0a:57:3b:10:a0:d4:c6:e3:16:9f:9f: 2b:a0:d6:27:79:f0:70:bd:c1:87:dc:7b:10:0a:80:dc: c5:83:f2:46:56:50:fa:f7:a9:a4:17:4b:8b:25:26:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:81:6e:f6:ff:c7:12:48:f3:95:cb:21:aa:5c:27:52: a6:a8:e9:ee:5e:a0:60:aa:fb:fc:fc:1b:7b:05:95:a7: 02:0e:73:23:2e:b7:1f:9e:98:f6:f1:2f:19:99:3d:c5: 82:f2:fb:e9:a1:c9:7e:56:e2:a0:52:d3:34:1c:ba:64: 37:b5:87:50:83:22:48:4b:38:a8:98:29:49:18:85:36: 89:d5:63:e9:ae:63:25:51:0c:3b:65:d9:ce:1f:8d:79: 50:b0:0e:b8:d5:36:bb:82:fc:e6:7a:19:82:8c:67:11: 5c:88:7c:e1:08:13:47:b5:01:2e:89:aa:18:51:be:9b: 3c:e3:04:40:cd:0f:49:78:65:43:9e:8c:89:5d:e8:b5: 1f:8b:2d:e1:21:e8:17:67:9a:a0:37:e5:b9:30:60:0c: 02:1b:d4:08:3a:6d:8c:b4:2f:aa:39:e4:2d:23:f0:dc: 4c:60:27:a9:15:68:8e:05:ee:ab:e3:76:dd:77:17:ef: 12:66:51:ca:ac:5b:7a:0b:fd:74:55:74:f1:88:5c:2f: 78:9c:0d:65:d6:1a:6e:13:4c:13:04:6f:5d:99:6f:f7: 51:82:88:24:94:51:a0:6d:44:a4:cb:53:44:3c:5c:94: d5:59:be:76:54:d6:9e:74:58:60:07:96:39:fb:f7:6a Fingerprint (SHA-256): 1B:55:BF:0F:B4:12:20:09:FF:A1:51:CA:25:9F:E3:4D:11:45:34:B4:37:18:1F:12:3B:CA:F4:B4:25:7B:EC:B5 Fingerprint (SHA1): AB:D0:01:C9:6C:5A:25:75:14:D7:63:92:D9:16:E8:AA:D3:9A:42:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7654: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7655: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092141 (0x3bc9f8ad) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:35:54 2017 Not After : Mon Oct 03 09:35:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:69:df:3d:6b:1e:63:64:71:b5:3b:a5:d9:2e:ba:8c: 05:4f:09:35:57:cd:b1:dc:fc:a7:87:07:61:12:f1:de: 43:f9:33:1f:f0:8f:d6:4e:bd:87:e3:26:53:d8:81:25: f2:70:8b:11:61:f3:49:10:a1:94:4a:96:56:a4:d6:1e: 39:36:e9:69:e7:c0:0b:75:3d:ca:9d:93:d0:5f:2d:b5: ac:66:36:3a:6b:6c:7f:95:8e:1a:15:35:c1:9f:51:84: bf:ae:e8:8f:33:3e:be:d5:1f:fb:db:76:23:0f:23:9f: 7c:33:66:c6:c5:61:64:65:a3:89:4a:1c:ee:cf:7e:36: 7b:c2:58:d1:ee:e6:63:ca:b6:90:18:00:85:27:bf:b7: 8f:dd:f9:9c:8f:72:1f:a4:ff:67:1c:19:b7:78:f7:df: b4:ce:40:9b:ec:02:af:f0:f7:73:e4:f4:6e:0b:52:17: be:e2:e0:ab:80:a6:0e:0c:26:94:38:3d:83:8b:58:cd: 93:d4:51:a0:67:f4:d4:72:27:d8:62:dd:3e:c2:e8:df: c6:f7:1b:a2:35:0a:57:3b:10:a0:d4:c6:e3:16:9f:9f: 2b:a0:d6:27:79:f0:70:bd:c1:87:dc:7b:10:0a:80:dc: c5:83:f2:46:56:50:fa:f7:a9:a4:17:4b:8b:25:26:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:81:6e:f6:ff:c7:12:48:f3:95:cb:21:aa:5c:27:52: a6:a8:e9:ee:5e:a0:60:aa:fb:fc:fc:1b:7b:05:95:a7: 02:0e:73:23:2e:b7:1f:9e:98:f6:f1:2f:19:99:3d:c5: 82:f2:fb:e9:a1:c9:7e:56:e2:a0:52:d3:34:1c:ba:64: 37:b5:87:50:83:22:48:4b:38:a8:98:29:49:18:85:36: 89:d5:63:e9:ae:63:25:51:0c:3b:65:d9:ce:1f:8d:79: 50:b0:0e:b8:d5:36:bb:82:fc:e6:7a:19:82:8c:67:11: 5c:88:7c:e1:08:13:47:b5:01:2e:89:aa:18:51:be:9b: 3c:e3:04:40:cd:0f:49:78:65:43:9e:8c:89:5d:e8:b5: 1f:8b:2d:e1:21:e8:17:67:9a:a0:37:e5:b9:30:60:0c: 02:1b:d4:08:3a:6d:8c:b4:2f:aa:39:e4:2d:23:f0:dc: 4c:60:27:a9:15:68:8e:05:ee:ab:e3:76:dd:77:17:ef: 12:66:51:ca:ac:5b:7a:0b:fd:74:55:74:f1:88:5c:2f: 78:9c:0d:65:d6:1a:6e:13:4c:13:04:6f:5d:99:6f:f7: 51:82:88:24:94:51:a0:6d:44:a4:cb:53:44:3c:5c:94: d5:59:be:76:54:d6:9e:74:58:60:07:96:39:fb:f7:6a Fingerprint (SHA-256): 1B:55:BF:0F:B4:12:20:09:FF:A1:51:CA:25:9F:E3:4D:11:45:34:B4:37:18:1F:12:3B:CA:F4:B4:25:7B:EC:B5 Fingerprint (SHA1): AB:D0:01:C9:6C:5A:25:75:14:D7:63:92:D9:16:E8:AA:D3:9A:42:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7656: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7657: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7658: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092145 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7659: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7660: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7661: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7662: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003092146 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7663: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7664: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7665: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7666: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003092147 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7667: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7668: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7669: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7670: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 1003092148 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7671: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7672: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #7673: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092149 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7674: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #7675: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #7676: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7677: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 1003092150 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7678: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7679: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7680: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7681: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 1003092151 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7682: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7683: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #7684: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #7685: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #7686: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092145 (0x3bc9f8b1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:36:50 2017 Not After : Mon Oct 03 09:36:50 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:b9:94:27:5f:93:14:95:e3:8a:dc:4f:86:12:db:dc: 71:15:9e:0f:26:75:e5:64:29:a3:ac:a6:a3:5a:02:00: 17:f5:ce:b7:61:50:41:c9:cf:08:1c:67:22:99:89:6e: d4:d9:92:17:cd:f2:30:5b:bf:a3:d2:29:cd:ff:a3:4d: e4:bd:01:41:0d:cd:9b:36:63:87:96:41:f2:d9:67:9a: 4a:aa:64:d4:ae:44:2d:a6:5d:d2:f0:0c:ec:56:c0:c4: 21:b4:c4:2f:b1:43:13:8e:dd:05:ca:90:55:c6:09:66: 34:f6:6d:a5:8c:ce:0f:31:7e:1e:b4:6b:91:17:98:a7: be:08:5a:8d:31:32:73:29:e9:cf:fb:c3:ee:e6:2d:f9: a0:c8:e9:99:87:ef:26:61:c5:0c:d1:6b:f3:12:27:61: 74:17:78:96:91:b1:ec:0b:e9:af:c5:a3:ab:b7:18:43: d4:f0:b1:b9:99:c5:4c:44:74:2e:71:0a:1a:a4:e4:53: c3:df:5e:5b:c6:70:13:00:2d:24:0b:40:ec:32:d8:64: 39:30:5f:b9:a7:66:2a:3f:7d:ab:87:d7:08:71:f4:92: 11:d5:ed:ee:bf:d3:5e:a3:7b:e1:46:a7:06:a4:31:4e: 28:5b:0a:3f:b7:b2:ed:bf:37:3c:23:4c:ea:32:8a:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:76:0c:ad:dd:a1:69:c7:1a:82:7a:bf:58:fc:68:f9: e2:af:29:7b:74:39:94:d0:18:5c:78:da:ce:22:ed:11: 01:e2:70:7a:96:98:69:ce:d6:db:a9:9d:45:ea:11:90: db:51:62:f1:5d:2a:cf:0d:2b:33:30:f4:3f:86:9a:62: 56:f9:6d:42:e5:7b:83:e0:22:5a:2e:fb:da:78:c4:80: 18:62:55:a9:70:98:89:39:37:eb:bc:bb:6d:2b:e8:34: 14:5e:87:2e:47:e7:01:4d:a9:da:fa:79:81:f1:6a:7a: 69:aa:db:95:62:00:00:43:9f:89:3f:32:35:32:d9:94: 70:c7:c0:27:52:c8:0f:62:51:be:27:9b:52:52:00:5c: 3e:cf:ee:34:c1:7d:1f:fe:de:76:71:6e:dc:67:f5:73: 15:ba:d1:94:fb:3e:56:31:0a:23:dd:4b:8c:0d:04:47: 71:3f:0b:3f:d9:66:36:aa:fc:bc:df:45:30:0b:d1:c6: f5:0c:a8:cb:1e:44:6e:a1:2a:7f:14:20:f2:55:80:42: 1e:98:1f:2e:fe:4f:cf:23:ed:6b:31:ff:29:8a:7a:fb: 1c:69:09:a6:d1:db:9c:1f:02:a1:6a:0c:86:aa:5a:8d: 3d:c6:1c:0e:87:74:6d:ef:05:a6:11:70:61:5e:04:c5 Fingerprint (SHA-256): 74:3A:97:66:CE:14:19:86:83:CC:02:AC:1F:69:9D:FF:0C:F8:A5:DC:6F:23:35:56:65:02:3D:26:BB:59:DB:1F Fingerprint (SHA1): E1:98:64:FF:30:7A:15:85:10:B5:67:08:6E:A5:1C:E4:1B:A5:89:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7687: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092147 (0x3bc9f8b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:37:04 2017 Not After : Mon Oct 03 09:37:04 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:63:89:2a:34:45:20:30:9d:8b:f6:7e:e0:bb:a5:7d: 43:30:a2:31:c8:c3:a8:f3:4c:bb:da:9d:0b:f5:74:49: 51:cd:d8:4d:35:a1:f5:f5:65:88:20:1a:74:c7:23:ef: ac:25:4b:53:e2:12:2f:0f:6c:85:ad:0d:59:a0:8e:3a: b8:5b:bc:5b:3e:a7:d2:3a:50:07:ce:49:d9:b9:0c:0f: e5:c5:59:28:08:89:89:4b:56:69:07:9d:ea:0a:bc:19: 8a:40:76:f1:b2:c4:fb:22:9f:3e:02:05:31:0a:7c:a1: 9a:12:0a:e5:a6:05:77:55:dc:a3:97:81:78:b7:40:00: 46:42:11:60:d8:54:b2:c0:e1:28:da:1c:87:9e:0f:f0: 88:7e:95:e5:dd:d8:71:69:11:1e:46:5f:f9:12:72:0c: fb:0a:61:15:07:47:14:3e:e0:20:f7:01:e9:2d:91:c0: 1d:42:1c:74:4a:e3:d1:38:19:2a:4d:9b:14:b2:91:2f: bd:66:34:2f:4d:b2:d7:27:af:d8:c5:6e:e8:21:c3:2b: 80:d4:dc:79:f4:d2:ee:fa:fb:cb:50:6c:95:9f:28:70: b7:d6:fa:f1:68:e6:35:f3:d5:a2:22:1a:2f:ce:a6:79: fb:85:90:f1:39:a1:0e:0e:16:99:57:d0:37:97:40:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:f6:3b:8b:1f:2d:3a:5f:53:fe:53:e8:97:22:a7:34: cb:1b:06:35:d2:93:1a:12:a4:2b:9c:6d:7a:8a:d4:5d: 59:fe:33:7e:c1:92:9a:09:0b:ab:4c:ac:06:d2:6b:2a: 77:42:e2:c5:17:06:b4:0c:04:01:bb:77:c6:75:36:4a: bd:14:da:96:9e:18:9b:6a:b6:bf:33:ac:b2:e4:1d:0e: e4:5a:4c:f3:83:92:cf:7b:f8:9b:e3:ff:b0:b7:fb:42: 96:7c:5d:ee:83:d6:5b:bc:24:e5:9a:6a:fa:5f:c0:b1: 0b:48:f3:41:7c:ea:b2:6c:93:76:6d:1d:97:d4:f0:a6: 49:15:7f:2a:8e:b7:a9:27:9b:8e:94:07:0f:22:73:5c: 2e:96:7c:a8:01:11:22:63:df:2d:5a:7e:63:2d:f2:e4: 6b:c0:cb:f9:1a:69:86:dc:d9:80:d8:a9:c1:02:5e:db: 20:9a:58:73:bf:97:cd:80:90:07:10:4b:b7:25:70:5a: e2:49:c5:50:bc:9e:e6:9c:da:89:3f:3e:cd:b8:bd:d1: 4f:b8:e6:d5:b6:ef:83:ce:d7:13:12:d1:81:ce:f8:1c: 8b:1f:69:4e:48:32:51:c8:e2:af:61:28:08:3a:27:c5: f2:3a:8c:d0:ca:f8:ff:64:28:ab:53:e5:53:47:92:1a Fingerprint (SHA-256): 10:BE:AA:D4:50:F8:9D:AA:CB:C4:D9:09:7B:94:8A:D4:E7:99:AB:B2:E8:79:9E:B5:25:FC:54:53:85:DD:EC:21 Fingerprint (SHA1): 1C:47:ED:CC:F5:0C:7F:2A:BA:AE:C7:5D:56:30:68:ED:9D:79:51:14 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #7688: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092145 (0x3bc9f8b1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:36:50 2017 Not After : Mon Oct 03 09:36:50 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:b9:94:27:5f:93:14:95:e3:8a:dc:4f:86:12:db:dc: 71:15:9e:0f:26:75:e5:64:29:a3:ac:a6:a3:5a:02:00: 17:f5:ce:b7:61:50:41:c9:cf:08:1c:67:22:99:89:6e: d4:d9:92:17:cd:f2:30:5b:bf:a3:d2:29:cd:ff:a3:4d: e4:bd:01:41:0d:cd:9b:36:63:87:96:41:f2:d9:67:9a: 4a:aa:64:d4:ae:44:2d:a6:5d:d2:f0:0c:ec:56:c0:c4: 21:b4:c4:2f:b1:43:13:8e:dd:05:ca:90:55:c6:09:66: 34:f6:6d:a5:8c:ce:0f:31:7e:1e:b4:6b:91:17:98:a7: be:08:5a:8d:31:32:73:29:e9:cf:fb:c3:ee:e6:2d:f9: a0:c8:e9:99:87:ef:26:61:c5:0c:d1:6b:f3:12:27:61: 74:17:78:96:91:b1:ec:0b:e9:af:c5:a3:ab:b7:18:43: d4:f0:b1:b9:99:c5:4c:44:74:2e:71:0a:1a:a4:e4:53: c3:df:5e:5b:c6:70:13:00:2d:24:0b:40:ec:32:d8:64: 39:30:5f:b9:a7:66:2a:3f:7d:ab:87:d7:08:71:f4:92: 11:d5:ed:ee:bf:d3:5e:a3:7b:e1:46:a7:06:a4:31:4e: 28:5b:0a:3f:b7:b2:ed:bf:37:3c:23:4c:ea:32:8a:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:76:0c:ad:dd:a1:69:c7:1a:82:7a:bf:58:fc:68:f9: e2:af:29:7b:74:39:94:d0:18:5c:78:da:ce:22:ed:11: 01:e2:70:7a:96:98:69:ce:d6:db:a9:9d:45:ea:11:90: db:51:62:f1:5d:2a:cf:0d:2b:33:30:f4:3f:86:9a:62: 56:f9:6d:42:e5:7b:83:e0:22:5a:2e:fb:da:78:c4:80: 18:62:55:a9:70:98:89:39:37:eb:bc:bb:6d:2b:e8:34: 14:5e:87:2e:47:e7:01:4d:a9:da:fa:79:81:f1:6a:7a: 69:aa:db:95:62:00:00:43:9f:89:3f:32:35:32:d9:94: 70:c7:c0:27:52:c8:0f:62:51:be:27:9b:52:52:00:5c: 3e:cf:ee:34:c1:7d:1f:fe:de:76:71:6e:dc:67:f5:73: 15:ba:d1:94:fb:3e:56:31:0a:23:dd:4b:8c:0d:04:47: 71:3f:0b:3f:d9:66:36:aa:fc:bc:df:45:30:0b:d1:c6: f5:0c:a8:cb:1e:44:6e:a1:2a:7f:14:20:f2:55:80:42: 1e:98:1f:2e:fe:4f:cf:23:ed:6b:31:ff:29:8a:7a:fb: 1c:69:09:a6:d1:db:9c:1f:02:a1:6a:0c:86:aa:5a:8d: 3d:c6:1c:0e:87:74:6d:ef:05:a6:11:70:61:5e:04:c5 Fingerprint (SHA-256): 74:3A:97:66:CE:14:19:86:83:CC:02:AC:1F:69:9D:FF:0C:F8:A5:DC:6F:23:35:56:65:02:3D:26:BB:59:DB:1F Fingerprint (SHA1): E1:98:64:FF:30:7A:15:85:10:B5:67:08:6E:A5:1C:E4:1B:A5:89:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7689: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #7690: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092145 (0x3bc9f8b1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:36:50 2017 Not After : Mon Oct 03 09:36:50 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:b9:94:27:5f:93:14:95:e3:8a:dc:4f:86:12:db:dc: 71:15:9e:0f:26:75:e5:64:29:a3:ac:a6:a3:5a:02:00: 17:f5:ce:b7:61:50:41:c9:cf:08:1c:67:22:99:89:6e: d4:d9:92:17:cd:f2:30:5b:bf:a3:d2:29:cd:ff:a3:4d: e4:bd:01:41:0d:cd:9b:36:63:87:96:41:f2:d9:67:9a: 4a:aa:64:d4:ae:44:2d:a6:5d:d2:f0:0c:ec:56:c0:c4: 21:b4:c4:2f:b1:43:13:8e:dd:05:ca:90:55:c6:09:66: 34:f6:6d:a5:8c:ce:0f:31:7e:1e:b4:6b:91:17:98:a7: be:08:5a:8d:31:32:73:29:e9:cf:fb:c3:ee:e6:2d:f9: a0:c8:e9:99:87:ef:26:61:c5:0c:d1:6b:f3:12:27:61: 74:17:78:96:91:b1:ec:0b:e9:af:c5:a3:ab:b7:18:43: d4:f0:b1:b9:99:c5:4c:44:74:2e:71:0a:1a:a4:e4:53: c3:df:5e:5b:c6:70:13:00:2d:24:0b:40:ec:32:d8:64: 39:30:5f:b9:a7:66:2a:3f:7d:ab:87:d7:08:71:f4:92: 11:d5:ed:ee:bf:d3:5e:a3:7b:e1:46:a7:06:a4:31:4e: 28:5b:0a:3f:b7:b2:ed:bf:37:3c:23:4c:ea:32:8a:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:76:0c:ad:dd:a1:69:c7:1a:82:7a:bf:58:fc:68:f9: e2:af:29:7b:74:39:94:d0:18:5c:78:da:ce:22:ed:11: 01:e2:70:7a:96:98:69:ce:d6:db:a9:9d:45:ea:11:90: db:51:62:f1:5d:2a:cf:0d:2b:33:30:f4:3f:86:9a:62: 56:f9:6d:42:e5:7b:83:e0:22:5a:2e:fb:da:78:c4:80: 18:62:55:a9:70:98:89:39:37:eb:bc:bb:6d:2b:e8:34: 14:5e:87:2e:47:e7:01:4d:a9:da:fa:79:81:f1:6a:7a: 69:aa:db:95:62:00:00:43:9f:89:3f:32:35:32:d9:94: 70:c7:c0:27:52:c8:0f:62:51:be:27:9b:52:52:00:5c: 3e:cf:ee:34:c1:7d:1f:fe:de:76:71:6e:dc:67:f5:73: 15:ba:d1:94:fb:3e:56:31:0a:23:dd:4b:8c:0d:04:47: 71:3f:0b:3f:d9:66:36:aa:fc:bc:df:45:30:0b:d1:c6: f5:0c:a8:cb:1e:44:6e:a1:2a:7f:14:20:f2:55:80:42: 1e:98:1f:2e:fe:4f:cf:23:ed:6b:31:ff:29:8a:7a:fb: 1c:69:09:a6:d1:db:9c:1f:02:a1:6a:0c:86:aa:5a:8d: 3d:c6:1c:0e:87:74:6d:ef:05:a6:11:70:61:5e:04:c5 Fingerprint (SHA-256): 74:3A:97:66:CE:14:19:86:83:CC:02:AC:1F:69:9D:FF:0C:F8:A5:DC:6F:23:35:56:65:02:3D:26:BB:59:DB:1F Fingerprint (SHA1): E1:98:64:FF:30:7A:15:85:10:B5:67:08:6E:A5:1C:E4:1B:A5:89:E9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7691: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092147 (0x3bc9f8b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:37:04 2017 Not After : Mon Oct 03 09:37:04 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:63:89:2a:34:45:20:30:9d:8b:f6:7e:e0:bb:a5:7d: 43:30:a2:31:c8:c3:a8:f3:4c:bb:da:9d:0b:f5:74:49: 51:cd:d8:4d:35:a1:f5:f5:65:88:20:1a:74:c7:23:ef: ac:25:4b:53:e2:12:2f:0f:6c:85:ad:0d:59:a0:8e:3a: b8:5b:bc:5b:3e:a7:d2:3a:50:07:ce:49:d9:b9:0c:0f: e5:c5:59:28:08:89:89:4b:56:69:07:9d:ea:0a:bc:19: 8a:40:76:f1:b2:c4:fb:22:9f:3e:02:05:31:0a:7c:a1: 9a:12:0a:e5:a6:05:77:55:dc:a3:97:81:78:b7:40:00: 46:42:11:60:d8:54:b2:c0:e1:28:da:1c:87:9e:0f:f0: 88:7e:95:e5:dd:d8:71:69:11:1e:46:5f:f9:12:72:0c: fb:0a:61:15:07:47:14:3e:e0:20:f7:01:e9:2d:91:c0: 1d:42:1c:74:4a:e3:d1:38:19:2a:4d:9b:14:b2:91:2f: bd:66:34:2f:4d:b2:d7:27:af:d8:c5:6e:e8:21:c3:2b: 80:d4:dc:79:f4:d2:ee:fa:fb:cb:50:6c:95:9f:28:70: b7:d6:fa:f1:68:e6:35:f3:d5:a2:22:1a:2f:ce:a6:79: fb:85:90:f1:39:a1:0e:0e:16:99:57:d0:37:97:40:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:f6:3b:8b:1f:2d:3a:5f:53:fe:53:e8:97:22:a7:34: cb:1b:06:35:d2:93:1a:12:a4:2b:9c:6d:7a:8a:d4:5d: 59:fe:33:7e:c1:92:9a:09:0b:ab:4c:ac:06:d2:6b:2a: 77:42:e2:c5:17:06:b4:0c:04:01:bb:77:c6:75:36:4a: bd:14:da:96:9e:18:9b:6a:b6:bf:33:ac:b2:e4:1d:0e: e4:5a:4c:f3:83:92:cf:7b:f8:9b:e3:ff:b0:b7:fb:42: 96:7c:5d:ee:83:d6:5b:bc:24:e5:9a:6a:fa:5f:c0:b1: 0b:48:f3:41:7c:ea:b2:6c:93:76:6d:1d:97:d4:f0:a6: 49:15:7f:2a:8e:b7:a9:27:9b:8e:94:07:0f:22:73:5c: 2e:96:7c:a8:01:11:22:63:df:2d:5a:7e:63:2d:f2:e4: 6b:c0:cb:f9:1a:69:86:dc:d9:80:d8:a9:c1:02:5e:db: 20:9a:58:73:bf:97:cd:80:90:07:10:4b:b7:25:70:5a: e2:49:c5:50:bc:9e:e6:9c:da:89:3f:3e:cd:b8:bd:d1: 4f:b8:e6:d5:b6:ef:83:ce:d7:13:12:d1:81:ce:f8:1c: 8b:1f:69:4e:48:32:51:c8:e2:af:61:28:08:3a:27:c5: f2:3a:8c:d0:ca:f8:ff:64:28:ab:53:e5:53:47:92:1a Fingerprint (SHA-256): 10:BE:AA:D4:50:F8:9D:AA:CB:C4:D9:09:7B:94:8A:D4:E7:99:AB:B2:E8:79:9E:B5:25:FC:54:53:85:DD:EC:21 Fingerprint (SHA1): 1C:47:ED:CC:F5:0C:7F:2A:BA:AE:C7:5D:56:30:68:ED:9D:79:51:14 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #7692: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #7693: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #7694: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #7695: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092145 (0x3bc9f8b1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:36:50 2017 Not After : Mon Oct 03 09:36:50 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:b9:94:27:5f:93:14:95:e3:8a:dc:4f:86:12:db:dc: 71:15:9e:0f:26:75:e5:64:29:a3:ac:a6:a3:5a:02:00: 17:f5:ce:b7:61:50:41:c9:cf:08:1c:67:22:99:89:6e: d4:d9:92:17:cd:f2:30:5b:bf:a3:d2:29:cd:ff:a3:4d: e4:bd:01:41:0d:cd:9b:36:63:87:96:41:f2:d9:67:9a: 4a:aa:64:d4:ae:44:2d:a6:5d:d2:f0:0c:ec:56:c0:c4: 21:b4:c4:2f:b1:43:13:8e:dd:05:ca:90:55:c6:09:66: 34:f6:6d:a5:8c:ce:0f:31:7e:1e:b4:6b:91:17:98:a7: be:08:5a:8d:31:32:73:29:e9:cf:fb:c3:ee:e6:2d:f9: a0:c8:e9:99:87:ef:26:61:c5:0c:d1:6b:f3:12:27:61: 74:17:78:96:91:b1:ec:0b:e9:af:c5:a3:ab:b7:18:43: d4:f0:b1:b9:99:c5:4c:44:74:2e:71:0a:1a:a4:e4:53: c3:df:5e:5b:c6:70:13:00:2d:24:0b:40:ec:32:d8:64: 39:30:5f:b9:a7:66:2a:3f:7d:ab:87:d7:08:71:f4:92: 11:d5:ed:ee:bf:d3:5e:a3:7b:e1:46:a7:06:a4:31:4e: 28:5b:0a:3f:b7:b2:ed:bf:37:3c:23:4c:ea:32:8a:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:76:0c:ad:dd:a1:69:c7:1a:82:7a:bf:58:fc:68:f9: e2:af:29:7b:74:39:94:d0:18:5c:78:da:ce:22:ed:11: 01:e2:70:7a:96:98:69:ce:d6:db:a9:9d:45:ea:11:90: db:51:62:f1:5d:2a:cf:0d:2b:33:30:f4:3f:86:9a:62: 56:f9:6d:42:e5:7b:83:e0:22:5a:2e:fb:da:78:c4:80: 18:62:55:a9:70:98:89:39:37:eb:bc:bb:6d:2b:e8:34: 14:5e:87:2e:47:e7:01:4d:a9:da:fa:79:81:f1:6a:7a: 69:aa:db:95:62:00:00:43:9f:89:3f:32:35:32:d9:94: 70:c7:c0:27:52:c8:0f:62:51:be:27:9b:52:52:00:5c: 3e:cf:ee:34:c1:7d:1f:fe:de:76:71:6e:dc:67:f5:73: 15:ba:d1:94:fb:3e:56:31:0a:23:dd:4b:8c:0d:04:47: 71:3f:0b:3f:d9:66:36:aa:fc:bc:df:45:30:0b:d1:c6: f5:0c:a8:cb:1e:44:6e:a1:2a:7f:14:20:f2:55:80:42: 1e:98:1f:2e:fe:4f:cf:23:ed:6b:31:ff:29:8a:7a:fb: 1c:69:09:a6:d1:db:9c:1f:02:a1:6a:0c:86:aa:5a:8d: 3d:c6:1c:0e:87:74:6d:ef:05:a6:11:70:61:5e:04:c5 Fingerprint (SHA-256): 74:3A:97:66:CE:14:19:86:83:CC:02:AC:1F:69:9D:FF:0C:F8:A5:DC:6F:23:35:56:65:02:3D:26:BB:59:DB:1F Fingerprint (SHA1): E1:98:64:FF:30:7A:15:85:10:B5:67:08:6E:A5:1C:E4:1B:A5:89:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7696: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092149 (0x3bc9f8b5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Oct 03 09:37:14 2017 Not After : Mon Oct 03 09:37:14 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:bb:d3:b1:f7:23:b0:18:10:dc:20:5b:71:f3:1c:d7: 9a:d2:67:3f:2f:3e:ef:07:4e:05:d3:de:15:4c:d0:1d: 40:9c:c8:bc:22:3f:13:c5:f8:71:ba:dc:e8:11:d0:bf: e6:a0:9f:25:65:ec:9e:89:a9:de:ee:1b:d6:f1:3c:01: b4:9e:3d:cb:64:f9:b5:15:81:b0:79:c8:fc:59:5f:ce: 12:e3:7b:80:f3:ab:20:2a:9a:03:de:21:94:35:f8:38: 14:ca:07:2e:f6:07:29:54:2b:e1:18:dc:70:ab:82:a6: e4:b6:60:77:68:79:d2:13:77:83:1a:f3:46:ec:7b:ab: ca:54:f6:d4:98:c7:c2:83:37:bc:65:3c:7c:d5:57:be: ce:6d:9a:52:38:4c:5a:24:fc:87:20:7c:3d:d3:51:6a: bc:b1:39:ec:40:50:b2:18:e8:c9:fd:cd:43:f5:4d:3d: d6:40:4a:f2:c8:f1:0e:28:cd:21:2e:9f:c5:86:00:f4: ac:60:8d:a3:a7:ce:9b:b5:b8:ce:b6:58:c0:ba:9c:9e: c7:59:90:f8:ca:79:47:c1:f5:7f:ed:7c:d9:08:be:d8: 92:3c:eb:f0:24:b1:36:0e:cd:34:1d:de:a7:4b:08:52: 7b:d6:69:be:c1:05:cf:44:5e:fe:99:2b:89:19:e3:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:fc:f8:e5:e8:e9:c4:bd:f8:ae:46:aa:93:57:25:e2: db:5e:b0:0c:46:ce:b8:9b:ac:48:05:c6:83:15:5d:64: b5:51:0a:da:cf:06:6a:36:43:b3:08:aa:46:fc:67:83: da:47:b7:81:84:57:88:88:50:0b:b3:05:2e:05:d4:1d: 4a:78:6d:7f:d6:10:82:50:ce:1f:b9:e6:04:79:40:fd: ce:a5:23:e6:7e:c2:c9:e0:0b:7c:26:21:12:5d:ae:63: 9b:8f:5b:88:bd:9b:7b:01:18:28:eb:32:b7:0e:00:bd: 56:46:42:88:e8:86:33:f8:56:f9:ac:ba:e8:6c:3a:0c: 87:b9:42:dd:43:60:a4:4f:59:5d:f1:87:2b:ac:71:8f: 66:79:ab:64:e1:5b:1c:1f:65:ab:53:b3:9a:cb:64:a0: f7:4d:34:e0:c2:d7:46:64:b9:b2:28:ba:54:78:39:21: 19:d9:dc:d0:c9:f8:78:42:ef:f8:ed:8f:ff:31:e5:57: 12:b4:ef:6e:06:cd:5f:45:06:20:c2:40:20:a9:5c:ae: 18:97:79:b3:4d:4b:f6:f2:f8:e0:f6:3e:4c:7f:5a:8a: 35:96:1b:a3:59:61:5b:70:a5:55:3b:55:92:cc:1c:c6: 31:f9:9a:b4:b5:ff:dc:35:79:9d:b6:1f:4b:27:7a:f3 Fingerprint (SHA-256): C5:47:40:5A:7A:0D:B5:16:EB:35:FC:A1:99:CD:FE:2B:C1:A0:57:10:92:8D:66:3B:26:F1:9F:7F:59:D2:24:C5 Fingerprint (SHA1): F0:6D:DB:92:06:7E:B6:4D:73:EB:BC:D5:65:1A:94:A2:3E:77:37:5A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #7697: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092145 (0x3bc9f8b1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:36:50 2017 Not After : Mon Oct 03 09:36:50 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:b9:94:27:5f:93:14:95:e3:8a:dc:4f:86:12:db:dc: 71:15:9e:0f:26:75:e5:64:29:a3:ac:a6:a3:5a:02:00: 17:f5:ce:b7:61:50:41:c9:cf:08:1c:67:22:99:89:6e: d4:d9:92:17:cd:f2:30:5b:bf:a3:d2:29:cd:ff:a3:4d: e4:bd:01:41:0d:cd:9b:36:63:87:96:41:f2:d9:67:9a: 4a:aa:64:d4:ae:44:2d:a6:5d:d2:f0:0c:ec:56:c0:c4: 21:b4:c4:2f:b1:43:13:8e:dd:05:ca:90:55:c6:09:66: 34:f6:6d:a5:8c:ce:0f:31:7e:1e:b4:6b:91:17:98:a7: be:08:5a:8d:31:32:73:29:e9:cf:fb:c3:ee:e6:2d:f9: a0:c8:e9:99:87:ef:26:61:c5:0c:d1:6b:f3:12:27:61: 74:17:78:96:91:b1:ec:0b:e9:af:c5:a3:ab:b7:18:43: d4:f0:b1:b9:99:c5:4c:44:74:2e:71:0a:1a:a4:e4:53: c3:df:5e:5b:c6:70:13:00:2d:24:0b:40:ec:32:d8:64: 39:30:5f:b9:a7:66:2a:3f:7d:ab:87:d7:08:71:f4:92: 11:d5:ed:ee:bf:d3:5e:a3:7b:e1:46:a7:06:a4:31:4e: 28:5b:0a:3f:b7:b2:ed:bf:37:3c:23:4c:ea:32:8a:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:76:0c:ad:dd:a1:69:c7:1a:82:7a:bf:58:fc:68:f9: e2:af:29:7b:74:39:94:d0:18:5c:78:da:ce:22:ed:11: 01:e2:70:7a:96:98:69:ce:d6:db:a9:9d:45:ea:11:90: db:51:62:f1:5d:2a:cf:0d:2b:33:30:f4:3f:86:9a:62: 56:f9:6d:42:e5:7b:83:e0:22:5a:2e:fb:da:78:c4:80: 18:62:55:a9:70:98:89:39:37:eb:bc:bb:6d:2b:e8:34: 14:5e:87:2e:47:e7:01:4d:a9:da:fa:79:81:f1:6a:7a: 69:aa:db:95:62:00:00:43:9f:89:3f:32:35:32:d9:94: 70:c7:c0:27:52:c8:0f:62:51:be:27:9b:52:52:00:5c: 3e:cf:ee:34:c1:7d:1f:fe:de:76:71:6e:dc:67:f5:73: 15:ba:d1:94:fb:3e:56:31:0a:23:dd:4b:8c:0d:04:47: 71:3f:0b:3f:d9:66:36:aa:fc:bc:df:45:30:0b:d1:c6: f5:0c:a8:cb:1e:44:6e:a1:2a:7f:14:20:f2:55:80:42: 1e:98:1f:2e:fe:4f:cf:23:ed:6b:31:ff:29:8a:7a:fb: 1c:69:09:a6:d1:db:9c:1f:02:a1:6a:0c:86:aa:5a:8d: 3d:c6:1c:0e:87:74:6d:ef:05:a6:11:70:61:5e:04:c5 Fingerprint (SHA-256): 74:3A:97:66:CE:14:19:86:83:CC:02:AC:1F:69:9D:FF:0C:F8:A5:DC:6F:23:35:56:65:02:3D:26:BB:59:DB:1F Fingerprint (SHA1): E1:98:64:FF:30:7A:15:85:10:B5:67:08:6E:A5:1C:E4:1B:A5:89:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7698: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #7699: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #7700: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #7701: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #7702: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #7703: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092150 (0x3bc9f8b6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Oct 03 09:37:19 2017 Not After : Mon Oct 03 09:37:19 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:e7:e6:b9:c7:02:67:3a:49:4e:25:76:1e:b5:90:41: 1b:d4:ea:c4:11:3c:c5:29:06:df:64:b8:13:1c:66:ee: 06:2e:9e:85:b5:c8:16:75:ca:67:d8:90:46:86:35:ab: 0c:46:f0:66:39:27:8a:51:eb:0b:bc:38:9a:5a:e0:5e: 7d:c3:24:60:18:3b:eb:eb:da:2a:f0:61:f8:a5:5c:5d: ff:46:20:fd:e3:96:6f:9e:2e:6a:c1:8f:5b:58:36:4e: f7:01:2b:58:f3:2b:e0:2a:4f:ca:4e:2f:03:10:a6:bc: ad:da:09:72:f8:b1:c5:79:f9:e2:ae:14:b7:5a:34:f6: 03:c9:8a:14:97:71:bd:e0:aa:92:61:34:e8:c4:be:fc: 39:eb:82:de:32:eb:1e:4c:cc:d3:2f:39:9a:9b:0f:4a: 6b:c2:d2:78:0c:20:8e:6c:46:db:83:bc:9d:c5:63:f2: ac:09:1a:d2:1b:6a:8c:f2:62:8e:0c:0f:59:db:26:ff: d4:0e:18:ab:89:6e:28:ec:04:f3:5a:ac:ce:c7:0a:ed: 45:75:b7:97:ac:85:63:90:d0:da:f2:17:2c:97:0d:24: f1:eb:a2:e6:22:ae:d3:22:e0:c8:a1:38:9c:4a:1f:b2: 3f:26:4b:71:6f:4d:36:29:27:bd:cb:19:b7:50:dd:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:be:03:32:ea:a2:25:86:ea:e2:23:c7:81:25:c8:50: 35:95:eb:c9:e7:24:cb:57:e0:e5:2e:89:e5:59:b0:ab: d5:6f:3a:3e:41:de:2e:74:66:7a:2c:02:d0:40:1c:ae: 50:f8:a0:f6:36:b1:55:5a:82:04:d8:cf:c4:36:5a:d2: 19:4d:7e:c0:a9:c6:d7:11:aa:c5:8a:48:14:2c:54:e6: ee:1f:51:da:48:49:35:55:2c:50:a4:64:cb:3a:9f:25: 13:49:b4:9f:af:4a:b2:c7:43:2e:c7:fb:4e:51:6a:45: 60:3b:1a:b2:17:e2:87:c0:3f:88:e6:7e:db:2d:c2:be: f9:a9:a0:1f:cd:b2:fa:bb:62:2c:5a:fb:13:51:65:c8: 96:77:ae:0e:ad:d9:e5:74:89:c1:2b:73:df:8d:c5:cb: 47:bd:80:79:cc:1d:46:0f:32:82:c2:50:fb:c1:f9:14: 45:9e:23:4c:3f:12:7d:c7:1e:24:27:e4:ef:a2:ec:94: 94:c0:dc:f2:df:d3:19:41:a0:3c:d1:94:af:17:b5:b2: 08:21:76:f9:1d:e4:4b:c9:7a:60:18:0b:f4:a5:4c:43: d2:02:1e:ad:9d:7a:98:41:c5:15:01:19:bf:35:cb:74: 2f:da:eb:31:74:86:ef:78:a6:e8:7e:0d:f1:42:00:29 Fingerprint (SHA-256): 2E:EE:D1:D2:FF:CC:1D:45:A6:A6:B8:F8:1C:FD:EE:63:F7:20:25:CE:02:18:AA:9D:D5:6B:DE:1B:24:B5:7C:CB Fingerprint (SHA1): A7:EE:80:82:81:7C:F9:DA:1C:B1:BC:4E:A7:91:9E:C5:C9:50:3D:0A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #7704: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #7705: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #7706: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #7707: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #7708: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7709: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7710: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #7711: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7712: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7713: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #7714: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #7715: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #7716: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7717: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7718: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #7719: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7720: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7721: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7722: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #7723: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7724: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #7725: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7726: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #7727: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 8527 at Tue Oct 3 09:37:58 UTC 2017 kill -USR1 8527 httpserv: normal termination httpserv -b -p 9248 2>/dev/null; httpserv with PID 8527 killed at Tue Oct 3 09:37:59 UTC 2017 httpserv starting at Tue Oct 3 09:37:59 UTC 2017 httpserv -D -p 9248 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.16081 & trying to connect to httpserv at Tue Oct 3 09:37:59 UTC 2017 tstclnt -p 9248 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9248 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 24334 >/dev/null 2>/dev/null httpserv with PID 24334 found at Tue Oct 3 09:37:59 UTC 2017 httpserv with PID 24334 started at Tue Oct 3 09:37:59 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7728: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092152 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7729: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7730: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7731: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092153 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7732: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7733: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7734: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7735: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003092154 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7736: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7737: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003092155 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7738: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7739: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #7740: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7741: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7742: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 1003092156 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7743: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7744: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7745: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #7746: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #7747: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092153 (0x3bc9f8b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:38:08 2017 Not After : Mon Oct 03 09:38:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:34:00:3b:06:2c:ef:54:3c:02:fc:95:bb:c6:37:75: 4c:94:71:72:03:ea:c0:ec:dc:db:ac:48:42:cb:e4:e9: 41:2d:04:25:55:e9:8e:00:8b:54:6c:ad:63:5d:12:7a: 73:95:bd:8f:84:06:3d:f8:91:0f:8e:e5:1e:9b:87:81: 5e:b3:4b:d5:12:c3:b6:b8:c6:fd:51:9b:f7:5d:18:e8: 19:cd:1c:4f:4c:b8:88:41:38:e2:13:d9:f2:5d:6e:c9: 7a:fc:a6:b7:85:3c:ef:64:a8:8b:89:27:6c:c3:d0:96: b3:d8:fb:8d:1b:56:67:c6:9a:f5:48:f3:92:27:37:e3: 48:ea:c2:1d:3d:78:19:33:ec:f8:c5:d2:9c:ab:49:dd: b7:cc:93:6a:b4:ff:be:64:87:74:78:83:80:77:94:c9: 4f:97:96:24:c3:35:96:52:ad:e1:c1:ee:cc:be:a1:3e: 78:00:8d:80:33:2e:ee:5d:8e:e6:59:5b:7e:16:c5:5d: 5b:dd:9b:62:1a:df:c8:d6:59:9f:e2:4a:f0:20:06:af: d9:0f:c6:e4:af:1e:ce:6c:de:45:c1:a0:f0:62:45:72: 14:0a:51:34:8a:35:be:e6:c0:2c:97:d7:2b:3a:26:eb: 49:52:31:89:32:aa:0b:2e:cd:ed:82:07:d2:7a:be:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:df:32:9b:32:fb:ae:49:0c:1d:8d:8d:72:bf:62:d6: 92:97:f1:32:7d:04:42:d9:a4:40:de:af:8d:a8:c5:b2: 04:02:d4:1c:14:18:e7:d8:9b:34:ad:e0:ff:66:11:bb: 8b:35:76:58:62:fc:ec:94:4c:66:f2:04:49:35:01:54: 66:9e:a5:ec:1b:31:12:5f:81:ed:3a:62:78:4e:ae:77: 14:32:af:91:36:5d:b3:93:af:c2:4e:ad:03:27:65:ad: a9:a5:ae:6c:3d:b9:4e:af:66:a7:24:7e:d0:6b:97:d9: c2:47:c5:6e:45:96:7b:82:79:b8:17:c0:13:90:35:97: a9:5b:2c:d7:d1:ba:2d:13:4c:c2:c8:a1:b1:59:70:66: 18:81:24:89:3e:2e:a9:58:bd:9e:c2:e2:c2:67:79:f0: c8:d4:4f:41:a5:d7:6f:ec:be:96:29:98:b7:cd:a4:b6: 4c:35:00:84:1a:ae:8a:40:37:69:9c:07:a4:85:86:f6: fe:53:a1:1f:22:99:ad:61:7b:15:29:5a:d1:4f:11:c9: ac:a8:f0:0b:66:e8:ce:a3:64:3f:43:8f:f2:da:95:f1: 0e:26:be:87:e0:d2:4c:e1:cc:5e:25:45:4f:65:cc:a7: e2:d3:36:60:06:e1:ef:10:b3:45:00:aa:dd:c9:e0:b1 Fingerprint (SHA-256): 5B:B0:2A:C1:D8:3F:D5:83:A6:E1:FD:C3:DF:A7:A7:4D:A5:49:45:F2:15:38:34:B8:02:85:74:81:46:AD:F0:78 Fingerprint (SHA1): 40:01:46:F0:42:B0:46:B6:20:DA:D3:90:C2:31:3F:9D:0C:3D:83:22 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7748: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092152 (0x3bc9f8b8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 09:38:05 2017 Not After : Mon Oct 03 09:38:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:3c:ab:c6:22:c2:bc:8b:f8:98:13:cd:64:9d:d3:ba: d1:ff:bb:8c:eb:bb:df:75:8d:19:ce:2c:fe:5c:2c:5f: 3c:38:6c:4f:23:6e:18:f3:95:1b:14:a8:e6:e0:57:33: 6f:60:cd:c5:bb:5c:01:72:68:00:53:a9:7e:5e:35:6c: 29:04:15:25:3b:21:88:7f:20:c9:ac:66:5c:97:05:d8: 7b:5b:e2:ef:51:bc:66:ce:7b:45:d0:45:7e:c2:5a:91: fc:9f:cd:ae:52:b3:81:79:5a:18:54:65:9e:5a:bf:f4: 7e:b2:01:e8:90:a2:fd:ae:ae:4f:95:a9:45:2d:7f:f4: 44:a7:62:7c:aa:ce:a7:4c:41:c4:fd:c3:10:76:13:30: 92:b9:a2:ec:79:35:93:29:eb:77:7c:91:89:40:10:b8: 29:a8:5f:36:f1:ab:92:59:da:29:ca:a8:54:d3:66:98: f5:c5:77:bc:6a:a2:5c:d2:83:63:c1:78:c8:7a:e3:58: a2:64:0f:b2:b5:1d:32:88:37:72:5b:15:c7:13:89:2a: bc:c5:e5:a1:69:07:12:44:6a:05:0d:82:81:92:ed:8a: 3f:a3:22:d8:5e:8b:d2:45:02:b5:7d:f7:d9:cc:a5:2b: fb:5c:b4:f4:f1:16:56:a5:11:22:ff:37:60:51:99:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:b0:19:ba:18:ce:c4:76:4d:62:26:d1:3a:34:43:a4: 04:f2:f9:a4:77:23:06:98:a7:e2:66:20:7b:61:e2:07: 84:cd:0a:ff:23:09:b7:d1:7f:d4:73:99:4d:bc:5f:b4: 7e:55:6f:9f:83:fc:b6:fd:68:1b:8a:ae:ae:af:58:70: 64:0f:74:6d:de:f9:05:94:e8:29:a1:ad:51:90:62:8e: 17:58:01:4f:5c:52:c9:64:eb:00:c5:15:e5:83:86:a8: 06:4f:6c:03:21:b5:15:32:4d:ed:6e:a1:60:47:07:31: c1:50:79:51:09:c8:fc:d0:eb:c1:c7:38:ba:02:b0:eb: 70:eb:e8:24:8c:68:71:22:9b:15:98:da:52:9a:ae:79: b1:c8:cd:62:bf:f3:3d:3c:3b:27:0a:5d:fb:8a:3b:80: 96:e2:f4:06:a5:38:79:97:bf:21:9c:c6:99:b9:81:1b: 63:06:78:24:a5:f4:18:bb:b3:4a:35:ae:47:c9:ee:86: 28:07:a1:73:f0:f0:cc:bf:05:89:40:0b:ff:21:0b:31: 1d:05:ef:3a:f0:b2:c1:02:a7:2f:aa:22:f7:32:2a:72: 3b:58:41:f2:d1:c2:e2:1a:10:fa:55:6c:18:35:ea:ca: d2:73:2b:2b:61:20:7b:65:fd:1d:d5:cd:f2:47:8b:d2 Fingerprint (SHA-256): DA:5C:25:D4:57:F2:DA:49:85:AC:45:44:F8:8E:F4:E5:CC:DD:C3:C4:34:14:69:4F:EA:FA:12:3E:45:54:B0:19 Fingerprint (SHA1): 76:E9:31:46:D1:DD:3E:A9:FA:F4:F9:4A:09:23:09:BB:66:0C:86:94 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7749: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7750: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #7751: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #7752: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092152 (0x3bc9f8b8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 09:38:05 2017 Not After : Mon Oct 03 09:38:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:3c:ab:c6:22:c2:bc:8b:f8:98:13:cd:64:9d:d3:ba: d1:ff:bb:8c:eb:bb:df:75:8d:19:ce:2c:fe:5c:2c:5f: 3c:38:6c:4f:23:6e:18:f3:95:1b:14:a8:e6:e0:57:33: 6f:60:cd:c5:bb:5c:01:72:68:00:53:a9:7e:5e:35:6c: 29:04:15:25:3b:21:88:7f:20:c9:ac:66:5c:97:05:d8: 7b:5b:e2:ef:51:bc:66:ce:7b:45:d0:45:7e:c2:5a:91: fc:9f:cd:ae:52:b3:81:79:5a:18:54:65:9e:5a:bf:f4: 7e:b2:01:e8:90:a2:fd:ae:ae:4f:95:a9:45:2d:7f:f4: 44:a7:62:7c:aa:ce:a7:4c:41:c4:fd:c3:10:76:13:30: 92:b9:a2:ec:79:35:93:29:eb:77:7c:91:89:40:10:b8: 29:a8:5f:36:f1:ab:92:59:da:29:ca:a8:54:d3:66:98: f5:c5:77:bc:6a:a2:5c:d2:83:63:c1:78:c8:7a:e3:58: a2:64:0f:b2:b5:1d:32:88:37:72:5b:15:c7:13:89:2a: bc:c5:e5:a1:69:07:12:44:6a:05:0d:82:81:92:ed:8a: 3f:a3:22:d8:5e:8b:d2:45:02:b5:7d:f7:d9:cc:a5:2b: fb:5c:b4:f4:f1:16:56:a5:11:22:ff:37:60:51:99:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:b0:19:ba:18:ce:c4:76:4d:62:26:d1:3a:34:43:a4: 04:f2:f9:a4:77:23:06:98:a7:e2:66:20:7b:61:e2:07: 84:cd:0a:ff:23:09:b7:d1:7f:d4:73:99:4d:bc:5f:b4: 7e:55:6f:9f:83:fc:b6:fd:68:1b:8a:ae:ae:af:58:70: 64:0f:74:6d:de:f9:05:94:e8:29:a1:ad:51:90:62:8e: 17:58:01:4f:5c:52:c9:64:eb:00:c5:15:e5:83:86:a8: 06:4f:6c:03:21:b5:15:32:4d:ed:6e:a1:60:47:07:31: c1:50:79:51:09:c8:fc:d0:eb:c1:c7:38:ba:02:b0:eb: 70:eb:e8:24:8c:68:71:22:9b:15:98:da:52:9a:ae:79: b1:c8:cd:62:bf:f3:3d:3c:3b:27:0a:5d:fb:8a:3b:80: 96:e2:f4:06:a5:38:79:97:bf:21:9c:c6:99:b9:81:1b: 63:06:78:24:a5:f4:18:bb:b3:4a:35:ae:47:c9:ee:86: 28:07:a1:73:f0:f0:cc:bf:05:89:40:0b:ff:21:0b:31: 1d:05:ef:3a:f0:b2:c1:02:a7:2f:aa:22:f7:32:2a:72: 3b:58:41:f2:d1:c2:e2:1a:10:fa:55:6c:18:35:ea:ca: d2:73:2b:2b:61:20:7b:65:fd:1d:d5:cd:f2:47:8b:d2 Fingerprint (SHA-256): DA:5C:25:D4:57:F2:DA:49:85:AC:45:44:F8:8E:F4:E5:CC:DD:C3:C4:34:14:69:4F:EA:FA:12:3E:45:54:B0:19 Fingerprint (SHA1): 76:E9:31:46:D1:DD:3E:A9:FA:F4:F9:4A:09:23:09:BB:66:0C:86:94 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7753: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092153 (0x3bc9f8b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:38:08 2017 Not After : Mon Oct 03 09:38:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:34:00:3b:06:2c:ef:54:3c:02:fc:95:bb:c6:37:75: 4c:94:71:72:03:ea:c0:ec:dc:db:ac:48:42:cb:e4:e9: 41:2d:04:25:55:e9:8e:00:8b:54:6c:ad:63:5d:12:7a: 73:95:bd:8f:84:06:3d:f8:91:0f:8e:e5:1e:9b:87:81: 5e:b3:4b:d5:12:c3:b6:b8:c6:fd:51:9b:f7:5d:18:e8: 19:cd:1c:4f:4c:b8:88:41:38:e2:13:d9:f2:5d:6e:c9: 7a:fc:a6:b7:85:3c:ef:64:a8:8b:89:27:6c:c3:d0:96: b3:d8:fb:8d:1b:56:67:c6:9a:f5:48:f3:92:27:37:e3: 48:ea:c2:1d:3d:78:19:33:ec:f8:c5:d2:9c:ab:49:dd: b7:cc:93:6a:b4:ff:be:64:87:74:78:83:80:77:94:c9: 4f:97:96:24:c3:35:96:52:ad:e1:c1:ee:cc:be:a1:3e: 78:00:8d:80:33:2e:ee:5d:8e:e6:59:5b:7e:16:c5:5d: 5b:dd:9b:62:1a:df:c8:d6:59:9f:e2:4a:f0:20:06:af: d9:0f:c6:e4:af:1e:ce:6c:de:45:c1:a0:f0:62:45:72: 14:0a:51:34:8a:35:be:e6:c0:2c:97:d7:2b:3a:26:eb: 49:52:31:89:32:aa:0b:2e:cd:ed:82:07:d2:7a:be:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:df:32:9b:32:fb:ae:49:0c:1d:8d:8d:72:bf:62:d6: 92:97:f1:32:7d:04:42:d9:a4:40:de:af:8d:a8:c5:b2: 04:02:d4:1c:14:18:e7:d8:9b:34:ad:e0:ff:66:11:bb: 8b:35:76:58:62:fc:ec:94:4c:66:f2:04:49:35:01:54: 66:9e:a5:ec:1b:31:12:5f:81:ed:3a:62:78:4e:ae:77: 14:32:af:91:36:5d:b3:93:af:c2:4e:ad:03:27:65:ad: a9:a5:ae:6c:3d:b9:4e:af:66:a7:24:7e:d0:6b:97:d9: c2:47:c5:6e:45:96:7b:82:79:b8:17:c0:13:90:35:97: a9:5b:2c:d7:d1:ba:2d:13:4c:c2:c8:a1:b1:59:70:66: 18:81:24:89:3e:2e:a9:58:bd:9e:c2:e2:c2:67:79:f0: c8:d4:4f:41:a5:d7:6f:ec:be:96:29:98:b7:cd:a4:b6: 4c:35:00:84:1a:ae:8a:40:37:69:9c:07:a4:85:86:f6: fe:53:a1:1f:22:99:ad:61:7b:15:29:5a:d1:4f:11:c9: ac:a8:f0:0b:66:e8:ce:a3:64:3f:43:8f:f2:da:95:f1: 0e:26:be:87:e0:d2:4c:e1:cc:5e:25:45:4f:65:cc:a7: e2:d3:36:60:06:e1:ef:10:b3:45:00:aa:dd:c9:e0:b1 Fingerprint (SHA-256): 5B:B0:2A:C1:D8:3F:D5:83:A6:E1:FD:C3:DF:A7:A7:4D:A5:49:45:F2:15:38:34:B8:02:85:74:81:46:AD:F0:78 Fingerprint (SHA1): 40:01:46:F0:42:B0:46:B6:20:DA:D3:90:C2:31:3F:9D:0C:3D:83:22 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7754: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #7755: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #7756: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7757: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7758: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7759: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092153 (0x3bc9f8b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:38:08 2017 Not After : Mon Oct 03 09:38:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:34:00:3b:06:2c:ef:54:3c:02:fc:95:bb:c6:37:75: 4c:94:71:72:03:ea:c0:ec:dc:db:ac:48:42:cb:e4:e9: 41:2d:04:25:55:e9:8e:00:8b:54:6c:ad:63:5d:12:7a: 73:95:bd:8f:84:06:3d:f8:91:0f:8e:e5:1e:9b:87:81: 5e:b3:4b:d5:12:c3:b6:b8:c6:fd:51:9b:f7:5d:18:e8: 19:cd:1c:4f:4c:b8:88:41:38:e2:13:d9:f2:5d:6e:c9: 7a:fc:a6:b7:85:3c:ef:64:a8:8b:89:27:6c:c3:d0:96: b3:d8:fb:8d:1b:56:67:c6:9a:f5:48:f3:92:27:37:e3: 48:ea:c2:1d:3d:78:19:33:ec:f8:c5:d2:9c:ab:49:dd: b7:cc:93:6a:b4:ff:be:64:87:74:78:83:80:77:94:c9: 4f:97:96:24:c3:35:96:52:ad:e1:c1:ee:cc:be:a1:3e: 78:00:8d:80:33:2e:ee:5d:8e:e6:59:5b:7e:16:c5:5d: 5b:dd:9b:62:1a:df:c8:d6:59:9f:e2:4a:f0:20:06:af: d9:0f:c6:e4:af:1e:ce:6c:de:45:c1:a0:f0:62:45:72: 14:0a:51:34:8a:35:be:e6:c0:2c:97:d7:2b:3a:26:eb: 49:52:31:89:32:aa:0b:2e:cd:ed:82:07:d2:7a:be:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:df:32:9b:32:fb:ae:49:0c:1d:8d:8d:72:bf:62:d6: 92:97:f1:32:7d:04:42:d9:a4:40:de:af:8d:a8:c5:b2: 04:02:d4:1c:14:18:e7:d8:9b:34:ad:e0:ff:66:11:bb: 8b:35:76:58:62:fc:ec:94:4c:66:f2:04:49:35:01:54: 66:9e:a5:ec:1b:31:12:5f:81:ed:3a:62:78:4e:ae:77: 14:32:af:91:36:5d:b3:93:af:c2:4e:ad:03:27:65:ad: a9:a5:ae:6c:3d:b9:4e:af:66:a7:24:7e:d0:6b:97:d9: c2:47:c5:6e:45:96:7b:82:79:b8:17:c0:13:90:35:97: a9:5b:2c:d7:d1:ba:2d:13:4c:c2:c8:a1:b1:59:70:66: 18:81:24:89:3e:2e:a9:58:bd:9e:c2:e2:c2:67:79:f0: c8:d4:4f:41:a5:d7:6f:ec:be:96:29:98:b7:cd:a4:b6: 4c:35:00:84:1a:ae:8a:40:37:69:9c:07:a4:85:86:f6: fe:53:a1:1f:22:99:ad:61:7b:15:29:5a:d1:4f:11:c9: ac:a8:f0:0b:66:e8:ce:a3:64:3f:43:8f:f2:da:95:f1: 0e:26:be:87:e0:d2:4c:e1:cc:5e:25:45:4f:65:cc:a7: e2:d3:36:60:06:e1:ef:10:b3:45:00:aa:dd:c9:e0:b1 Fingerprint (SHA-256): 5B:B0:2A:C1:D8:3F:D5:83:A6:E1:FD:C3:DF:A7:A7:4D:A5:49:45:F2:15:38:34:B8:02:85:74:81:46:AD:F0:78 Fingerprint (SHA1): 40:01:46:F0:42:B0:46:B6:20:DA:D3:90:C2:31:3F:9D:0C:3D:83:22 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7760: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092153 (0x3bc9f8b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:38:08 2017 Not After : Mon Oct 03 09:38:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:34:00:3b:06:2c:ef:54:3c:02:fc:95:bb:c6:37:75: 4c:94:71:72:03:ea:c0:ec:dc:db:ac:48:42:cb:e4:e9: 41:2d:04:25:55:e9:8e:00:8b:54:6c:ad:63:5d:12:7a: 73:95:bd:8f:84:06:3d:f8:91:0f:8e:e5:1e:9b:87:81: 5e:b3:4b:d5:12:c3:b6:b8:c6:fd:51:9b:f7:5d:18:e8: 19:cd:1c:4f:4c:b8:88:41:38:e2:13:d9:f2:5d:6e:c9: 7a:fc:a6:b7:85:3c:ef:64:a8:8b:89:27:6c:c3:d0:96: b3:d8:fb:8d:1b:56:67:c6:9a:f5:48:f3:92:27:37:e3: 48:ea:c2:1d:3d:78:19:33:ec:f8:c5:d2:9c:ab:49:dd: b7:cc:93:6a:b4:ff:be:64:87:74:78:83:80:77:94:c9: 4f:97:96:24:c3:35:96:52:ad:e1:c1:ee:cc:be:a1:3e: 78:00:8d:80:33:2e:ee:5d:8e:e6:59:5b:7e:16:c5:5d: 5b:dd:9b:62:1a:df:c8:d6:59:9f:e2:4a:f0:20:06:af: d9:0f:c6:e4:af:1e:ce:6c:de:45:c1:a0:f0:62:45:72: 14:0a:51:34:8a:35:be:e6:c0:2c:97:d7:2b:3a:26:eb: 49:52:31:89:32:aa:0b:2e:cd:ed:82:07:d2:7a:be:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:df:32:9b:32:fb:ae:49:0c:1d:8d:8d:72:bf:62:d6: 92:97:f1:32:7d:04:42:d9:a4:40:de:af:8d:a8:c5:b2: 04:02:d4:1c:14:18:e7:d8:9b:34:ad:e0:ff:66:11:bb: 8b:35:76:58:62:fc:ec:94:4c:66:f2:04:49:35:01:54: 66:9e:a5:ec:1b:31:12:5f:81:ed:3a:62:78:4e:ae:77: 14:32:af:91:36:5d:b3:93:af:c2:4e:ad:03:27:65:ad: a9:a5:ae:6c:3d:b9:4e:af:66:a7:24:7e:d0:6b:97:d9: c2:47:c5:6e:45:96:7b:82:79:b8:17:c0:13:90:35:97: a9:5b:2c:d7:d1:ba:2d:13:4c:c2:c8:a1:b1:59:70:66: 18:81:24:89:3e:2e:a9:58:bd:9e:c2:e2:c2:67:79:f0: c8:d4:4f:41:a5:d7:6f:ec:be:96:29:98:b7:cd:a4:b6: 4c:35:00:84:1a:ae:8a:40:37:69:9c:07:a4:85:86:f6: fe:53:a1:1f:22:99:ad:61:7b:15:29:5a:d1:4f:11:c9: ac:a8:f0:0b:66:e8:ce:a3:64:3f:43:8f:f2:da:95:f1: 0e:26:be:87:e0:d2:4c:e1:cc:5e:25:45:4f:65:cc:a7: e2:d3:36:60:06:e1:ef:10:b3:45:00:aa:dd:c9:e0:b1 Fingerprint (SHA-256): 5B:B0:2A:C1:D8:3F:D5:83:A6:E1:FD:C3:DF:A7:A7:4D:A5:49:45:F2:15:38:34:B8:02:85:74:81:46:AD:F0:78 Fingerprint (SHA1): 40:01:46:F0:42:B0:46:B6:20:DA:D3:90:C2:31:3F:9D:0C:3D:83:22 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7761: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #7762: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #7763: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7764: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #7765: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #7766: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092152 (0x3bc9f8b8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 09:38:05 2017 Not After : Mon Oct 03 09:38:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:3c:ab:c6:22:c2:bc:8b:f8:98:13:cd:64:9d:d3:ba: d1:ff:bb:8c:eb:bb:df:75:8d:19:ce:2c:fe:5c:2c:5f: 3c:38:6c:4f:23:6e:18:f3:95:1b:14:a8:e6:e0:57:33: 6f:60:cd:c5:bb:5c:01:72:68:00:53:a9:7e:5e:35:6c: 29:04:15:25:3b:21:88:7f:20:c9:ac:66:5c:97:05:d8: 7b:5b:e2:ef:51:bc:66:ce:7b:45:d0:45:7e:c2:5a:91: fc:9f:cd:ae:52:b3:81:79:5a:18:54:65:9e:5a:bf:f4: 7e:b2:01:e8:90:a2:fd:ae:ae:4f:95:a9:45:2d:7f:f4: 44:a7:62:7c:aa:ce:a7:4c:41:c4:fd:c3:10:76:13:30: 92:b9:a2:ec:79:35:93:29:eb:77:7c:91:89:40:10:b8: 29:a8:5f:36:f1:ab:92:59:da:29:ca:a8:54:d3:66:98: f5:c5:77:bc:6a:a2:5c:d2:83:63:c1:78:c8:7a:e3:58: a2:64:0f:b2:b5:1d:32:88:37:72:5b:15:c7:13:89:2a: bc:c5:e5:a1:69:07:12:44:6a:05:0d:82:81:92:ed:8a: 3f:a3:22:d8:5e:8b:d2:45:02:b5:7d:f7:d9:cc:a5:2b: fb:5c:b4:f4:f1:16:56:a5:11:22:ff:37:60:51:99:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:b0:19:ba:18:ce:c4:76:4d:62:26:d1:3a:34:43:a4: 04:f2:f9:a4:77:23:06:98:a7:e2:66:20:7b:61:e2:07: 84:cd:0a:ff:23:09:b7:d1:7f:d4:73:99:4d:bc:5f:b4: 7e:55:6f:9f:83:fc:b6:fd:68:1b:8a:ae:ae:af:58:70: 64:0f:74:6d:de:f9:05:94:e8:29:a1:ad:51:90:62:8e: 17:58:01:4f:5c:52:c9:64:eb:00:c5:15:e5:83:86:a8: 06:4f:6c:03:21:b5:15:32:4d:ed:6e:a1:60:47:07:31: c1:50:79:51:09:c8:fc:d0:eb:c1:c7:38:ba:02:b0:eb: 70:eb:e8:24:8c:68:71:22:9b:15:98:da:52:9a:ae:79: b1:c8:cd:62:bf:f3:3d:3c:3b:27:0a:5d:fb:8a:3b:80: 96:e2:f4:06:a5:38:79:97:bf:21:9c:c6:99:b9:81:1b: 63:06:78:24:a5:f4:18:bb:b3:4a:35:ae:47:c9:ee:86: 28:07:a1:73:f0:f0:cc:bf:05:89:40:0b:ff:21:0b:31: 1d:05:ef:3a:f0:b2:c1:02:a7:2f:aa:22:f7:32:2a:72: 3b:58:41:f2:d1:c2:e2:1a:10:fa:55:6c:18:35:ea:ca: d2:73:2b:2b:61:20:7b:65:fd:1d:d5:cd:f2:47:8b:d2 Fingerprint (SHA-256): DA:5C:25:D4:57:F2:DA:49:85:AC:45:44:F8:8E:F4:E5:CC:DD:C3:C4:34:14:69:4F:EA:FA:12:3E:45:54:B0:19 Fingerprint (SHA1): 76:E9:31:46:D1:DD:3E:A9:FA:F4:F9:4A:09:23:09:BB:66:0C:86:94 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7767: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092152 (0x3bc9f8b8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 09:38:05 2017 Not After : Mon Oct 03 09:38:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:3c:ab:c6:22:c2:bc:8b:f8:98:13:cd:64:9d:d3:ba: d1:ff:bb:8c:eb:bb:df:75:8d:19:ce:2c:fe:5c:2c:5f: 3c:38:6c:4f:23:6e:18:f3:95:1b:14:a8:e6:e0:57:33: 6f:60:cd:c5:bb:5c:01:72:68:00:53:a9:7e:5e:35:6c: 29:04:15:25:3b:21:88:7f:20:c9:ac:66:5c:97:05:d8: 7b:5b:e2:ef:51:bc:66:ce:7b:45:d0:45:7e:c2:5a:91: fc:9f:cd:ae:52:b3:81:79:5a:18:54:65:9e:5a:bf:f4: 7e:b2:01:e8:90:a2:fd:ae:ae:4f:95:a9:45:2d:7f:f4: 44:a7:62:7c:aa:ce:a7:4c:41:c4:fd:c3:10:76:13:30: 92:b9:a2:ec:79:35:93:29:eb:77:7c:91:89:40:10:b8: 29:a8:5f:36:f1:ab:92:59:da:29:ca:a8:54:d3:66:98: f5:c5:77:bc:6a:a2:5c:d2:83:63:c1:78:c8:7a:e3:58: a2:64:0f:b2:b5:1d:32:88:37:72:5b:15:c7:13:89:2a: bc:c5:e5:a1:69:07:12:44:6a:05:0d:82:81:92:ed:8a: 3f:a3:22:d8:5e:8b:d2:45:02:b5:7d:f7:d9:cc:a5:2b: fb:5c:b4:f4:f1:16:56:a5:11:22:ff:37:60:51:99:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:b0:19:ba:18:ce:c4:76:4d:62:26:d1:3a:34:43:a4: 04:f2:f9:a4:77:23:06:98:a7:e2:66:20:7b:61:e2:07: 84:cd:0a:ff:23:09:b7:d1:7f:d4:73:99:4d:bc:5f:b4: 7e:55:6f:9f:83:fc:b6:fd:68:1b:8a:ae:ae:af:58:70: 64:0f:74:6d:de:f9:05:94:e8:29:a1:ad:51:90:62:8e: 17:58:01:4f:5c:52:c9:64:eb:00:c5:15:e5:83:86:a8: 06:4f:6c:03:21:b5:15:32:4d:ed:6e:a1:60:47:07:31: c1:50:79:51:09:c8:fc:d0:eb:c1:c7:38:ba:02:b0:eb: 70:eb:e8:24:8c:68:71:22:9b:15:98:da:52:9a:ae:79: b1:c8:cd:62:bf:f3:3d:3c:3b:27:0a:5d:fb:8a:3b:80: 96:e2:f4:06:a5:38:79:97:bf:21:9c:c6:99:b9:81:1b: 63:06:78:24:a5:f4:18:bb:b3:4a:35:ae:47:c9:ee:86: 28:07:a1:73:f0:f0:cc:bf:05:89:40:0b:ff:21:0b:31: 1d:05:ef:3a:f0:b2:c1:02:a7:2f:aa:22:f7:32:2a:72: 3b:58:41:f2:d1:c2:e2:1a:10:fa:55:6c:18:35:ea:ca: d2:73:2b:2b:61:20:7b:65:fd:1d:d5:cd:f2:47:8b:d2 Fingerprint (SHA-256): DA:5C:25:D4:57:F2:DA:49:85:AC:45:44:F8:8E:F4:E5:CC:DD:C3:C4:34:14:69:4F:EA:FA:12:3E:45:54:B0:19 Fingerprint (SHA1): 76:E9:31:46:D1:DD:3E:A9:FA:F4:F9:4A:09:23:09:BB:66:0C:86:94 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7768: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #7769: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092157 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7770: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #7771: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #7772: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092158 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7773: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #7774: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #7775: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092159 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7776: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #7777: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #7778: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092160 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7779: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #7780: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #7781: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092161 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7782: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #7783: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #7784: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092162 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7785: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #7786: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #7787: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092163 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7788: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #7789: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #7790: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092164 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7791: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #7792: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #7793: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092165 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7794: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #7795: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #7796: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7797: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 1003092166 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7798: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7799: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 1003092167 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7800: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7801: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 1003092168 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7802: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7803: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #7804: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #7805: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7806: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 1003092169 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7807: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7808: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 1003092170 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7809: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7810: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 1003092171 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7811: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7812: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #7813: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #7814: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7815: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 1003092172 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7816: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7817: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 1003092173 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7818: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7819: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 1003092174 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7820: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7821: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #7822: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #7823: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7824: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 1003092175 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7825: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7826: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 1003092176 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7827: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7828: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 1003092177 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7829: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7830: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #7831: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7832: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7833: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 1003092178 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7834: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7835: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7836: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7837: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003092179 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7838: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7839: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092157 (0x3bc9f8bd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Tue Oct 03 09:38:43 2017 Not After : Mon Oct 03 09:38:43 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:08:2b:a7:9f:ce:eb:d1:5b:5f:97:20:83:0f:a8:5d: be:7d:1e:e7:e2:eb:7b:3f:cb:3b:aa:74:8d:55:b9:0c: b8:ce:12:f1:cb:53:03:7e:01:82:07:8c:62:64:35:4e: a2:6c:f6:40:60:ed:8f:be:bf:e5:1a:d7:f5:e1:d0:07: f1:5f:47:97:27:2a:6c:29:0a:eb:c4:e2:09:fc:3a:28: 69:e0:0d:88:4a:2c:d3:8f:89:a0:74:53:88:90:df:b6: 7d:ef:d8:97:98:f8:16:09:5a:34:1a:e8:6c:71:2f:9a: 33:cc:6c:d2:ff:8f:11:b2:b1:38:5b:a4:b9:4c:f2:95: b6:66:b9:ad:49:84:0c:7a:46:58:c2:62:a5:0f:7f:71: 78:d7:fb:3b:e0:e2:ff:ae:ba:68:e4:92:a5:48:eb:60: e9:e0:2c:4a:6d:d7:1e:32:48:30:55:a4:e8:5d:50:6e: 89:3e:cd:cc:37:4f:92:98:5a:4e:f0:b0:24:ac:87:cb: 2a:a0:64:30:4f:40:27:83:12:d3:24:5d:5d:3f:64:01: 01:6c:22:49:fa:30:db:11:8d:4c:2c:f1:ef:31:08:c8: 90:a0:47:63:05:c1:fb:f0:fe:4a:9c:73:a1:ef:fe:e3: 6e:1c:ef:8a:c1:98:19:14:cd:fb:e8:7a:93:83:d9:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:ea:c7:2b:16:ed:8c:1e:ff:b1:b8:e0:cb:4f:c5:24: fa:4f:90:e9:9a:ca:13:10:4d:c4:c3:c3:3c:2a:69:d3: e8:c6:51:47:e5:75:4d:34:70:02:0c:d5:60:4b:59:ec: 4c:cc:25:c3:d8:01:e3:a2:8c:9c:23:b8:43:59:5a:3a: 87:00:f6:d7:98:cc:b6:db:65:69:5c:28:43:5b:7f:83: 76:03:31:fa:90:ae:16:5d:ed:b6:97:73:46:a0:67:32: a5:70:30:3a:5e:8f:46:4d:89:66:98:a7:67:bf:a9:fe: de:2d:39:40:08:10:ce:95:81:0c:56:ad:7d:9f:89:b8: 43:70:c8:54:54:d9:a8:03:9a:41:a1:92:15:e0:bd:ab: b7:a5:68:89:32:20:90:40:1b:66:af:9b:e6:db:45:9f: 8e:6a:71:99:75:d8:0d:bf:62:f7:e5:96:76:66:d4:b7: 0c:47:ad:f6:e0:90:6f:ed:8f:00:96:f5:73:33:74:c0: a6:06:e6:e3:50:e6:1f:a4:d4:7a:79:5c:7e:02:df:5c: 0f:04:a7:f4:64:fe:84:45:80:5d:ff:5e:98:62:e5:85: 91:2f:e7:67:f7:0a:e0:b5:81:0a:cf:a6:cb:56:1a:1a: 4e:b2:32:12:71:5e:05:fb:34:1b:92:cc:c6:a1:aa:a0 Fingerprint (SHA-256): CE:CD:8B:ED:F5:2B:C7:97:4E:93:F9:85:8D:A8:89:4D:8F:CF:BC:B2:4F:AB:B1:C0:4A:A7:1A:7E:E1:71:A9:D1 Fingerprint (SHA1): EE:0A:B9:D4:A3:01:4F:A2:FF:9C:4C:E3:36:B5:7C:8C:53:F7:3B:84 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7840: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092158 (0x3bc9f8be) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Tue Oct 03 09:38:48 2017 Not After : Mon Oct 03 09:38:48 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:c9:a4:9b:d7:3b:9c:76:dd:0f:5c:4e:6a:67:e8:8e: 32:51:c9:d8:4c:21:f3:c6:bf:35:50:2e:ec:94:63:e3: 13:a4:cd:02:11:0e:d1:17:9d:51:05:ae:9f:fb:0c:9c: c9:02:dd:2f:7a:e7:a5:a8:fb:80:4f:eb:63:18:10:86: 78:34:e2:5e:d3:a3:64:99:5a:e7:90:aa:d7:bb:a7:7c: f6:d1:9a:62:2c:1a:de:dc:0e:e3:4b:17:9f:c2:39:a6: 8f:1c:c5:04:2d:ac:67:18:e6:e1:f3:cb:8b:9c:b3:94: 89:4b:54:97:f2:14:86:40:d7:7a:b6:a8:f6:af:e6:07: 88:dd:96:e0:82:fc:05:9a:0f:c0:10:72:fe:62:dc:c5: bc:6d:93:0b:fd:31:ea:b4:71:44:3e:a9:ac:bb:0d:3c: 9b:bf:89:eb:a9:3a:e1:ac:59:f1:63:c6:c2:8b:2c:dc: a0:17:d0:17:ef:06:57:79:26:18:d4:16:44:0f:45:74: a8:76:80:e5:cf:96:a2:fd:a7:e2:44:4d:9a:83:8a:a4: 7b:51:3a:18:ae:7f:3a:14:ed:50:4c:cf:81:d4:f8:83: 4b:ff:d6:39:37:2a:d3:00:bb:6a:86:bd:4c:e2:33:91: fe:13:52:e5:31:8e:ce:54:6a:66:ac:9d:b7:f0:f5:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:16:96:6a:a7:56:6d:a2:75:bc:2f:50:c9:d9:4d:27: 42:ea:27:5a:e6:6b:f7:ab:08:5c:28:aa:3d:d2:16:85: f1:8e:97:70:64:ac:fc:2d:70:25:ee:09:8c:3f:1a:0c: b8:a1:cf:a0:b2:9b:25:6c:9e:65:77:81:ff:01:6d:14: e5:50:1a:f1:51:7e:2a:d5:29:7a:50:22:9d:66:e0:94: e2:a0:89:a9:2c:c0:9a:cf:bf:68:ca:e7:be:e3:7e:f2: 9d:69:b7:69:10:cc:a8:51:42:be:7b:d2:60:22:fd:4e: ef:bd:5e:79:7f:cb:98:c8:4e:59:f7:f0:1f:cf:90:f3: 96:c1:8f:0a:3b:cc:26:27:d6:56:e4:e9:4e:14:b2:6e: ed:e4:ee:91:f3:9b:9f:10:03:1a:c2:d5:66:a0:a1:66: 21:df:ad:ea:6c:94:4b:cc:96:9b:e8:b1:8a:b7:e8:4d: 04:5d:d9:f1:ce:2f:90:d7:ab:f3:40:49:7f:0a:18:43: 9a:63:14:e5:c9:a0:4d:e9:92:ea:2f:b4:27:34:30:dc: ba:3b:04:d1:e3:0c:0c:91:f4:ba:6f:5b:b5:a8:63:58: 5c:17:82:99:9a:17:5e:c1:b2:9b:f5:ac:31:70:7a:3b: d8:f8:05:34:2d:e9:de:e9:63:43:df:c0:17:93:88:d4 Fingerprint (SHA-256): 91:DF:E0:1E:0B:59:E9:A7:5D:F2:A6:5C:87:BB:80:BF:5C:FA:EA:F1:67:EA:3C:27:E8:05:27:9B:C1:66:63:09 Fingerprint (SHA1): 31:3C:D4:AE:4E:2F:F6:0E:83:A5:F0:82:10:64:C3:1F:D7:A2:48:6F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7841: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092159 (0x3bc9f8bf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Tue Oct 03 09:38:52 2017 Not After : Mon Oct 03 09:38:52 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:b9:fb:79:2d:0c:ee:13:8c:3d:35:85:cc:7e:92:09: b7:11:53:cc:92:4b:a3:31:48:45:7a:55:77:25:cd:ff: 8b:6f:66:93:f8:2f:3f:e6:f6:ec:43:ad:da:59:ed:42: 90:85:5e:4b:3e:69:aa:fe:01:32:ef:7d:f2:80:dd:70: 99:19:ab:09:05:ef:cd:64:a9:48:01:22:14:e4:88:99: fe:55:e1:bd:db:fe:5b:05:f8:0f:6c:66:c8:6a:c5:8f: c9:f0:3f:28:a7:d4:9f:b0:7c:e2:a6:b3:7a:a7:fc:b9: 41:54:da:9a:51:17:23:9c:74:02:99:72:41:6c:af:50: 31:15:26:18:c7:b0:22:20:a2:b2:27:88:14:eb:96:d9: 10:50:0e:6b:86:d1:a8:aa:c2:cc:b0:99:a9:b9:4e:dd: d1:90:64:b0:86:d2:4b:b9:93:23:22:e8:9a:8e:0a:23: c9:3e:cc:5b:8a:58:0c:55:7d:53:dd:d9:17:28:a1:82: 94:92:cd:08:ee:e6:2d:2b:76:0a:c0:b4:19:bc:49:31: 01:b6:84:25:7b:f3:b8:8b:a0:50:7d:ce:09:8d:8a:90: 85:4b:03:17:bb:1c:a3:1b:f5:05:85:74:6f:1b:00:73: 7e:81:c7:bd:84:a8:2d:26:23:46:61:05:3a:69:68:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:d0:1d:e4:98:31:f7:6d:e8:0e:40:e3:1b:43:8f:8d: 74:92:9a:50:73:97:e9:42:87:4e:ae:b4:31:af:1d:0f: 2e:8e:dd:08:29:a9:a4:f9:91:63:80:5a:af:1b:80:f7: 35:50:bc:7f:22:12:bd:c7:0d:f9:01:e9:f2:53:f8:bd: 0c:b3:fa:7b:5b:c2:b9:50:4e:f8:44:f4:df:c4:ad:b6: 3f:7e:0e:57:f9:d8:9d:60:8d:79:5b:0f:fd:cf:bd:a9: 7d:cf:c8:a6:7f:0b:7e:0a:1c:1f:6c:84:bb:8f:12:38: 1c:aa:5f:51:12:75:15:24:cc:59:25:a5:ae:19:8f:2b: 2f:df:33:8c:98:9f:a2:98:ab:9a:79:1b:f1:94:18:a2: 4e:0a:b4:f7:3f:14:73:57:ab:d5:09:c8:79:2d:c2:25: 84:93:71:96:2a:89:4b:bd:9f:51:62:a5:95:9d:6f:03: a9:0a:56:15:f9:3b:74:a8:90:60:28:60:be:fe:7b:ae: 27:9a:1f:58:fe:50:4d:20:c0:d5:fb:b7:b0:10:60:c1: c2:f6:b5:35:61:d5:eb:dd:9b:72:4b:12:60:75:bc:59: 4a:49:06:24:18:af:9b:1b:a4:bc:80:9c:63:aa:1a:12: 51:70:e6:fe:95:88:7a:da:d0:7a:95:d0:68:a8:1f:8d Fingerprint (SHA-256): B4:FF:05:31:D4:7A:F0:0F:AD:61:1F:FD:B3:EB:BE:F7:6F:FA:7C:45:11:83:E9:70:50:2D:E4:71:41:84:3A:49 Fingerprint (SHA1): C0:2E:BB:F8:70:0C:F7:91:6F:DA:E7:BD:00:E4:C5:08:EC:FB:05:9E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7842: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092160 (0x3bc9f8c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Tue Oct 03 09:38:55 2017 Not After : Mon Oct 03 09:38:55 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:98:c7:89:2b:1e:53:45:bf:fd:dc:e8:c6:f4:52:be: 5c:dd:8f:88:71:d5:19:39:b3:0f:94:54:c8:2c:8d:df: 97:29:7b:2c:74:4c:86:cd:0e:10:f7:7b:71:e8:b5:c4: ef:e1:0a:4d:0e:02:98:b7:83:47:07:8d:8d:46:f7:08: 44:0b:dd:28:d7:2c:34:42:72:bf:b8:c0:5e:be:f9:d8: b4:c5:da:70:b8:4e:3d:ce:ec:74:fc:30:83:52:eb:c7: 05:af:c8:9e:d6:cf:18:60:ec:bf:38:aa:bc:d6:3c:3a: f8:ab:30:e6:bb:ac:4d:85:7b:89:db:76:43:dd:cc:a9: f9:45:e7:12:6b:ce:2c:df:01:da:b4:74:6e:b2:b1:b1: 1e:61:a7:9c:bc:0a:9f:72:e4:50:e5:d3:dc:3e:14:44: e7:f1:a4:0b:f7:c8:10:2f:21:1c:37:15:7b:0d:b7:bb: 5c:7f:35:94:6c:16:30:56:be:9e:eb:39:de:1a:67:ee: da:14:33:bd:ca:4b:31:26:91:cf:c7:72:c4:59:a2:76: c7:27:a2:78:8c:21:08:8d:18:5c:16:64:80:97:54:1c: 88:57:45:d8:de:b1:50:8f:be:ab:55:f9:14:06:50:64: a0:31:0e:87:b6:3a:a6:60:c8:7e:c1:67:32:c4:d0:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:6b:45:eb:87:f1:ad:26:f2:ea:75:dc:20:22:45:ac: 0f:e3:a9:a7:cb:42:93:b6:65:a6:b5:bf:a2:c3:65:30: 8a:d3:ff:46:ec:97:71:37:b5:43:b4:ca:a1:e6:0c:2e: 2b:1f:8a:80:cb:59:0d:a0:56:fd:05:37:3b:8d:e0:63: 5a:ce:c0:a2:7b:b6:db:84:fa:39:dc:d7:e7:b6:cc:9e: 54:75:8c:b0:56:18:61:10:04:72:87:98:ed:55:1a:89: da:15:b5:37:64:88:ed:12:74:3a:bd:c6:c5:2e:7d:5d: 6c:7a:19:65:37:13:d5:aa:cd:9f:38:68:20:61:fe:ed: 3c:38:27:67:c7:04:34:78:74:a9:a1:99:2b:27:d4:55: d2:d8:e6:6c:f9:81:87:b7:1b:ef:ec:d9:47:0d:b4:bf: 41:01:f9:4c:2a:77:29:6e:c2:eb:2b:07:15:98:79:5e: a6:5a:7c:77:c3:f3:5e:34:ca:9f:b4:0e:4c:d6:1e:3a: ba:25:8e:0b:fc:af:92:b0:5b:71:f8:43:61:7c:c3:20: 0b:36:04:67:80:61:a6:37:e1:d6:6e:25:1e:45:6c:ef: 50:a2:a4:7a:43:dd:67:57:66:f6:ab:19:27:cc:dd:24: 57:9b:16:bd:d5:6c:e6:24:56:2d:0d:c2:0e:e5:aa:d8 Fingerprint (SHA-256): 4A:CF:9F:59:95:FC:05:22:F5:99:43:C5:91:92:4D:4D:5A:71:C6:01:27:B2:D9:14:74:15:D7:92:5C:E4:CB:6C Fingerprint (SHA1): 68:07:A7:18:32:A8:7D:C4:3B:25:83:C8:A0:A3:76:8A:BE:3A:EC:0B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7843: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092161 (0x3bc9f8c1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Tue Oct 03 09:39:03 2017 Not After : Mon Oct 03 09:39:03 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:8b:3a:d0:f5:a5:f1:d1:9b:eb:37:11:eb:60:9b:bc: 61:6d:6e:83:f0:17:da:74:9e:f9:50:f1:97:71:2e:18: 89:8c:6c:16:1a:3b:ad:5a:10:4e:37:5e:36:0e:05:b1: 90:a4:08:90:84:a5:5a:28:62:be:be:56:1d:12:88:99: db:90:04:b0:6a:d3:29:ca:6e:f2:0d:ed:51:65:77:cb: 84:3a:cd:33:11:d3:fd:66:28:7d:2a:16:87:18:03:6c: df:59:01:ff:c2:21:fd:3e:4d:39:d7:e2:cf:76:19:8d: f2:b0:0c:13:82:27:01:37:96:af:3d:c2:76:2d:f5:6f: 39:82:81:71:b2:4b:15:00:55:c9:20:37:1d:cf:11:00: 80:af:ad:52:5e:d0:4d:b0:f6:c4:95:79:e3:6b:61:6d: 9f:78:c8:d8:9c:34:46:05:4a:29:79:73:06:89:3a:36: c9:9c:fc:0e:a4:96:b7:37:a6:be:1d:7d:02:36:31:14: 7d:73:73:9f:a7:b2:6b:3a:f6:06:6f:9c:d9:98:c9:da: 44:2a:05:a3:af:a7:ef:ee:cf:f9:f9:fa:3a:b7:ce:c4: e0:5d:3b:9d:ca:6b:8c:c6:55:50:a8:5d:a6:36:36:9b: 5d:e9:c4:4c:41:54:c2:61:8b:1d:43:0e:f9:1a:a7:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cf:5d:8d:ad:df:8a:47:cf:de:83:5d:3d:ab:a6:56:94: f7:c7:34:1b:5d:73:d9:ed:ab:99:e3:93:02:a5:d1:cf: db:5f:87:fe:a8:ff:3f:49:b4:fe:df:dc:28:02:13:68: 4d:9a:7d:31:ee:2e:d2:ed:00:f7:c6:29:42:f3:e3:93: 45:a5:df:94:11:e1:fb:aa:56:7b:f9:65:e6:b7:52:66: 0c:a6:b5:82:4f:0e:58:83:7a:4b:1b:7a:5e:9a:01:d6: eb:93:68:e2:1f:c8:3f:95:5c:ba:7d:48:1e:74:85:b4: 56:c8:65:3c:4a:52:08:ae:95:f9:c5:b4:61:a9:c8:ef: 67:e2:d1:da:67:81:f9:e3:89:d8:e7:f2:90:96:eb:29: a8:9a:4d:16:c2:19:6f:b0:76:68:29:94:93:f2:5c:79: 76:49:9b:c4:5c:ee:e3:d8:11:34:42:e1:35:9e:13:c3: d9:6e:79:29:23:c4:63:cc:57:c6:8e:a2:d9:f9:93:cb: 5d:85:0c:43:1e:08:fb:cd:1c:33:5c:d3:67:70:f6:af: eb:29:81:49:62:56:1f:df:89:2f:5e:b0:d5:95:ca:1c: 2d:98:f9:98:ee:16:37:a8:0e:34:f3:ce:5a:c5:da:fb: ee:25:58:f7:84:0a:77:d7:e8:f3:62:e4:5e:2b:ce:97 Fingerprint (SHA-256): 25:26:86:C7:5C:78:FA:54:4D:82:64:3E:0D:A3:1F:E3:59:0B:68:41:7A:E0:A6:CA:D3:09:A6:F9:CB:26:C5:95 Fingerprint (SHA1): 87:C7:5F:67:49:FD:95:88:D3:47:E3:C5:89:E8:F2:49:CF:DB:64:2E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7844: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092162 (0x3bc9f8c2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Tue Oct 03 09:39:09 2017 Not After : Mon Oct 03 09:39:09 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:e6:e7:41:50:fe:e7:aa:1d:df:da:55:c0:16:a9:59: 65:f8:b8:2b:b2:60:77:99:42:44:f4:79:24:ba:f4:e0: aa:23:1c:46:8a:32:d9:04:23:a5:fc:80:70:e9:50:7b: 6a:b4:97:7a:15:9a:e9:5c:46:65:d0:8e:b6:a8:03:0b: 6c:d3:2a:24:ff:3c:35:6b:60:82:62:f7:c0:cf:37:dc: 6f:0e:c8:fd:75:72:9e:a3:03:f8:23:13:5b:3c:10:ef: 82:34:ee:83:1b:aa:48:7e:75:0c:67:5d:48:2b:32:82: 8f:f9:1c:fa:24:bc:17:66:24:76:06:2c:33:0c:6e:0c: e8:37:fe:2e:d0:01:3a:50:9f:f7:33:24:69:c0:fc:e0: 74:eb:30:b1:d0:b4:42:4d:da:ca:8b:74:9d:1f:0b:16: b9:39:0d:18:2c:0e:1a:ce:26:ae:3a:93:e6:37:f8:63: 9b:d8:4d:e9:63:87:99:56:56:c5:f6:ab:dd:e7:f3:59: 7a:32:ac:50:f0:44:cb:23:53:1c:c5:8d:5a:73:6d:14: 9a:69:27:36:6f:8c:da:be:f6:0b:40:99:4b:c1:df:97: c0:c8:8b:1a:98:fb:de:9e:5f:41:f9:3e:dc:9d:49:1d: 46:29:fa:39:16:0a:76:72:a1:80:1f:b5:a9:be:c6:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:9a:6c:12:1d:0e:fe:71:a1:29:e7:16:07:f3:5d:8e: b5:b7:4c:bd:1c:c0:2f:42:1a:e1:b7:1d:3a:03:a5:9d: ad:4f:16:e5:45:8f:41:29:c3:64:39:4b:96:10:82:be: 5f:7b:e4:81:28:5a:a9:2a:2f:35:0a:8a:73:eb:9b:d5: ba:30:d3:39:3a:ce:2b:e7:ad:ef:37:a0:eb:ef:69:b5: 27:5e:6d:6d:bd:56:90:5d:99:97:87:95:52:e5:35:08: e3:16:fa:a3:1f:5b:6d:6f:2f:74:eb:f3:a0:03:49:11: 45:b1:b1:5e:f3:cf:de:e8:49:7b:5b:cc:90:5b:40:9c: a7:cb:fe:9f:1e:af:af:d8:6d:83:eb:d7:85:e3:06:b6: c5:7d:43:0f:3e:cd:41:27:35:c7:73:73:20:8f:f8:fa: e1:d0:d1:be:ae:8a:5c:e8:93:94:dd:91:91:f5:71:c4: aa:8d:a0:d4:8d:f2:37:dc:77:35:f5:89:b5:77:87:40: a4:8e:14:d2:2a:aa:81:51:00:8e:40:42:93:9c:82:08: ac:fb:1b:4f:55:88:53:4f:ea:3b:19:99:07:ad:60:13: 86:c4:67:2d:58:21:ed:24:8f:d5:e1:9d:37:d6:e4:5c: dc:63:b7:8f:cb:80:f3:89:be:57:01:e2:8e:e4:04:e3 Fingerprint (SHA-256): 91:8D:94:35:4A:19:D2:79:DC:61:8A:F2:07:D0:D3:7A:F2:D3:2E:C3:8D:91:13:7B:BD:93:E4:3D:50:AB:5B:7F Fingerprint (SHA1): 1F:39:29:63:A8:15:AA:2E:F5:7B:42:EF:A1:99:DD:AD:B8:D4:82:2F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7845: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092163 (0x3bc9f8c3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Tue Oct 03 09:39:13 2017 Not After : Mon Oct 03 09:39:13 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:9b:de:2b:f3:c9:c7:a8:0d:a8:93:96:6f:2e:af:df: 3e:25:6a:36:ee:24:6b:78:5f:ed:f7:4d:ae:9f:e4:05: 3a:58:65:fb:12:7c:94:16:5a:9b:13:97:15:5b:da:5d: 16:6c:47:a4:32:a5:5f:b2:57:8f:82:db:45:1b:e3:24: 8d:bb:24:80:fd:37:d2:7e:67:50:c7:91:74:d3:05:11: 11:4f:2e:37:6e:f7:00:69:4a:67:b1:58:bb:2b:aa:b4: c8:2c:7a:b5:a0:bb:61:be:6a:97:fe:2b:43:ee:69:d5: 5a:87:c0:97:67:db:47:8c:a7:67:47:44:6b:5b:eb:b1: 33:13:ca:7b:06:cc:b1:05:46:8f:48:ec:86:c9:9c:b4: 95:d4:46:16:a1:6a:0a:98:15:42:32:a6:a0:9f:f5:28: 41:77:63:a5:5a:6b:c9:66:93:82:5e:11:d3:84:f8:7e: 0e:6e:51:67:67:25:eb:a2:20:61:aa:b9:62:a3:27:59: 8b:1d:bc:44:ec:87:3e:55:4d:bc:0d:7d:07:f9:c4:d0: be:56:55:33:62:9e:86:5b:75:32:32:23:26:62:e6:c6: 06:e4:c3:65:46:33:e6:f3:e1:46:bb:5e:38:5e:37:e3: 1c:ec:f4:a8:b6:18:a8:36:7c:9e:ed:00:f3:d1:a8:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:4e:77:c5:4a:d3:d5:fb:90:6c:5f:a0:08:23:2a:1b: ac:a1:97:2e:bd:70:ac:d0:ef:f8:56:0a:a4:c7:15:8b: 18:43:0e:9e:06:79:cf:be:99:0c:10:05:84:24:5d:e7: dc:d5:0a:53:7c:6f:67:2b:2f:2c:06:56:98:ae:eb:b6: 7e:91:d7:88:ce:ac:3f:ad:45:05:75:ca:84:48:1e:59: 0e:2f:28:cd:30:3b:f1:9e:f1:3d:fa:e7:6a:10:08:84: 48:b6:67:74:09:3f:6b:08:64:0a:85:e0:3d:18:76:b0: bd:d0:59:3b:90:81:e5:ac:74:ac:a1:dd:ca:d7:d6:f3: b9:4d:f2:bb:a2:a5:7b:49:2f:96:3e:f7:00:a2:ab:e0: 76:be:51:af:09:41:57:fc:41:95:8e:0f:e9:68:11:d8: 86:aa:0b:f8:19:15:c9:fa:b6:d8:ae:11:a8:f8:d3:b4: 9c:f3:e3:8b:ac:7a:a5:00:d8:23:d3:19:48:75:bf:ca: 7a:9a:71:46:8c:2a:05:74:77:86:22:51:f8:e0:2f:c4: 35:9d:fd:09:41:0c:74:68:27:fb:27:43:21:49:3b:56: 31:d9:76:5d:f6:8c:3f:50:7f:47:72:0e:e8:2f:7b:c7: d7:63:0c:65:44:a8:a6:59:b9:56:a8:72:b3:86:60:b2 Fingerprint (SHA-256): 2E:CA:10:C3:C6:5E:76:80:45:D7:8D:94:19:25:F2:CB:0A:07:B1:F4:8E:8D:81:A6:74:5F:3A:81:F4:54:B7:2F Fingerprint (SHA1): FF:85:F7:3F:38:E0:6C:20:A6:E9:EF:F4:AD:5F:42:C5:0F:80:40:F3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7846: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092164 (0x3bc9f8c4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Tue Oct 03 09:39:17 2017 Not After : Mon Oct 03 09:39:17 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:d2:ca:0a:f8:3e:02:d2:5b:39:7a:80:a7:55:f6:0a: 5e:2b:07:26:f4:06:86:93:3e:56:19:88:61:67:f6:93: 6f:1f:fb:43:ae:e1:14:90:ce:9a:5f:12:7c:51:e7:6b: 06:02:18:63:3a:bb:0a:26:8d:30:80:49:97:9f:72:ef: ba:97:9d:6e:2f:54:3b:b3:f0:27:ca:f9:10:ea:a0:12: 06:ba:44:48:52:b3:86:95:5a:67:44:b0:a3:c1:32:34: e0:40:c9:d0:8c:8e:89:3b:b2:fd:ab:44:39:c2:86:6e: a4:06:7e:ef:02:5a:86:46:93:ab:53:2c:28:f9:46:9f: 86:44:82:00:65:4d:b7:d1:63:cd:23:2c:f5:29:13:f1: 04:d3:be:f7:4a:66:fd:75:57:66:22:6f:bc:34:d2:ea: f9:df:43:74:9c:c5:03:15:cc:f7:7c:7a:9d:4d:6e:de: a7:21:3e:2c:05:d8:e3:7c:94:f2:ca:5a:e9:9f:4a:ee: 48:db:42:5f:e6:14:b3:e4:df:c5:af:f2:56:9b:0b:ba: 3e:ed:f2:6a:af:fb:5e:8e:77:c2:43:64:26:5a:5b:62: 3e:f7:43:80:86:90:c1:eb:30:fd:db:0d:8d:97:b6:60: b2:c5:a2:00:b6:13:e1:ba:41:df:68:69:b0:10:2a:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1b:68:60:e9:9e:35:1f:95:59:f8:08:c2:47:fb:3d:83: 50:b2:2c:86:c1:f6:6b:98:2e:b7:ca:48:e2:63:8f:12: 73:58:a1:fc:a6:b9:ab:22:d7:6c:20:62:8a:71:05:92: 92:1c:08:a9:fe:87:7f:06:33:3d:35:d4:cd:15:cc:d1: 2f:96:2f:81:8e:e5:4b:da:eb:e5:37:8e:05:a4:e7:7e: 86:1a:52:2c:b9:6c:be:67:61:e6:b5:11:b2:58:d6:d4: 70:38:78:ad:97:a0:ad:26:b1:78:3c:04:6e:ff:c1:04: 8c:66:fc:99:89:a0:45:d3:ce:12:b3:ee:8e:6c:04:15: 0f:f0:7f:3c:c4:ae:2b:2c:07:9a:ad:d6:40:4f:dd:cc: f9:45:70:52:f3:32:5f:9a:86:80:05:17:cd:de:63:b2: 9d:df:56:37:4c:e3:df:86:d9:e2:14:4b:98:c4:dd:de: 6a:9a:65:3d:62:52:6f:de:14:8a:df:b8:44:20:5e:95: ac:63:e9:f9:08:71:5d:51:18:17:65:a8:dd:23:e2:ef: 3e:85:30:2a:f6:7a:4d:01:9c:84:12:1b:f8:15:93:46: 92:eb:02:b6:c3:e7:27:cc:a7:1b:9d:a7:29:af:7d:6c: 68:88:5e:25:6a:ec:b2:27:87:f8:2e:ef:66:b6:8c:c5 Fingerprint (SHA-256): F4:4A:21:2A:49:D2:DB:AD:DF:6F:E4:E5:5F:6F:01:F8:8A:BB:3A:A6:E3:9A:D4:DF:E7:EB:45:F7:E9:11:EA:62 Fingerprint (SHA1): 67:8E:4F:92:52:B7:49:5F:C9:B9:0F:BB:1B:1F:DE:77:58:75:9B:58 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7847: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092165 (0x3bc9f8c5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Tue Oct 03 09:39:21 2017 Not After : Mon Oct 03 09:39:21 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:96:da:8d:88:24:49:02:bc:3e:ff:57:c0:ce:d9:21: d1:4f:00:12:f4:5e:9e:67:1f:f0:ed:f9:87:f7:01:bb: fc:e2:a2:47:fd:39:f8:b2:06:6c:6c:51:0c:de:c2:6a: a7:f4:3a:72:22:ba:49:ad:8c:2f:16:46:c5:48:83:79: 9f:d7:d6:17:dd:49:e7:45:2f:c9:8c:0b:7b:e4:a4:e7: 0b:c7:33:4e:32:9b:f5:7e:77:e0:36:34:a2:e0:fa:59: 78:ba:39:d3:52:e9:a1:1d:e7:51:11:b7:04:a7:41:22: cb:41:6c:9a:09:a0:7b:9b:94:58:a9:5f:68:dc:15:dc: 7f:33:f5:f4:ad:56:b9:dc:1c:80:65:2a:35:1b:9c:e8: c6:06:0a:65:40:e7:7b:44:7b:26:dd:38:b3:6f:97:03: 8e:b9:56:fa:36:17:12:9c:2c:70:23:9e:b6:62:2f:2e: 80:16:d5:0b:69:93:b1:6f:84:62:c3:69:10:97:28:3e: 87:dc:e3:74:c0:29:78:16:d8:3c:be:8a:9d:5c:24:3b: 91:25:11:66:14:b4:fb:67:2a:81:ea:0d:82:b3:9a:74: 93:81:3a:ec:1a:e7:15:ca:b0:ab:7d:54:c8:5b:82:3b: 40:84:b4:c2:31:ad:ef:a6:5b:81:c1:59:6b:54:59:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:f2:d5:89:fe:5a:55:87:1f:c0:cb:44:78:81:d7:30: 54:9b:fb:df:6b:ee:7a:af:e4:e3:0f:eb:ba:ba:fc:3a: a1:90:f5:21:64:93:ba:22:53:61:fb:ce:22:5c:00:ef: f8:1f:92:a7:62:04:05:60:e6:e7:16:a1:f9:a8:95:61: a5:3d:14:91:18:74:75:f2:fb:bd:2f:06:4d:c9:24:57: ff:36:90:b5:bd:88:e2:42:c0:a3:9f:f4:d9:1f:c7:7a: bd:58:50:86:bf:4a:4a:ae:e1:ba:da:35:93:b7:4d:50: e1:c5:78:44:2e:e6:7c:60:04:8b:6f:e6:83:1c:19:58: 5d:f2:2e:81:9e:bd:35:93:02:d4:2c:f0:c3:3c:48:db: 49:87:ed:8a:b0:08:1d:1a:c9:46:bc:9f:cf:63:4d:e7: 2c:8e:32:c9:ae:4a:1e:f1:d0:c4:dc:1b:dd:12:7a:4f: 66:60:d5:76:52:31:d2:34:cf:b0:91:64:5a:1d:d1:14: 7f:6c:f6:09:6e:a3:fa:24:92:02:ff:80:d1:68:ba:2a: df:74:60:71:5c:6a:d6:1e:3b:4b:59:f0:2f:4f:f0:d1: d7:ed:dc:e1:2b:1a:17:19:49:30:f9:06:7c:71:d6:3d: cf:11:aa:c6:93:ad:22:dd:87:56:fa:9b:84:0f:92:98 Fingerprint (SHA-256): 00:14:78:75:6D:C8:3E:85:49:2F:35:66:3B:4F:3F:60:D2:F8:32:6E:4E:50:23:88:53:03:49:A4:28:2F:DD:F8 Fingerprint (SHA1): 30:7F:F7:26:EA:44:EE:CE:FC:E0:90:50:68:9E:73:51:8E:77:F7:C9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7848: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7849: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092180 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7850: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7851: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7852: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7853: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003092181 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7854: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7855: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7856: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7857: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003092182 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7858: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7859: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7860: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7861: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003092183 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7862: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7863: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7864: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092180 (0x3bc9f8d4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:40:18 2017 Not After : Mon Oct 03 09:40:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:26:d7:32:70:f0:d3:4b:c7:6b:14:e9:40:4d:8b:54: 84:37:a1:ec:80:f9:1d:c7:7c:b5:c8:6d:d1:8b:ca:64: 67:bf:9b:dc:ce:4a:f8:9f:fc:10:71:99:77:6a:a0:d7: 33:9c:b4:d0:cd:d2:f4:6d:36:af:48:9e:bb:6b:9e:39: 91:70:a6:e9:04:0b:2a:f7:ab:50:f4:d0:31:d2:44:9f: 85:16:39:71:9a:b7:ff:9f:4c:ba:70:95:71:94:6e:41: e5:1d:d9:4f:a7:aa:25:18:7d:35:5e:8d:d3:aa:d4:d2: b0:71:ac:b7:58:7f:e5:43:b5:7e:fe:3d:83:8a:d3:30: 38:ed:0e:2f:9d:fd:dc:32:e2:06:7c:8e:0b:a5:e1:3f: 4b:c5:f3:32:47:1f:56:f7:30:7e:14:0d:2c:c8:18:cd: 8c:af:bf:fd:98:5e:96:f4:24:d9:da:dd:40:bb:bf:ff: ca:3d:0a:73:a3:ea:55:86:18:e5:1e:80:7a:10:e1:44: f2:4e:a2:5e:8d:f4:95:cb:48:c2:00:0a:c6:62:84:d9: fe:fa:97:0f:37:b0:5b:00:de:3b:8d:f3:ad:4a:34:7d: 16:26:eb:3a:a7:92:2c:8f:16:eb:4b:b3:c6:5c:4a:2e: b5:71:43:b4:aa:76:95:3f:c0:1e:fc:df:da:82:78:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:7e:7f:8d:e6:97:85:d8:69:b4:bb:0b:60:3d:9b:c7: ee:8a:85:7d:48:d5:ee:34:e4:ec:8b:95:10:67:37:aa: c2:7a:1f:41:3a:28:c7:b2:9d:f0:5d:d8:0e:4e:ea:85: 5d:c7:cc:1b:12:fb:c6:d6:b7:e9:b6:1f:f1:2e:81:8a: 6f:e4:30:3c:61:3b:fc:b7:6a:9b:65:72:81:3b:cf:3b: 56:36:d0:ef:08:b6:de:d0:3a:8f:87:c5:18:e3:42:20: 60:58:67:5e:2b:90:66:9b:da:6c:56:cb:61:b4:62:ea: bd:ba:66:24:41:62:6f:4b:09:eb:bc:ab:81:01:da:47: 4d:5f:5b:a9:d6:ce:ec:c5:3a:ce:8d:37:84:32:45:6a: a4:05:52:f4:05:36:76:aa:99:2e:fe:c3:40:0a:22:ba: 38:ab:ef:62:40:2c:b1:9a:75:09:4c:ee:dc:06:13:0d: ca:1a:f9:dd:b9:a3:00:c9:20:7f:27:41:9a:17:69:9f: 0c:90:83:a3:9f:09:b5:de:c8:85:b6:74:85:43:88:df: 0e:95:5c:b7:d4:c0:78:24:83:3a:e6:9f:9b:b9:60:e6: c6:38:a3:51:48:34:77:ff:60:c8:3b:f8:1b:fc:31:9b: cc:b0:5a:2f:16:49:ed:76:74:af:ff:c2:20:4b:84:77 Fingerprint (SHA-256): 85:14:39:22:5C:D5:86:53:2D:C1:1A:17:B7:DF:14:4F:B7:1E:D9:34:8A:ED:2E:E3:13:11:78:06:93:44:DC:68 Fingerprint (SHA1): 5E:82:88:9E:13:31:F7:52:16:BA:6C:07:3F:DD:4F:8D:43:DD:B8:FE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7865: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7866: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092181 (0x3bc9f8d5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:40:22 2017 Not After : Mon Oct 03 09:40:22 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:64:b2:66:d2:7f:93:37:33:9f:be:a3:c3:1d:2e:b4: 7c:c8:d7:27:e0:56:6d:2e:29:66:cb:a1:ee:0d:62:f3: eb:9c:cd:8d:e0:92:06:b8:f2:93:b6:08:5d:d5:3d:4e: c8:d9:2c:20:20:63:38:3f:ac:42:1e:39:db:47:61:76: 16:d5:10:ab:e8:9b:22:a6:30:8a:82:ef:66:80:cc:b2: 2f:e6:48:17:23:3a:6a:8e:7c:e5:a6:5c:a7:a9:49:bf: 1c:32:04:18:b8:e9:cc:8f:f0:db:19:54:1b:9d:b8:8d: 58:ad:20:42:b9:9b:b7:29:f5:00:19:65:e5:c9:f9:eb: a5:b5:1e:30:89:e7:70:2d:59:1d:ff:3d:bd:2b:2f:b1: 5d:af:49:48:3a:73:1c:4b:6c:1e:34:d2:1d:c6:f4:b8: c5:50:a6:be:30:18:aa:e5:11:57:ea:a6:d8:eb:55:95: 40:06:ac:c1:65:a2:e8:4a:5f:38:36:86:d3:3b:6f:d1: 96:45:ac:93:a8:52:6c:fa:da:ab:dc:60:94:34:25:42: 0e:e5:65:d6:c2:75:db:6b:25:c6:8c:da:24:ef:48:65: c8:64:87:a5:e1:0d:41:07:70:56:de:06:55:c5:22:16: 6e:33:47:4f:60:bd:79:5b:f0:ff:b4:fc:79:b4:95:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:49:82:2f:d4:04:15:98:a8:75:b5:ef:79:45:99:cb: a3:33:8b:98:04:11:ca:29:4e:de:c2:32:b1:8e:7c:e9: 40:e3:d7:e3:b8:22:8e:32:f8:10:ac:4d:70:40:db:80: 82:67:69:e4:33:da:f6:29:31:bb:12:dd:89:ea:2b:ca: 98:d1:b3:f7:04:ca:82:91:55:58:3c:b3:78:72:ed:86: 7e:6d:d7:f9:d0:9d:68:fb:85:2e:77:a3:cf:f2:39:84: 59:92:84:72:ed:08:ec:14:cf:40:a7:4a:e8:9c:a6:27: 4f:d9:cf:21:44:30:6e:03:1a:a1:f7:51:ad:3a:e6:d9: 8b:ae:8d:3c:13:45:c9:e8:12:5f:1c:b3:d7:55:54:d2: 31:8a:40:7f:19:01:9f:e8:ba:ac:fd:5a:40:2c:7e:ba: c7:51:18:7b:fd:5a:b8:a1:cf:d1:6b:4d:85:2c:ea:eb: 2f:51:b1:e7:3a:d9:bb:bd:4e:bc:5d:34:e9:61:13:b6: 03:45:ca:d0:d9:69:84:f1:e1:1a:d5:e7:1d:af:57:6c: 57:78:60:c1:15:7e:35:a7:e2:d6:ee:e7:3e:88:47:99: be:e1:d8:4a:82:d5:20:80:72:e0:d8:27:1d:92:d8:5b: dd:00:91:92:28:0a:76:43:f2:bd:a8:e1:54:15:13:34 Fingerprint (SHA-256): 0E:C0:77:CE:60:C6:10:E0:72:CD:EE:BA:F4:A3:DA:96:9B:C4:06:71:20:11:36:1E:44:B1:F8:49:78:D5:AC:B1 Fingerprint (SHA1): 74:FB:A7:04:0F:06:25:DE:7F:09:96:BD:B4:17:00:19:A9:23:DC:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7867: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7868: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092182 (0x3bc9f8d6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:40:27 2017 Not After : Mon Oct 03 09:40:27 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:0b:e3:2b:3c:20:00:46:bc:17:80:e0:15:f6:84:fa: e3:f5:95:3a:cd:bc:51:7d:8c:77:db:82:84:fb:7f:17: 0c:98:af:0e:13:5d:1d:52:39:0e:7f:35:e6:ab:77:94: 37:f7:32:d7:20:d3:cf:37:e1:80:27:d9:dc:23:1d:f3: 55:66:52:35:6b:1b:3d:86:ff:42:01:73:be:fd:8a:68: 3c:36:67:1d:01:cc:b1:ef:c7:7d:9e:c8:51:b9:97:1b: 9d:3a:c5:c3:01:3e:16:4f:72:a8:3f:47:24:87:cc:8c: 7b:71:28:63:6f:81:40:a3:67:41:fb:44:85:00:77:aa: 42:cc:85:e8:d7:f2:09:b3:ee:cc:4c:fa:ed:e2:14:14: 0e:88:d8:a5:0d:95:4d:7d:31:32:fc:c4:19:40:d1:8c: 37:e3:2f:e9:89:c5:92:a2:c0:53:fe:ae:54:df:84:5a: 06:ea:a2:25:df:92:ae:8a:3c:6b:7e:e7:d9:72:04:c3: fc:d0:29:3d:ff:20:5c:8c:84:57:b6:cf:48:70:2c:9e: 94:d0:c9:dc:89:ab:f4:0a:bf:e0:86:a1:42:8f:4c:c2: 98:35:09:81:91:33:2a:01:cb:2d:44:4b:a7:26:46:7a: 37:9a:42:59:c1:38:6e:87:9e:d4:68:c7:90:36:0b:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:46:02:e9:eb:7e:cc:c1:75:24:bf:a4:b0:96:61:50: 21:70:b8:37:d1:be:f7:7e:67:0d:75:a3:72:33:02:03: e8:c5:77:86:92:1e:ac:1e:f8:c6:12:5f:de:50:a3:62: c9:f5:36:87:ed:75:59:38:22:e9:cd:90:6b:98:04:48: d2:c1:8b:2b:e8:08:80:86:e0:4c:4c:76:77:8b:48:3b: 9f:95:5f:45:05:df:67:d3:7f:0d:8d:f0:68:48:f4:97: b3:d2:cf:28:c5:b3:f6:d7:0d:07:31:29:71:04:0b:25: a7:9c:16:56:c3:75:f5:18:1c:dc:c7:c3:d0:cc:c0:bf: c3:91:c8:ed:3e:d0:95:30:08:f7:27:01:27:7e:51:f6: 19:0e:7b:e4:9c:b8:61:0f:e0:11:ad:3c:f9:ff:0a:73: c7:05:8f:36:39:ad:74:34:61:9d:3f:f2:72:d6:29:07: 96:7a:e1:b9:4d:93:67:b3:75:bb:85:a0:5d:a3:98:cd: b8:1a:46:ef:73:3a:3d:21:ab:d9:4b:f6:0b:f4:bf:fd: 18:7f:a4:b7:6c:8a:3f:08:43:1e:83:db:f4:1e:99:92: c8:ca:f4:96:8c:7d:71:7f:fd:02:d7:bd:19:d8:97:56: cc:d9:b4:47:6c:cd:10:55:bc:3a:b1:4e:5b:35:5c:a1 Fingerprint (SHA-256): 18:A9:E5:92:4C:4E:4B:83:6E:12:30:DA:7D:42:C1:84:9C:27:CE:A0:26:AF:B3:68:7D:8E:C8:B6:08:35:CB:61 Fingerprint (SHA1): F2:10:C8:85:0F:C7:8D:42:40:07:38:10:90:B0:62:0B:7D:DB:48:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7869: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7870: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7871: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7872: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7873: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092180 (0x3bc9f8d4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:40:18 2017 Not After : Mon Oct 03 09:40:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:26:d7:32:70:f0:d3:4b:c7:6b:14:e9:40:4d:8b:54: 84:37:a1:ec:80:f9:1d:c7:7c:b5:c8:6d:d1:8b:ca:64: 67:bf:9b:dc:ce:4a:f8:9f:fc:10:71:99:77:6a:a0:d7: 33:9c:b4:d0:cd:d2:f4:6d:36:af:48:9e:bb:6b:9e:39: 91:70:a6:e9:04:0b:2a:f7:ab:50:f4:d0:31:d2:44:9f: 85:16:39:71:9a:b7:ff:9f:4c:ba:70:95:71:94:6e:41: e5:1d:d9:4f:a7:aa:25:18:7d:35:5e:8d:d3:aa:d4:d2: b0:71:ac:b7:58:7f:e5:43:b5:7e:fe:3d:83:8a:d3:30: 38:ed:0e:2f:9d:fd:dc:32:e2:06:7c:8e:0b:a5:e1:3f: 4b:c5:f3:32:47:1f:56:f7:30:7e:14:0d:2c:c8:18:cd: 8c:af:bf:fd:98:5e:96:f4:24:d9:da:dd:40:bb:bf:ff: ca:3d:0a:73:a3:ea:55:86:18:e5:1e:80:7a:10:e1:44: f2:4e:a2:5e:8d:f4:95:cb:48:c2:00:0a:c6:62:84:d9: fe:fa:97:0f:37:b0:5b:00:de:3b:8d:f3:ad:4a:34:7d: 16:26:eb:3a:a7:92:2c:8f:16:eb:4b:b3:c6:5c:4a:2e: b5:71:43:b4:aa:76:95:3f:c0:1e:fc:df:da:82:78:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 22:7e:7f:8d:e6:97:85:d8:69:b4:bb:0b:60:3d:9b:c7: ee:8a:85:7d:48:d5:ee:34:e4:ec:8b:95:10:67:37:aa: c2:7a:1f:41:3a:28:c7:b2:9d:f0:5d:d8:0e:4e:ea:85: 5d:c7:cc:1b:12:fb:c6:d6:b7:e9:b6:1f:f1:2e:81:8a: 6f:e4:30:3c:61:3b:fc:b7:6a:9b:65:72:81:3b:cf:3b: 56:36:d0:ef:08:b6:de:d0:3a:8f:87:c5:18:e3:42:20: 60:58:67:5e:2b:90:66:9b:da:6c:56:cb:61:b4:62:ea: bd:ba:66:24:41:62:6f:4b:09:eb:bc:ab:81:01:da:47: 4d:5f:5b:a9:d6:ce:ec:c5:3a:ce:8d:37:84:32:45:6a: a4:05:52:f4:05:36:76:aa:99:2e:fe:c3:40:0a:22:ba: 38:ab:ef:62:40:2c:b1:9a:75:09:4c:ee:dc:06:13:0d: ca:1a:f9:dd:b9:a3:00:c9:20:7f:27:41:9a:17:69:9f: 0c:90:83:a3:9f:09:b5:de:c8:85:b6:74:85:43:88:df: 0e:95:5c:b7:d4:c0:78:24:83:3a:e6:9f:9b:b9:60:e6: c6:38:a3:51:48:34:77:ff:60:c8:3b:f8:1b:fc:31:9b: cc:b0:5a:2f:16:49:ed:76:74:af:ff:c2:20:4b:84:77 Fingerprint (SHA-256): 85:14:39:22:5C:D5:86:53:2D:C1:1A:17:B7:DF:14:4F:B7:1E:D9:34:8A:ED:2E:E3:13:11:78:06:93:44:DC:68 Fingerprint (SHA1): 5E:82:88:9E:13:31:F7:52:16:BA:6C:07:3F:DD:4F:8D:43:DD:B8:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7874: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7875: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092181 (0x3bc9f8d5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:40:22 2017 Not After : Mon Oct 03 09:40:22 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:64:b2:66:d2:7f:93:37:33:9f:be:a3:c3:1d:2e:b4: 7c:c8:d7:27:e0:56:6d:2e:29:66:cb:a1:ee:0d:62:f3: eb:9c:cd:8d:e0:92:06:b8:f2:93:b6:08:5d:d5:3d:4e: c8:d9:2c:20:20:63:38:3f:ac:42:1e:39:db:47:61:76: 16:d5:10:ab:e8:9b:22:a6:30:8a:82:ef:66:80:cc:b2: 2f:e6:48:17:23:3a:6a:8e:7c:e5:a6:5c:a7:a9:49:bf: 1c:32:04:18:b8:e9:cc:8f:f0:db:19:54:1b:9d:b8:8d: 58:ad:20:42:b9:9b:b7:29:f5:00:19:65:e5:c9:f9:eb: a5:b5:1e:30:89:e7:70:2d:59:1d:ff:3d:bd:2b:2f:b1: 5d:af:49:48:3a:73:1c:4b:6c:1e:34:d2:1d:c6:f4:b8: c5:50:a6:be:30:18:aa:e5:11:57:ea:a6:d8:eb:55:95: 40:06:ac:c1:65:a2:e8:4a:5f:38:36:86:d3:3b:6f:d1: 96:45:ac:93:a8:52:6c:fa:da:ab:dc:60:94:34:25:42: 0e:e5:65:d6:c2:75:db:6b:25:c6:8c:da:24:ef:48:65: c8:64:87:a5:e1:0d:41:07:70:56:de:06:55:c5:22:16: 6e:33:47:4f:60:bd:79:5b:f0:ff:b4:fc:79:b4:95:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:49:82:2f:d4:04:15:98:a8:75:b5:ef:79:45:99:cb: a3:33:8b:98:04:11:ca:29:4e:de:c2:32:b1:8e:7c:e9: 40:e3:d7:e3:b8:22:8e:32:f8:10:ac:4d:70:40:db:80: 82:67:69:e4:33:da:f6:29:31:bb:12:dd:89:ea:2b:ca: 98:d1:b3:f7:04:ca:82:91:55:58:3c:b3:78:72:ed:86: 7e:6d:d7:f9:d0:9d:68:fb:85:2e:77:a3:cf:f2:39:84: 59:92:84:72:ed:08:ec:14:cf:40:a7:4a:e8:9c:a6:27: 4f:d9:cf:21:44:30:6e:03:1a:a1:f7:51:ad:3a:e6:d9: 8b:ae:8d:3c:13:45:c9:e8:12:5f:1c:b3:d7:55:54:d2: 31:8a:40:7f:19:01:9f:e8:ba:ac:fd:5a:40:2c:7e:ba: c7:51:18:7b:fd:5a:b8:a1:cf:d1:6b:4d:85:2c:ea:eb: 2f:51:b1:e7:3a:d9:bb:bd:4e:bc:5d:34:e9:61:13:b6: 03:45:ca:d0:d9:69:84:f1:e1:1a:d5:e7:1d:af:57:6c: 57:78:60:c1:15:7e:35:a7:e2:d6:ee:e7:3e:88:47:99: be:e1:d8:4a:82:d5:20:80:72:e0:d8:27:1d:92:d8:5b: dd:00:91:92:28:0a:76:43:f2:bd:a8:e1:54:15:13:34 Fingerprint (SHA-256): 0E:C0:77:CE:60:C6:10:E0:72:CD:EE:BA:F4:A3:DA:96:9B:C4:06:71:20:11:36:1E:44:B1:F8:49:78:D5:AC:B1 Fingerprint (SHA1): 74:FB:A7:04:0F:06:25:DE:7F:09:96:BD:B4:17:00:19:A9:23:DC:EE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7876: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7877: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092182 (0x3bc9f8d6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:40:27 2017 Not After : Mon Oct 03 09:40:27 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:0b:e3:2b:3c:20:00:46:bc:17:80:e0:15:f6:84:fa: e3:f5:95:3a:cd:bc:51:7d:8c:77:db:82:84:fb:7f:17: 0c:98:af:0e:13:5d:1d:52:39:0e:7f:35:e6:ab:77:94: 37:f7:32:d7:20:d3:cf:37:e1:80:27:d9:dc:23:1d:f3: 55:66:52:35:6b:1b:3d:86:ff:42:01:73:be:fd:8a:68: 3c:36:67:1d:01:cc:b1:ef:c7:7d:9e:c8:51:b9:97:1b: 9d:3a:c5:c3:01:3e:16:4f:72:a8:3f:47:24:87:cc:8c: 7b:71:28:63:6f:81:40:a3:67:41:fb:44:85:00:77:aa: 42:cc:85:e8:d7:f2:09:b3:ee:cc:4c:fa:ed:e2:14:14: 0e:88:d8:a5:0d:95:4d:7d:31:32:fc:c4:19:40:d1:8c: 37:e3:2f:e9:89:c5:92:a2:c0:53:fe:ae:54:df:84:5a: 06:ea:a2:25:df:92:ae:8a:3c:6b:7e:e7:d9:72:04:c3: fc:d0:29:3d:ff:20:5c:8c:84:57:b6:cf:48:70:2c:9e: 94:d0:c9:dc:89:ab:f4:0a:bf:e0:86:a1:42:8f:4c:c2: 98:35:09:81:91:33:2a:01:cb:2d:44:4b:a7:26:46:7a: 37:9a:42:59:c1:38:6e:87:9e:d4:68:c7:90:36:0b:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:46:02:e9:eb:7e:cc:c1:75:24:bf:a4:b0:96:61:50: 21:70:b8:37:d1:be:f7:7e:67:0d:75:a3:72:33:02:03: e8:c5:77:86:92:1e:ac:1e:f8:c6:12:5f:de:50:a3:62: c9:f5:36:87:ed:75:59:38:22:e9:cd:90:6b:98:04:48: d2:c1:8b:2b:e8:08:80:86:e0:4c:4c:76:77:8b:48:3b: 9f:95:5f:45:05:df:67:d3:7f:0d:8d:f0:68:48:f4:97: b3:d2:cf:28:c5:b3:f6:d7:0d:07:31:29:71:04:0b:25: a7:9c:16:56:c3:75:f5:18:1c:dc:c7:c3:d0:cc:c0:bf: c3:91:c8:ed:3e:d0:95:30:08:f7:27:01:27:7e:51:f6: 19:0e:7b:e4:9c:b8:61:0f:e0:11:ad:3c:f9:ff:0a:73: c7:05:8f:36:39:ad:74:34:61:9d:3f:f2:72:d6:29:07: 96:7a:e1:b9:4d:93:67:b3:75:bb:85:a0:5d:a3:98:cd: b8:1a:46:ef:73:3a:3d:21:ab:d9:4b:f6:0b:f4:bf:fd: 18:7f:a4:b7:6c:8a:3f:08:43:1e:83:db:f4:1e:99:92: c8:ca:f4:96:8c:7d:71:7f:fd:02:d7:bd:19:d8:97:56: cc:d9:b4:47:6c:cd:10:55:bc:3a:b1:4e:5b:35:5c:a1 Fingerprint (SHA-256): 18:A9:E5:92:4C:4E:4B:83:6E:12:30:DA:7D:42:C1:84:9C:27:CE:A0:26:AF:B3:68:7D:8E:C8:B6:08:35:CB:61 Fingerprint (SHA1): F2:10:C8:85:0F:C7:8D:42:40:07:38:10:90:B0:62:0B:7D:DB:48:A4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7878: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7879: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7880: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092184 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7881: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7882: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7883: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7884: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003092185 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7885: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7886: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7887: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7888: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003092186 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7889: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7890: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7891: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7892: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1003092187 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7893: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7894: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7895: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7896: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1003092188 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7897: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7898: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7899: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092184 (0x3bc9f8d8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:40:48 2017 Not After : Mon Oct 03 09:40:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:16:43:b5:9d:55:2d:ff:dd:44:f7:b8:6a:58:cf:a9: e9:5d:85:5e:ff:74:48:b9:26:7c:48:b3:35:0c:41:f5: c7:db:61:80:74:cb:9a:88:38:0e:94:13:f2:da:32:be: cf:1f:c1:1d:a3:1c:9a:24:fc:c6:e8:44:27:dc:a4:05: 16:23:c4:2c:cb:6c:23:fd:53:dd:14:48:7f:f2:99:a4: e7:4f:ef:93:66:05:29:e8:b4:bc:b6:ac:bd:ff:db:ba: 2d:64:99:39:25:a9:7a:bd:cc:6f:3a:22:72:4f:54:61: e2:37:e5:ef:07:ca:f2:51:1d:b4:d2:0e:20:78:b2:57: 46:bf:e4:72:9b:f5:37:2c:e2:73:b6:8c:e3:1a:1f:f3: 01:38:1e:c4:31:1c:f1:43:27:97:72:41:60:a9:63:0d: ba:6c:7b:aa:df:d9:ec:5f:f4:68:d5:2a:26:a4:1e:6a: 73:94:f3:a0:6a:97:c0:c9:88:1b:dd:b8:fd:fa:39:55: 96:ee:eb:3a:02:d4:28:90:58:48:bd:45:b2:53:55:0c: 25:be:e5:c1:a0:aa:92:08:5f:1e:3b:b6:67:b7:a3:35: 4a:e3:f9:f5:72:ba:8d:4d:8c:0d:4b:af:a1:c4:bb:3d: 2b:cc:0b:2c:1d:bb:ca:33:7e:4d:ee:91:d3:5d:cc:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:29:a8:75:3d:3a:b4:ad:4f:fe:42:67:88:3b:b7:cf: d1:6f:1c:38:d3:6d:ea:59:18:0d:90:cf:f5:c8:c1:aa: 89:97:77:82:38:f3:e6:6f:f2:f6:9b:36:f1:b5:68:19: 63:a8:f3:c1:67:34:c5:ea:3f:9a:bd:68:24:04:ee:af: e5:fe:92:c1:f3:75:62:9e:b1:fe:f8:76:51:31:10:5b: ae:7c:9c:23:c6:dd:8e:d5:60:88:90:42:98:be:31:df: dc:38:53:f8:2d:ef:f1:3c:fa:e7:bb:19:f3:fb:81:c3: fa:13:a0:7d:75:35:02:63:60:72:0e:81:b6:9e:a4:b5: 74:0e:b8:a6:8a:d3:30:cd:71:4f:64:0d:6d:28:a3:65: 30:53:35:2b:7c:1c:50:94:ef:6d:24:10:b0:f6:34:cd: 42:10:d2:69:3a:99:7c:c7:ff:1d:3a:1a:f8:05:4a:fc: ce:14:bc:23:ff:31:09:be:0a:ee:04:e9:26:32:8d:0e: 00:8f:19:c0:28:a4:eb:54:c3:8c:6f:15:81:69:c2:2b: 40:4f:0d:01:22:c9:fb:a1:9e:7e:bb:cb:cd:be:c6:9a: 0b:72:b5:b8:d2:af:28:30:64:ff:ca:de:da:a4:9c:5d: 23:c8:19:23:c8:85:28:6d:9a:e9:72:6c:96:8c:6f:ec Fingerprint (SHA-256): 9F:3B:D5:65:FA:F5:31:C6:7B:B8:B6:D2:A2:82:EB:89:68:C5:1A:59:DD:5C:32:DF:11:11:80:8B:65:7E:57:B5 Fingerprint (SHA1): 58:A2:7D:4B:2B:FD:51:ED:BB:37:59:24:68:BF:78:51:FF:F9:6E:C3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7900: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7901: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092185 (0x3bc9f8d9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:40:57 2017 Not After : Mon Oct 03 09:40:57 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:2c:a3:4a:58:69:d5:ee:54:51:6c:eb:50:2b:3b:ea: da:a3:48:aa:59:90:20:cc:47:f4:ca:c1:b7:5c:74:47: e3:9c:7b:b2:d0:e4:3a:39:bd:cb:5c:99:ee:4b:b5:76: 45:e4:7d:d6:ee:6d:74:3c:0a:79:b1:4c:9b:2a:01:4a: 98:4d:a5:e7:6b:61:52:14:59:6c:33:de:d5:60:d0:85: 01:c7:c5:46:9a:a5:32:46:6c:f6:1d:cc:69:1d:66:66: 90:53:df:e7:30:30:05:30:ee:60:39:ff:63:2c:47:f6: 24:ff:ab:bc:59:17:7c:6d:b2:bc:d0:44:a8:6c:65:62: d2:ff:dc:e9:74:ee:c4:ab:0e:b5:1b:2f:94:53:fa:85: f6:44:7b:36:27:e4:69:17:c5:5d:76:9b:3a:c2:8d:ce: e8:96:5c:af:48:33:31:97:48:b9:5c:34:40:b2:85:4f: e6:3f:ac:34:66:bf:d1:e7:68:97:c2:78:bc:28:00:dc: 22:d3:ff:c4:1b:ae:6b:14:b2:72:26:c1:17:3f:9b:03: d8:bb:c4:89:6f:07:3a:dc:45:93:ec:93:5b:50:50:5d: 07:dd:c3:43:e9:0a:65:1c:f6:93:eb:82:df:e5:ca:d6: 60:d1:bf:a7:9e:80:1c:16:2b:5d:77:b4:51:b2:1b:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:3c:04:38:7b:64:26:3b:53:c5:4d:08:2b:6c:be:4a: 34:34:5a:36:50:17:8e:8b:a3:4a:39:62:1a:dd:85:3e: 9a:98:b7:8a:2d:57:4b:c0:e6:36:83:31:d8:ba:31:19: 0f:3b:22:a7:64:e2:88:ba:91:79:49:13:35:78:a6:e7: 38:d6:1e:91:1c:5d:77:d7:34:fe:65:8b:6b:2a:ed:c2: 0a:33:63:b9:12:0d:b6:2f:1c:d7:bf:59:35:c3:a0:47: 40:31:e2:49:52:94:dd:96:d6:b0:d3:d9:fe:e1:ac:d8: 18:88:0a:42:1b:b2:66:5d:82:43:1e:c6:60:78:ab:d6: 9c:46:78:f1:65:ce:34:10:e5:43:61:3b:26:80:20:c6: 24:c3:3a:e9:57:2b:54:5a:4e:e4:a4:c2:6e:54:ec:f6: df:5d:1a:4a:4f:c2:d6:74:0f:ae:67:b8:14:56:eb:15: 2a:17:fa:b5:2d:de:68:8b:1b:df:04:2b:5a:e4:b8:b2: 6e:39:68:1a:4a:18:49:5a:3f:51:6a:4b:92:80:67:29: c0:64:56:d1:ac:ae:47:ed:55:eb:97:ff:0b:c1:f0:1c: 2b:e8:e7:86:40:d5:9b:0f:ec:8a:62:f7:c8:55:3c:02: 4c:02:38:9f:9d:94:43:55:e7:99:40:c3:de:df:64:a4 Fingerprint (SHA-256): 62:3C:36:63:6C:E1:24:7D:96:C5:4D:B6:9A:41:BF:45:F3:62:57:04:A0:2E:32:76:F4:66:78:A0:05:F2:7C:19 Fingerprint (SHA1): 4D:2A:06:E6:A7:F1:24:53:57:15:2A:8F:35:35:80:94:F4:48:17:0E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7902: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7903: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092186 (0x3bc9f8da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:41:02 2017 Not After : Mon Oct 03 09:41:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:52:e1:34:29:1d:0d:1d:8d:4e:49:9c:54:c6:57:fb: 87:b5:fd:69:6e:89:9f:c8:be:d1:7e:4f:ce:03:a2:fd: df:b1:f8:95:72:d9:33:84:00:86:09:55:ed:b4:fe:7b: 69:b7:2e:16:c9:61:49:18:ae:0f:3b:5b:34:ed:ee:d3: 59:2c:b1:3d:62:56:cd:85:7f:6f:36:63:37:42:4c:06: e9:7c:87:e4:44:f4:5e:5c:a5:4b:da:a5:67:6b:85:ad: a9:cd:a3:5c:a0:f3:d3:70:e4:21:5a:8f:74:b8:8c:ec: f3:f5:15:c6:bb:ef:97:29:d8:cf:68:0f:d6:1f:a8:03: 85:7b:0f:1d:b6:18:44:b1:21:14:d5:0b:f4:26:fc:93: 08:4f:6f:24:f5:b3:e7:4a:37:9a:c5:bb:d5:ca:e2:47: 13:5c:fa:18:c7:13:5b:39:e1:52:45:c6:bd:89:ea:8b: bb:2e:59:a4:96:40:fc:30:8b:e9:bc:4b:19:28:9a:0c: d6:b4:2f:bb:80:0c:d0:b6:a9:91:ae:b3:28:2b:2f:ef: 63:84:32:01:ee:6e:d4:f8:37:09:3c:d9:51:a7:c7:d1: ed:5d:46:40:e3:73:b7:2b:21:e4:fe:4d:72:b2:b7:59: d7:ee:56:2e:9f:90:18:6f:8d:93:29:79:56:cf:d0:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:92:38:32:eb:3e:53:e5:d9:56:b4:04:cd:00:0a:01: 01:cb:c8:6e:40:17:d6:ab:aa:c0:e9:81:ac:49:c4:32: 4d:6c:f1:a6:4d:b1:f9:34:01:4e:0c:5a:3a:5a:0d:94: 53:ca:fd:20:85:eb:80:35:04:9b:db:40:9b:6d:4e:13: c2:85:0f:2d:8c:9d:1d:58:7e:37:69:03:0a:02:05:87: f1:10:8b:d5:2f:02:aa:4d:19:f5:39:08:04:de:e7:14: 85:04:85:d6:c5:52:f0:a7:9f:28:c4:df:e8:53:cf:82: 08:33:a0:ec:f1:78:e6:71:bf:b6:35:94:8c:cc:f4:a5: f7:f7:bf:4c:8c:4a:b8:d3:66:04:0b:e6:ed:65:7e:37: 5d:ea:f8:d7:18:7f:32:e9:77:a9:b9:35:a9:bb:85:1f: 82:93:aa:71:3b:94:5e:8c:a8:79:b7:89:b2:c4:80:cb: d9:08:78:0a:5f:67:f3:f0:ed:b3:0b:14:88:e7:89:7e: c8:d3:aa:57:7f:38:6a:2a:87:39:0e:dd:a8:c8:0c:13: 50:93:6e:cf:43:22:cf:71:c4:3d:5d:86:6d:25:76:54: db:b3:b7:81:e1:61:6d:f6:a4:d4:72:b8:cf:26:16:3e: 6e:6a:5d:ae:85:32:c8:5d:84:74:a1:83:18:e5:13:e5 Fingerprint (SHA-256): 03:B8:3B:31:47:B1:68:A5:FD:48:BE:9E:76:00:F5:6E:8B:56:F5:94:CC:3D:FD:57:90:96:08:B8:D1:D1:A3:C8 Fingerprint (SHA1): 3F:81:95:B5:F2:A1:D2:82:3C:23:5D:8F:9A:CA:24:D5:CD:E9:C0:BA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7904: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7905: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7906: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7907: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7908: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092184 (0x3bc9f8d8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:40:48 2017 Not After : Mon Oct 03 09:40:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:16:43:b5:9d:55:2d:ff:dd:44:f7:b8:6a:58:cf:a9: e9:5d:85:5e:ff:74:48:b9:26:7c:48:b3:35:0c:41:f5: c7:db:61:80:74:cb:9a:88:38:0e:94:13:f2:da:32:be: cf:1f:c1:1d:a3:1c:9a:24:fc:c6:e8:44:27:dc:a4:05: 16:23:c4:2c:cb:6c:23:fd:53:dd:14:48:7f:f2:99:a4: e7:4f:ef:93:66:05:29:e8:b4:bc:b6:ac:bd:ff:db:ba: 2d:64:99:39:25:a9:7a:bd:cc:6f:3a:22:72:4f:54:61: e2:37:e5:ef:07:ca:f2:51:1d:b4:d2:0e:20:78:b2:57: 46:bf:e4:72:9b:f5:37:2c:e2:73:b6:8c:e3:1a:1f:f3: 01:38:1e:c4:31:1c:f1:43:27:97:72:41:60:a9:63:0d: ba:6c:7b:aa:df:d9:ec:5f:f4:68:d5:2a:26:a4:1e:6a: 73:94:f3:a0:6a:97:c0:c9:88:1b:dd:b8:fd:fa:39:55: 96:ee:eb:3a:02:d4:28:90:58:48:bd:45:b2:53:55:0c: 25:be:e5:c1:a0:aa:92:08:5f:1e:3b:b6:67:b7:a3:35: 4a:e3:f9:f5:72:ba:8d:4d:8c:0d:4b:af:a1:c4:bb:3d: 2b:cc:0b:2c:1d:bb:ca:33:7e:4d:ee:91:d3:5d:cc:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:29:a8:75:3d:3a:b4:ad:4f:fe:42:67:88:3b:b7:cf: d1:6f:1c:38:d3:6d:ea:59:18:0d:90:cf:f5:c8:c1:aa: 89:97:77:82:38:f3:e6:6f:f2:f6:9b:36:f1:b5:68:19: 63:a8:f3:c1:67:34:c5:ea:3f:9a:bd:68:24:04:ee:af: e5:fe:92:c1:f3:75:62:9e:b1:fe:f8:76:51:31:10:5b: ae:7c:9c:23:c6:dd:8e:d5:60:88:90:42:98:be:31:df: dc:38:53:f8:2d:ef:f1:3c:fa:e7:bb:19:f3:fb:81:c3: fa:13:a0:7d:75:35:02:63:60:72:0e:81:b6:9e:a4:b5: 74:0e:b8:a6:8a:d3:30:cd:71:4f:64:0d:6d:28:a3:65: 30:53:35:2b:7c:1c:50:94:ef:6d:24:10:b0:f6:34:cd: 42:10:d2:69:3a:99:7c:c7:ff:1d:3a:1a:f8:05:4a:fc: ce:14:bc:23:ff:31:09:be:0a:ee:04:e9:26:32:8d:0e: 00:8f:19:c0:28:a4:eb:54:c3:8c:6f:15:81:69:c2:2b: 40:4f:0d:01:22:c9:fb:a1:9e:7e:bb:cb:cd:be:c6:9a: 0b:72:b5:b8:d2:af:28:30:64:ff:ca:de:da:a4:9c:5d: 23:c8:19:23:c8:85:28:6d:9a:e9:72:6c:96:8c:6f:ec Fingerprint (SHA-256): 9F:3B:D5:65:FA:F5:31:C6:7B:B8:B6:D2:A2:82:EB:89:68:C5:1A:59:DD:5C:32:DF:11:11:80:8B:65:7E:57:B5 Fingerprint (SHA1): 58:A2:7D:4B:2B:FD:51:ED:BB:37:59:24:68:BF:78:51:FF:F9:6E:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7909: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7910: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092185 (0x3bc9f8d9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:40:57 2017 Not After : Mon Oct 03 09:40:57 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:2c:a3:4a:58:69:d5:ee:54:51:6c:eb:50:2b:3b:ea: da:a3:48:aa:59:90:20:cc:47:f4:ca:c1:b7:5c:74:47: e3:9c:7b:b2:d0:e4:3a:39:bd:cb:5c:99:ee:4b:b5:76: 45:e4:7d:d6:ee:6d:74:3c:0a:79:b1:4c:9b:2a:01:4a: 98:4d:a5:e7:6b:61:52:14:59:6c:33:de:d5:60:d0:85: 01:c7:c5:46:9a:a5:32:46:6c:f6:1d:cc:69:1d:66:66: 90:53:df:e7:30:30:05:30:ee:60:39:ff:63:2c:47:f6: 24:ff:ab:bc:59:17:7c:6d:b2:bc:d0:44:a8:6c:65:62: d2:ff:dc:e9:74:ee:c4:ab:0e:b5:1b:2f:94:53:fa:85: f6:44:7b:36:27:e4:69:17:c5:5d:76:9b:3a:c2:8d:ce: e8:96:5c:af:48:33:31:97:48:b9:5c:34:40:b2:85:4f: e6:3f:ac:34:66:bf:d1:e7:68:97:c2:78:bc:28:00:dc: 22:d3:ff:c4:1b:ae:6b:14:b2:72:26:c1:17:3f:9b:03: d8:bb:c4:89:6f:07:3a:dc:45:93:ec:93:5b:50:50:5d: 07:dd:c3:43:e9:0a:65:1c:f6:93:eb:82:df:e5:ca:d6: 60:d1:bf:a7:9e:80:1c:16:2b:5d:77:b4:51:b2:1b:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:3c:04:38:7b:64:26:3b:53:c5:4d:08:2b:6c:be:4a: 34:34:5a:36:50:17:8e:8b:a3:4a:39:62:1a:dd:85:3e: 9a:98:b7:8a:2d:57:4b:c0:e6:36:83:31:d8:ba:31:19: 0f:3b:22:a7:64:e2:88:ba:91:79:49:13:35:78:a6:e7: 38:d6:1e:91:1c:5d:77:d7:34:fe:65:8b:6b:2a:ed:c2: 0a:33:63:b9:12:0d:b6:2f:1c:d7:bf:59:35:c3:a0:47: 40:31:e2:49:52:94:dd:96:d6:b0:d3:d9:fe:e1:ac:d8: 18:88:0a:42:1b:b2:66:5d:82:43:1e:c6:60:78:ab:d6: 9c:46:78:f1:65:ce:34:10:e5:43:61:3b:26:80:20:c6: 24:c3:3a:e9:57:2b:54:5a:4e:e4:a4:c2:6e:54:ec:f6: df:5d:1a:4a:4f:c2:d6:74:0f:ae:67:b8:14:56:eb:15: 2a:17:fa:b5:2d:de:68:8b:1b:df:04:2b:5a:e4:b8:b2: 6e:39:68:1a:4a:18:49:5a:3f:51:6a:4b:92:80:67:29: c0:64:56:d1:ac:ae:47:ed:55:eb:97:ff:0b:c1:f0:1c: 2b:e8:e7:86:40:d5:9b:0f:ec:8a:62:f7:c8:55:3c:02: 4c:02:38:9f:9d:94:43:55:e7:99:40:c3:de:df:64:a4 Fingerprint (SHA-256): 62:3C:36:63:6C:E1:24:7D:96:C5:4D:B6:9A:41:BF:45:F3:62:57:04:A0:2E:32:76:F4:66:78:A0:05:F2:7C:19 Fingerprint (SHA1): 4D:2A:06:E6:A7:F1:24:53:57:15:2A:8F:35:35:80:94:F4:48:17:0E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7911: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7912: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092186 (0x3bc9f8da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:41:02 2017 Not After : Mon Oct 03 09:41:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:52:e1:34:29:1d:0d:1d:8d:4e:49:9c:54:c6:57:fb: 87:b5:fd:69:6e:89:9f:c8:be:d1:7e:4f:ce:03:a2:fd: df:b1:f8:95:72:d9:33:84:00:86:09:55:ed:b4:fe:7b: 69:b7:2e:16:c9:61:49:18:ae:0f:3b:5b:34:ed:ee:d3: 59:2c:b1:3d:62:56:cd:85:7f:6f:36:63:37:42:4c:06: e9:7c:87:e4:44:f4:5e:5c:a5:4b:da:a5:67:6b:85:ad: a9:cd:a3:5c:a0:f3:d3:70:e4:21:5a:8f:74:b8:8c:ec: f3:f5:15:c6:bb:ef:97:29:d8:cf:68:0f:d6:1f:a8:03: 85:7b:0f:1d:b6:18:44:b1:21:14:d5:0b:f4:26:fc:93: 08:4f:6f:24:f5:b3:e7:4a:37:9a:c5:bb:d5:ca:e2:47: 13:5c:fa:18:c7:13:5b:39:e1:52:45:c6:bd:89:ea:8b: bb:2e:59:a4:96:40:fc:30:8b:e9:bc:4b:19:28:9a:0c: d6:b4:2f:bb:80:0c:d0:b6:a9:91:ae:b3:28:2b:2f:ef: 63:84:32:01:ee:6e:d4:f8:37:09:3c:d9:51:a7:c7:d1: ed:5d:46:40:e3:73:b7:2b:21:e4:fe:4d:72:b2:b7:59: d7:ee:56:2e:9f:90:18:6f:8d:93:29:79:56:cf:d0:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:92:38:32:eb:3e:53:e5:d9:56:b4:04:cd:00:0a:01: 01:cb:c8:6e:40:17:d6:ab:aa:c0:e9:81:ac:49:c4:32: 4d:6c:f1:a6:4d:b1:f9:34:01:4e:0c:5a:3a:5a:0d:94: 53:ca:fd:20:85:eb:80:35:04:9b:db:40:9b:6d:4e:13: c2:85:0f:2d:8c:9d:1d:58:7e:37:69:03:0a:02:05:87: f1:10:8b:d5:2f:02:aa:4d:19:f5:39:08:04:de:e7:14: 85:04:85:d6:c5:52:f0:a7:9f:28:c4:df:e8:53:cf:82: 08:33:a0:ec:f1:78:e6:71:bf:b6:35:94:8c:cc:f4:a5: f7:f7:bf:4c:8c:4a:b8:d3:66:04:0b:e6:ed:65:7e:37: 5d:ea:f8:d7:18:7f:32:e9:77:a9:b9:35:a9:bb:85:1f: 82:93:aa:71:3b:94:5e:8c:a8:79:b7:89:b2:c4:80:cb: d9:08:78:0a:5f:67:f3:f0:ed:b3:0b:14:88:e7:89:7e: c8:d3:aa:57:7f:38:6a:2a:87:39:0e:dd:a8:c8:0c:13: 50:93:6e:cf:43:22:cf:71:c4:3d:5d:86:6d:25:76:54: db:b3:b7:81:e1:61:6d:f6:a4:d4:72:b8:cf:26:16:3e: 6e:6a:5d:ae:85:32:c8:5d:84:74:a1:83:18:e5:13:e5 Fingerprint (SHA-256): 03:B8:3B:31:47:B1:68:A5:FD:48:BE:9E:76:00:F5:6E:8B:56:F5:94:CC:3D:FD:57:90:96:08:B8:D1:D1:A3:C8 Fingerprint (SHA1): 3F:81:95:B5:F2:A1:D2:82:3C:23:5D:8F:9A:CA:24:D5:CD:E9:C0:BA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7913: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7914: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092184 (0x3bc9f8d8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:40:48 2017 Not After : Mon Oct 03 09:40:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:16:43:b5:9d:55:2d:ff:dd:44:f7:b8:6a:58:cf:a9: e9:5d:85:5e:ff:74:48:b9:26:7c:48:b3:35:0c:41:f5: c7:db:61:80:74:cb:9a:88:38:0e:94:13:f2:da:32:be: cf:1f:c1:1d:a3:1c:9a:24:fc:c6:e8:44:27:dc:a4:05: 16:23:c4:2c:cb:6c:23:fd:53:dd:14:48:7f:f2:99:a4: e7:4f:ef:93:66:05:29:e8:b4:bc:b6:ac:bd:ff:db:ba: 2d:64:99:39:25:a9:7a:bd:cc:6f:3a:22:72:4f:54:61: e2:37:e5:ef:07:ca:f2:51:1d:b4:d2:0e:20:78:b2:57: 46:bf:e4:72:9b:f5:37:2c:e2:73:b6:8c:e3:1a:1f:f3: 01:38:1e:c4:31:1c:f1:43:27:97:72:41:60:a9:63:0d: ba:6c:7b:aa:df:d9:ec:5f:f4:68:d5:2a:26:a4:1e:6a: 73:94:f3:a0:6a:97:c0:c9:88:1b:dd:b8:fd:fa:39:55: 96:ee:eb:3a:02:d4:28:90:58:48:bd:45:b2:53:55:0c: 25:be:e5:c1:a0:aa:92:08:5f:1e:3b:b6:67:b7:a3:35: 4a:e3:f9:f5:72:ba:8d:4d:8c:0d:4b:af:a1:c4:bb:3d: 2b:cc:0b:2c:1d:bb:ca:33:7e:4d:ee:91:d3:5d:cc:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:29:a8:75:3d:3a:b4:ad:4f:fe:42:67:88:3b:b7:cf: d1:6f:1c:38:d3:6d:ea:59:18:0d:90:cf:f5:c8:c1:aa: 89:97:77:82:38:f3:e6:6f:f2:f6:9b:36:f1:b5:68:19: 63:a8:f3:c1:67:34:c5:ea:3f:9a:bd:68:24:04:ee:af: e5:fe:92:c1:f3:75:62:9e:b1:fe:f8:76:51:31:10:5b: ae:7c:9c:23:c6:dd:8e:d5:60:88:90:42:98:be:31:df: dc:38:53:f8:2d:ef:f1:3c:fa:e7:bb:19:f3:fb:81:c3: fa:13:a0:7d:75:35:02:63:60:72:0e:81:b6:9e:a4:b5: 74:0e:b8:a6:8a:d3:30:cd:71:4f:64:0d:6d:28:a3:65: 30:53:35:2b:7c:1c:50:94:ef:6d:24:10:b0:f6:34:cd: 42:10:d2:69:3a:99:7c:c7:ff:1d:3a:1a:f8:05:4a:fc: ce:14:bc:23:ff:31:09:be:0a:ee:04:e9:26:32:8d:0e: 00:8f:19:c0:28:a4:eb:54:c3:8c:6f:15:81:69:c2:2b: 40:4f:0d:01:22:c9:fb:a1:9e:7e:bb:cb:cd:be:c6:9a: 0b:72:b5:b8:d2:af:28:30:64:ff:ca:de:da:a4:9c:5d: 23:c8:19:23:c8:85:28:6d:9a:e9:72:6c:96:8c:6f:ec Fingerprint (SHA-256): 9F:3B:D5:65:FA:F5:31:C6:7B:B8:B6:D2:A2:82:EB:89:68:C5:1A:59:DD:5C:32:DF:11:11:80:8B:65:7E:57:B5 Fingerprint (SHA1): 58:A2:7D:4B:2B:FD:51:ED:BB:37:59:24:68:BF:78:51:FF:F9:6E:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7915: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092184 (0x3bc9f8d8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:40:48 2017 Not After : Mon Oct 03 09:40:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:16:43:b5:9d:55:2d:ff:dd:44:f7:b8:6a:58:cf:a9: e9:5d:85:5e:ff:74:48:b9:26:7c:48:b3:35:0c:41:f5: c7:db:61:80:74:cb:9a:88:38:0e:94:13:f2:da:32:be: cf:1f:c1:1d:a3:1c:9a:24:fc:c6:e8:44:27:dc:a4:05: 16:23:c4:2c:cb:6c:23:fd:53:dd:14:48:7f:f2:99:a4: e7:4f:ef:93:66:05:29:e8:b4:bc:b6:ac:bd:ff:db:ba: 2d:64:99:39:25:a9:7a:bd:cc:6f:3a:22:72:4f:54:61: e2:37:e5:ef:07:ca:f2:51:1d:b4:d2:0e:20:78:b2:57: 46:bf:e4:72:9b:f5:37:2c:e2:73:b6:8c:e3:1a:1f:f3: 01:38:1e:c4:31:1c:f1:43:27:97:72:41:60:a9:63:0d: ba:6c:7b:aa:df:d9:ec:5f:f4:68:d5:2a:26:a4:1e:6a: 73:94:f3:a0:6a:97:c0:c9:88:1b:dd:b8:fd:fa:39:55: 96:ee:eb:3a:02:d4:28:90:58:48:bd:45:b2:53:55:0c: 25:be:e5:c1:a0:aa:92:08:5f:1e:3b:b6:67:b7:a3:35: 4a:e3:f9:f5:72:ba:8d:4d:8c:0d:4b:af:a1:c4:bb:3d: 2b:cc:0b:2c:1d:bb:ca:33:7e:4d:ee:91:d3:5d:cc:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:29:a8:75:3d:3a:b4:ad:4f:fe:42:67:88:3b:b7:cf: d1:6f:1c:38:d3:6d:ea:59:18:0d:90:cf:f5:c8:c1:aa: 89:97:77:82:38:f3:e6:6f:f2:f6:9b:36:f1:b5:68:19: 63:a8:f3:c1:67:34:c5:ea:3f:9a:bd:68:24:04:ee:af: e5:fe:92:c1:f3:75:62:9e:b1:fe:f8:76:51:31:10:5b: ae:7c:9c:23:c6:dd:8e:d5:60:88:90:42:98:be:31:df: dc:38:53:f8:2d:ef:f1:3c:fa:e7:bb:19:f3:fb:81:c3: fa:13:a0:7d:75:35:02:63:60:72:0e:81:b6:9e:a4:b5: 74:0e:b8:a6:8a:d3:30:cd:71:4f:64:0d:6d:28:a3:65: 30:53:35:2b:7c:1c:50:94:ef:6d:24:10:b0:f6:34:cd: 42:10:d2:69:3a:99:7c:c7:ff:1d:3a:1a:f8:05:4a:fc: ce:14:bc:23:ff:31:09:be:0a:ee:04:e9:26:32:8d:0e: 00:8f:19:c0:28:a4:eb:54:c3:8c:6f:15:81:69:c2:2b: 40:4f:0d:01:22:c9:fb:a1:9e:7e:bb:cb:cd:be:c6:9a: 0b:72:b5:b8:d2:af:28:30:64:ff:ca:de:da:a4:9c:5d: 23:c8:19:23:c8:85:28:6d:9a:e9:72:6c:96:8c:6f:ec Fingerprint (SHA-256): 9F:3B:D5:65:FA:F5:31:C6:7B:B8:B6:D2:A2:82:EB:89:68:C5:1A:59:DD:5C:32:DF:11:11:80:8B:65:7E:57:B5 Fingerprint (SHA1): 58:A2:7D:4B:2B:FD:51:ED:BB:37:59:24:68:BF:78:51:FF:F9:6E:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7916: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092185 (0x3bc9f8d9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:40:57 2017 Not After : Mon Oct 03 09:40:57 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:2c:a3:4a:58:69:d5:ee:54:51:6c:eb:50:2b:3b:ea: da:a3:48:aa:59:90:20:cc:47:f4:ca:c1:b7:5c:74:47: e3:9c:7b:b2:d0:e4:3a:39:bd:cb:5c:99:ee:4b:b5:76: 45:e4:7d:d6:ee:6d:74:3c:0a:79:b1:4c:9b:2a:01:4a: 98:4d:a5:e7:6b:61:52:14:59:6c:33:de:d5:60:d0:85: 01:c7:c5:46:9a:a5:32:46:6c:f6:1d:cc:69:1d:66:66: 90:53:df:e7:30:30:05:30:ee:60:39:ff:63:2c:47:f6: 24:ff:ab:bc:59:17:7c:6d:b2:bc:d0:44:a8:6c:65:62: d2:ff:dc:e9:74:ee:c4:ab:0e:b5:1b:2f:94:53:fa:85: f6:44:7b:36:27:e4:69:17:c5:5d:76:9b:3a:c2:8d:ce: e8:96:5c:af:48:33:31:97:48:b9:5c:34:40:b2:85:4f: e6:3f:ac:34:66:bf:d1:e7:68:97:c2:78:bc:28:00:dc: 22:d3:ff:c4:1b:ae:6b:14:b2:72:26:c1:17:3f:9b:03: d8:bb:c4:89:6f:07:3a:dc:45:93:ec:93:5b:50:50:5d: 07:dd:c3:43:e9:0a:65:1c:f6:93:eb:82:df:e5:ca:d6: 60:d1:bf:a7:9e:80:1c:16:2b:5d:77:b4:51:b2:1b:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:3c:04:38:7b:64:26:3b:53:c5:4d:08:2b:6c:be:4a: 34:34:5a:36:50:17:8e:8b:a3:4a:39:62:1a:dd:85:3e: 9a:98:b7:8a:2d:57:4b:c0:e6:36:83:31:d8:ba:31:19: 0f:3b:22:a7:64:e2:88:ba:91:79:49:13:35:78:a6:e7: 38:d6:1e:91:1c:5d:77:d7:34:fe:65:8b:6b:2a:ed:c2: 0a:33:63:b9:12:0d:b6:2f:1c:d7:bf:59:35:c3:a0:47: 40:31:e2:49:52:94:dd:96:d6:b0:d3:d9:fe:e1:ac:d8: 18:88:0a:42:1b:b2:66:5d:82:43:1e:c6:60:78:ab:d6: 9c:46:78:f1:65:ce:34:10:e5:43:61:3b:26:80:20:c6: 24:c3:3a:e9:57:2b:54:5a:4e:e4:a4:c2:6e:54:ec:f6: df:5d:1a:4a:4f:c2:d6:74:0f:ae:67:b8:14:56:eb:15: 2a:17:fa:b5:2d:de:68:8b:1b:df:04:2b:5a:e4:b8:b2: 6e:39:68:1a:4a:18:49:5a:3f:51:6a:4b:92:80:67:29: c0:64:56:d1:ac:ae:47:ed:55:eb:97:ff:0b:c1:f0:1c: 2b:e8:e7:86:40:d5:9b:0f:ec:8a:62:f7:c8:55:3c:02: 4c:02:38:9f:9d:94:43:55:e7:99:40:c3:de:df:64:a4 Fingerprint (SHA-256): 62:3C:36:63:6C:E1:24:7D:96:C5:4D:B6:9A:41:BF:45:F3:62:57:04:A0:2E:32:76:F4:66:78:A0:05:F2:7C:19 Fingerprint (SHA1): 4D:2A:06:E6:A7:F1:24:53:57:15:2A:8F:35:35:80:94:F4:48:17:0E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7917: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092185 (0x3bc9f8d9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:40:57 2017 Not After : Mon Oct 03 09:40:57 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:2c:a3:4a:58:69:d5:ee:54:51:6c:eb:50:2b:3b:ea: da:a3:48:aa:59:90:20:cc:47:f4:ca:c1:b7:5c:74:47: e3:9c:7b:b2:d0:e4:3a:39:bd:cb:5c:99:ee:4b:b5:76: 45:e4:7d:d6:ee:6d:74:3c:0a:79:b1:4c:9b:2a:01:4a: 98:4d:a5:e7:6b:61:52:14:59:6c:33:de:d5:60:d0:85: 01:c7:c5:46:9a:a5:32:46:6c:f6:1d:cc:69:1d:66:66: 90:53:df:e7:30:30:05:30:ee:60:39:ff:63:2c:47:f6: 24:ff:ab:bc:59:17:7c:6d:b2:bc:d0:44:a8:6c:65:62: d2:ff:dc:e9:74:ee:c4:ab:0e:b5:1b:2f:94:53:fa:85: f6:44:7b:36:27:e4:69:17:c5:5d:76:9b:3a:c2:8d:ce: e8:96:5c:af:48:33:31:97:48:b9:5c:34:40:b2:85:4f: e6:3f:ac:34:66:bf:d1:e7:68:97:c2:78:bc:28:00:dc: 22:d3:ff:c4:1b:ae:6b:14:b2:72:26:c1:17:3f:9b:03: d8:bb:c4:89:6f:07:3a:dc:45:93:ec:93:5b:50:50:5d: 07:dd:c3:43:e9:0a:65:1c:f6:93:eb:82:df:e5:ca:d6: 60:d1:bf:a7:9e:80:1c:16:2b:5d:77:b4:51:b2:1b:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:3c:04:38:7b:64:26:3b:53:c5:4d:08:2b:6c:be:4a: 34:34:5a:36:50:17:8e:8b:a3:4a:39:62:1a:dd:85:3e: 9a:98:b7:8a:2d:57:4b:c0:e6:36:83:31:d8:ba:31:19: 0f:3b:22:a7:64:e2:88:ba:91:79:49:13:35:78:a6:e7: 38:d6:1e:91:1c:5d:77:d7:34:fe:65:8b:6b:2a:ed:c2: 0a:33:63:b9:12:0d:b6:2f:1c:d7:bf:59:35:c3:a0:47: 40:31:e2:49:52:94:dd:96:d6:b0:d3:d9:fe:e1:ac:d8: 18:88:0a:42:1b:b2:66:5d:82:43:1e:c6:60:78:ab:d6: 9c:46:78:f1:65:ce:34:10:e5:43:61:3b:26:80:20:c6: 24:c3:3a:e9:57:2b:54:5a:4e:e4:a4:c2:6e:54:ec:f6: df:5d:1a:4a:4f:c2:d6:74:0f:ae:67:b8:14:56:eb:15: 2a:17:fa:b5:2d:de:68:8b:1b:df:04:2b:5a:e4:b8:b2: 6e:39:68:1a:4a:18:49:5a:3f:51:6a:4b:92:80:67:29: c0:64:56:d1:ac:ae:47:ed:55:eb:97:ff:0b:c1:f0:1c: 2b:e8:e7:86:40:d5:9b:0f:ec:8a:62:f7:c8:55:3c:02: 4c:02:38:9f:9d:94:43:55:e7:99:40:c3:de:df:64:a4 Fingerprint (SHA-256): 62:3C:36:63:6C:E1:24:7D:96:C5:4D:B6:9A:41:BF:45:F3:62:57:04:A0:2E:32:76:F4:66:78:A0:05:F2:7C:19 Fingerprint (SHA1): 4D:2A:06:E6:A7:F1:24:53:57:15:2A:8F:35:35:80:94:F4:48:17:0E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7918: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092186 (0x3bc9f8da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:41:02 2017 Not After : Mon Oct 03 09:41:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:52:e1:34:29:1d:0d:1d:8d:4e:49:9c:54:c6:57:fb: 87:b5:fd:69:6e:89:9f:c8:be:d1:7e:4f:ce:03:a2:fd: df:b1:f8:95:72:d9:33:84:00:86:09:55:ed:b4:fe:7b: 69:b7:2e:16:c9:61:49:18:ae:0f:3b:5b:34:ed:ee:d3: 59:2c:b1:3d:62:56:cd:85:7f:6f:36:63:37:42:4c:06: e9:7c:87:e4:44:f4:5e:5c:a5:4b:da:a5:67:6b:85:ad: a9:cd:a3:5c:a0:f3:d3:70:e4:21:5a:8f:74:b8:8c:ec: f3:f5:15:c6:bb:ef:97:29:d8:cf:68:0f:d6:1f:a8:03: 85:7b:0f:1d:b6:18:44:b1:21:14:d5:0b:f4:26:fc:93: 08:4f:6f:24:f5:b3:e7:4a:37:9a:c5:bb:d5:ca:e2:47: 13:5c:fa:18:c7:13:5b:39:e1:52:45:c6:bd:89:ea:8b: bb:2e:59:a4:96:40:fc:30:8b:e9:bc:4b:19:28:9a:0c: d6:b4:2f:bb:80:0c:d0:b6:a9:91:ae:b3:28:2b:2f:ef: 63:84:32:01:ee:6e:d4:f8:37:09:3c:d9:51:a7:c7:d1: ed:5d:46:40:e3:73:b7:2b:21:e4:fe:4d:72:b2:b7:59: d7:ee:56:2e:9f:90:18:6f:8d:93:29:79:56:cf:d0:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:92:38:32:eb:3e:53:e5:d9:56:b4:04:cd:00:0a:01: 01:cb:c8:6e:40:17:d6:ab:aa:c0:e9:81:ac:49:c4:32: 4d:6c:f1:a6:4d:b1:f9:34:01:4e:0c:5a:3a:5a:0d:94: 53:ca:fd:20:85:eb:80:35:04:9b:db:40:9b:6d:4e:13: c2:85:0f:2d:8c:9d:1d:58:7e:37:69:03:0a:02:05:87: f1:10:8b:d5:2f:02:aa:4d:19:f5:39:08:04:de:e7:14: 85:04:85:d6:c5:52:f0:a7:9f:28:c4:df:e8:53:cf:82: 08:33:a0:ec:f1:78:e6:71:bf:b6:35:94:8c:cc:f4:a5: f7:f7:bf:4c:8c:4a:b8:d3:66:04:0b:e6:ed:65:7e:37: 5d:ea:f8:d7:18:7f:32:e9:77:a9:b9:35:a9:bb:85:1f: 82:93:aa:71:3b:94:5e:8c:a8:79:b7:89:b2:c4:80:cb: d9:08:78:0a:5f:67:f3:f0:ed:b3:0b:14:88:e7:89:7e: c8:d3:aa:57:7f:38:6a:2a:87:39:0e:dd:a8:c8:0c:13: 50:93:6e:cf:43:22:cf:71:c4:3d:5d:86:6d:25:76:54: db:b3:b7:81:e1:61:6d:f6:a4:d4:72:b8:cf:26:16:3e: 6e:6a:5d:ae:85:32:c8:5d:84:74:a1:83:18:e5:13:e5 Fingerprint (SHA-256): 03:B8:3B:31:47:B1:68:A5:FD:48:BE:9E:76:00:F5:6E:8B:56:F5:94:CC:3D:FD:57:90:96:08:B8:D1:D1:A3:C8 Fingerprint (SHA1): 3F:81:95:B5:F2:A1:D2:82:3C:23:5D:8F:9A:CA:24:D5:CD:E9:C0:BA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7919: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092186 (0x3bc9f8da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:41:02 2017 Not After : Mon Oct 03 09:41:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:52:e1:34:29:1d:0d:1d:8d:4e:49:9c:54:c6:57:fb: 87:b5:fd:69:6e:89:9f:c8:be:d1:7e:4f:ce:03:a2:fd: df:b1:f8:95:72:d9:33:84:00:86:09:55:ed:b4:fe:7b: 69:b7:2e:16:c9:61:49:18:ae:0f:3b:5b:34:ed:ee:d3: 59:2c:b1:3d:62:56:cd:85:7f:6f:36:63:37:42:4c:06: e9:7c:87:e4:44:f4:5e:5c:a5:4b:da:a5:67:6b:85:ad: a9:cd:a3:5c:a0:f3:d3:70:e4:21:5a:8f:74:b8:8c:ec: f3:f5:15:c6:bb:ef:97:29:d8:cf:68:0f:d6:1f:a8:03: 85:7b:0f:1d:b6:18:44:b1:21:14:d5:0b:f4:26:fc:93: 08:4f:6f:24:f5:b3:e7:4a:37:9a:c5:bb:d5:ca:e2:47: 13:5c:fa:18:c7:13:5b:39:e1:52:45:c6:bd:89:ea:8b: bb:2e:59:a4:96:40:fc:30:8b:e9:bc:4b:19:28:9a:0c: d6:b4:2f:bb:80:0c:d0:b6:a9:91:ae:b3:28:2b:2f:ef: 63:84:32:01:ee:6e:d4:f8:37:09:3c:d9:51:a7:c7:d1: ed:5d:46:40:e3:73:b7:2b:21:e4:fe:4d:72:b2:b7:59: d7:ee:56:2e:9f:90:18:6f:8d:93:29:79:56:cf:d0:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:92:38:32:eb:3e:53:e5:d9:56:b4:04:cd:00:0a:01: 01:cb:c8:6e:40:17:d6:ab:aa:c0:e9:81:ac:49:c4:32: 4d:6c:f1:a6:4d:b1:f9:34:01:4e:0c:5a:3a:5a:0d:94: 53:ca:fd:20:85:eb:80:35:04:9b:db:40:9b:6d:4e:13: c2:85:0f:2d:8c:9d:1d:58:7e:37:69:03:0a:02:05:87: f1:10:8b:d5:2f:02:aa:4d:19:f5:39:08:04:de:e7:14: 85:04:85:d6:c5:52:f0:a7:9f:28:c4:df:e8:53:cf:82: 08:33:a0:ec:f1:78:e6:71:bf:b6:35:94:8c:cc:f4:a5: f7:f7:bf:4c:8c:4a:b8:d3:66:04:0b:e6:ed:65:7e:37: 5d:ea:f8:d7:18:7f:32:e9:77:a9:b9:35:a9:bb:85:1f: 82:93:aa:71:3b:94:5e:8c:a8:79:b7:89:b2:c4:80:cb: d9:08:78:0a:5f:67:f3:f0:ed:b3:0b:14:88:e7:89:7e: c8:d3:aa:57:7f:38:6a:2a:87:39:0e:dd:a8:c8:0c:13: 50:93:6e:cf:43:22:cf:71:c4:3d:5d:86:6d:25:76:54: db:b3:b7:81:e1:61:6d:f6:a4:d4:72:b8:cf:26:16:3e: 6e:6a:5d:ae:85:32:c8:5d:84:74:a1:83:18:e5:13:e5 Fingerprint (SHA-256): 03:B8:3B:31:47:B1:68:A5:FD:48:BE:9E:76:00:F5:6E:8B:56:F5:94:CC:3D:FD:57:90:96:08:B8:D1:D1:A3:C8 Fingerprint (SHA1): 3F:81:95:B5:F2:A1:D2:82:3C:23:5D:8F:9A:CA:24:D5:CD:E9:C0:BA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7920: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7921: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092189 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7922: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7923: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7924: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7925: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003092190 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7926: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7927: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7928: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7929: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003092191 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7930: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7931: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7932: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7933: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 1003092192 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7934: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7935: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7936: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7937: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1003092193 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7938: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7939: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7940: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7941: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1003092194 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7942: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7943: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #7944: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7945: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 1003092195 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7946: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7947: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7948: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #7949: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #7950: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7951: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #7952: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092189 (0x3bc9f8dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:41:31 2017 Not After : Mon Oct 03 09:41:31 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:20:42:1f:05:0a:57:ea:1e:51:ab:85:7e:73:f2:f9: 3d:8f:c2:81:d7:d4:cc:b3:a5:4b:93:12:a1:63:c6:98: 07:4d:de:81:db:b7:0c:18:31:b0:02:f5:9f:b1:aa:1a: 1f:68:52:c1:15:9a:f8:1c:3a:c7:27:03:d8:39:4b:fa: fe:59:30:9e:6f:1b:9d:ab:cb:98:23:c7:a7:91:8b:d6: ef:c6:b6:38:50:a8:91:f0:34:a9:86:1f:12:0f:3c:a5: b3:fc:d2:3d:f6:94:77:ba:53:9b:ba:76:91:7a:ca:da: e0:50:cc:bf:84:4d:c4:b1:6a:2b:71:70:1c:66:7a:c0: 6d:3f:28:5d:62:d8:1a:90:d7:80:9b:22:b1:82:92:11: ff:6f:4e:7d:17:cf:30:c9:1f:88:2b:9a:b4:bb:25:4b: ce:6e:8a:9f:00:f7:a9:2e:76:e5:8e:18:d5:d8:c9:79: f4:f2:ed:55:cb:81:f5:62:9f:c4:f1:ff:5b:b8:76:54: c6:4d:fd:d7:16:bf:2b:b6:94:92:6d:c2:b7:e4:a4:db: 8f:24:54:7b:44:f4:f1:38:89:23:52:38:2f:09:f8:6b: 67:3f:a8:80:67:fe:b6:3f:8f:59:36:d7:f5:60:89:d1: f3:ef:15:08:bd:97:00:b1:e3:98:fc:b0:19:be:64:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:09:25:85:a4:ff:f4:09:30:d1:c3:a3:37:fc:21:3b: 62:5c:e1:c4:fe:1a:b9:27:b7:46:25:7a:05:37:74:e7: 5b:ae:cb:fb:f9:a6:0f:a5:73:29:9a:8d:d8:b9:97:7f: 0c:91:1b:3b:13:c4:2e:9b:e7:3b:22:89:d9:22:60:8a: ec:eb:ea:28:de:33:c9:b9:b5:e0:13:09:98:f0:14:c1: 10:4c:d0:ef:a5:de:d6:ec:56:03:c2:7b:e5:e5:b0:8e: 5f:b9:b0:da:17:8d:32:37:8d:bf:91:75:6c:ef:99:a0: 78:14:2f:f5:69:23:d0:de:5f:0f:5a:19:7e:5d:06:94: 44:20:72:66:db:22:4d:47:c2:e7:ab:13:6a:a7:c4:32: 96:98:a4:ec:a7:13:0e:5b:f9:c5:4e:77:d4:9e:76:65: bf:e5:c4:e3:9e:f5:c8:75:54:14:a7:28:c4:a6:34:39: 2e:97:e5:3a:5b:1c:04:23:8f:91:c7:d6:ec:89:e7:cb: b0:e0:ef:f1:56:f6:b0:da:cd:1b:5f:b3:b1:65:1b:99: c0:11:db:ba:a0:56:4a:57:21:ed:eb:ce:36:e6:a8:34: 81:0a:53:1b:d0:88:cc:ff:80:9b:88:ba:f6:85:03:2a: fd:d0:3d:fe:07:8c:83:5f:79:d8:39:44:4d:13:cb:52 Fingerprint (SHA-256): 1B:5B:34:6B:DB:14:DE:9E:E7:0F:88:06:AD:FA:15:D6:21:A3:0A:44:9C:BD:2C:0D:22:97:4E:12:46:51:E4:D1 Fingerprint (SHA1): C1:3F:26:BE:FD:2B:E2:F7:7E:3A:D3:32:8A:59:8F:EA:00:FE:C4:80 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7953: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7954: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7955: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7956: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092189 (0x3bc9f8dd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:41:31 2017 Not After : Mon Oct 03 09:41:31 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:20:42:1f:05:0a:57:ea:1e:51:ab:85:7e:73:f2:f9: 3d:8f:c2:81:d7:d4:cc:b3:a5:4b:93:12:a1:63:c6:98: 07:4d:de:81:db:b7:0c:18:31:b0:02:f5:9f:b1:aa:1a: 1f:68:52:c1:15:9a:f8:1c:3a:c7:27:03:d8:39:4b:fa: fe:59:30:9e:6f:1b:9d:ab:cb:98:23:c7:a7:91:8b:d6: ef:c6:b6:38:50:a8:91:f0:34:a9:86:1f:12:0f:3c:a5: b3:fc:d2:3d:f6:94:77:ba:53:9b:ba:76:91:7a:ca:da: e0:50:cc:bf:84:4d:c4:b1:6a:2b:71:70:1c:66:7a:c0: 6d:3f:28:5d:62:d8:1a:90:d7:80:9b:22:b1:82:92:11: ff:6f:4e:7d:17:cf:30:c9:1f:88:2b:9a:b4:bb:25:4b: ce:6e:8a:9f:00:f7:a9:2e:76:e5:8e:18:d5:d8:c9:79: f4:f2:ed:55:cb:81:f5:62:9f:c4:f1:ff:5b:b8:76:54: c6:4d:fd:d7:16:bf:2b:b6:94:92:6d:c2:b7:e4:a4:db: 8f:24:54:7b:44:f4:f1:38:89:23:52:38:2f:09:f8:6b: 67:3f:a8:80:67:fe:b6:3f:8f:59:36:d7:f5:60:89:d1: f3:ef:15:08:bd:97:00:b1:e3:98:fc:b0:19:be:64:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:09:25:85:a4:ff:f4:09:30:d1:c3:a3:37:fc:21:3b: 62:5c:e1:c4:fe:1a:b9:27:b7:46:25:7a:05:37:74:e7: 5b:ae:cb:fb:f9:a6:0f:a5:73:29:9a:8d:d8:b9:97:7f: 0c:91:1b:3b:13:c4:2e:9b:e7:3b:22:89:d9:22:60:8a: ec:eb:ea:28:de:33:c9:b9:b5:e0:13:09:98:f0:14:c1: 10:4c:d0:ef:a5:de:d6:ec:56:03:c2:7b:e5:e5:b0:8e: 5f:b9:b0:da:17:8d:32:37:8d:bf:91:75:6c:ef:99:a0: 78:14:2f:f5:69:23:d0:de:5f:0f:5a:19:7e:5d:06:94: 44:20:72:66:db:22:4d:47:c2:e7:ab:13:6a:a7:c4:32: 96:98:a4:ec:a7:13:0e:5b:f9:c5:4e:77:d4:9e:76:65: bf:e5:c4:e3:9e:f5:c8:75:54:14:a7:28:c4:a6:34:39: 2e:97:e5:3a:5b:1c:04:23:8f:91:c7:d6:ec:89:e7:cb: b0:e0:ef:f1:56:f6:b0:da:cd:1b:5f:b3:b1:65:1b:99: c0:11:db:ba:a0:56:4a:57:21:ed:eb:ce:36:e6:a8:34: 81:0a:53:1b:d0:88:cc:ff:80:9b:88:ba:f6:85:03:2a: fd:d0:3d:fe:07:8c:83:5f:79:d8:39:44:4d:13:cb:52 Fingerprint (SHA-256): 1B:5B:34:6B:DB:14:DE:9E:E7:0F:88:06:AD:FA:15:D6:21:A3:0A:44:9C:BD:2C:0D:22:97:4E:12:46:51:E4:D1 Fingerprint (SHA1): C1:3F:26:BE:FD:2B:E2:F7:7E:3A:D3:32:8A:59:8F:EA:00:FE:C4:80 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7957: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7958: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7959: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092196 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7960: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7961: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7962: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7963: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003092197 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7964: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7965: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #7966: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7967: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 1003092198 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7968: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7969: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #7970: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7971: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 1003092199 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7972: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7973: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7974: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7975: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 1003092200 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7976: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7977: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #7978: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7979: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 1003092201 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7980: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7981: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #7982: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7983: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 1003092202 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7984: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7985: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7986: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7987: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 1003092203 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7988: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7989: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #7990: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7991: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 1003092204 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7992: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7993: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #7994: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7995: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 1003092205 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7996: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7997: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #7998: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7999: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 1003092206 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8000: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8001: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #8002: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8003: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 1003092207 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8004: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8005: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #8006: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8007: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 1003092208 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8008: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8009: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #8010: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8011: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 1003092209 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8012: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8013: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #8014: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8015: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 1003092210 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8016: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8017: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #8018: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8019: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 1003092211 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8020: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8021: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #8022: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8023: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 1003092212 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8024: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8025: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #8026: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8027: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 1003092213 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #8028: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8029: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #8030: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8031: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 1003092214 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8032: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8033: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #8034: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8035: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 1003092215 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8036: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8037: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #8038: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8039: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 1003092216 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8040: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8041: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #8042: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8043: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 1003092217 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8044: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8045: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #8046: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8047: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 1003092218 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8048: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8049: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #8050: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8051: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 1003092219 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8052: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8053: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #8054: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8055: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 1003092220 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8056: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8057: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #8058: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8059: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 1003092221 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8060: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8061: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #8062: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8063: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 1003092222 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8064: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8065: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #8066: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8067: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 1003092223 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8068: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8069: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #8070: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8071: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 1003092224 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8072: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8073: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #8074: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8075: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 1003092225 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8076: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8077: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8078: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092196 (0x3bc9f8e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:42:16 2017 Not After : Mon Oct 03 09:42:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:37:5c:cd:b8:33:c8:9d:cb:64:16:16:39:e0:69:cb: 68:f8:41:b9:31:1e:5f:c5:f3:5b:eb:f9:29:a9:d0:4e: 3e:93:f4:52:75:eb:8b:c9:b7:bf:ec:90:f2:61:64:1f: 11:05:57:1c:15:bf:de:81:57:e5:10:8a:2e:55:c5:7a: d0:8c:b6:61:a3:16:cf:10:fb:5b:38:35:1f:33:20:96: 33:0f:3a:87:61:db:47:fd:61:34:b2:75:6a:30:6d:22: 53:8e:6d:49:f6:7c:d4:f8:a3:2b:6f:67:3c:da:23:90: 47:b6:01:2a:63:95:36:7d:4a:28:3e:9b:49:91:fe:cb: 38:94:82:aa:98:78:7a:f2:66:d1:8e:10:7a:9f:66:01: 1e:38:06:cb:89:3d:7a:b2:2c:b4:82:c9:7a:d2:94:2f: fa:58:45:b6:f2:99:62:8f:14:ff:84:92:fb:1b:c4:19: 8f:49:6c:4b:2a:89:3b:4d:ee:2a:03:17:9c:8c:76:4c: a0:1d:b1:07:08:0e:8a:5d:77:7c:53:c5:e9:84:98:6d: 47:ed:cc:3a:dc:e6:5f:e8:fb:dc:00:3b:b4:1a:b9:fd: 39:75:db:bb:9a:75:e7:a2:21:3d:d3:47:48:4e:43:c0: b1:59:47:b2:f2:3d:69:1a:c1:eb:ff:31:38:a0:f4:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:be:02:a3:fe:18:2c:26:11:87:e2:57:cc:0b:3d:a1: 64:04:53:99:d4:55:78:fc:4e:da:94:e4:f8:c3:8e:85: 6d:2f:f7:9c:71:60:f6:b6:19:25:1e:27:35:be:99:b4: 83:8d:78:9b:d7:91:0c:ba:7d:3a:f2:78:8c:46:b7:dc: e2:6e:1c:95:d8:62:c0:63:e8:d0:01:49:5b:64:dd:b8: 45:85:75:fe:e5:c4:01:6e:93:fe:a4:f8:39:d4:06:06: 1a:4f:23:46:42:fa:46:a1:b1:25:a4:94:c4:5e:1d:bd: 83:82:d0:58:23:84:50:e3:c3:b7:08:9b:33:9e:fe:04: e7:d6:6f:16:fe:aa:4d:66:a5:19:05:af:a0:15:d2:41: 3d:de:46:3e:90:f1:b7:3b:80:13:e5:ba:b9:bf:cc:fd: 9e:0a:cd:cb:79:c5:4d:13:07:d5:5d:64:5a:b8:8a:40: 9d:0e:26:c8:51:2f:8a:f1:05:29:06:4a:b6:75:ba:93: 5f:ec:ce:06:d0:4b:99:25:c1:e5:14:7f:a9:07:15:68: 2d:ba:7f:9f:42:a6:fe:a7:ca:6e:53:30:ee:60:19:c7: 2d:26:1a:31:95:46:ff:ba:2b:7b:3d:8d:1c:ee:90:df: ee:ce:7b:88:8c:5a:1e:7c:65:5e:42:4b:81:c7:18:52 Fingerprint (SHA-256): A0:B6:A1:6F:01:A2:17:A6:A6:ED:02:9E:AC:69:11:B2:89:03:A9:A9:9F:1A:98:DB:BF:2E:E9:6B:01:3D:06:67 Fingerprint (SHA1): 84:85:89:9E:48:A2:42:9B:3C:63:95:06:DA:A1:89:DA:8D:39:88:1F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8079: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8080: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092196 (0x3bc9f8e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:42:16 2017 Not After : Mon Oct 03 09:42:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:37:5c:cd:b8:33:c8:9d:cb:64:16:16:39:e0:69:cb: 68:f8:41:b9:31:1e:5f:c5:f3:5b:eb:f9:29:a9:d0:4e: 3e:93:f4:52:75:eb:8b:c9:b7:bf:ec:90:f2:61:64:1f: 11:05:57:1c:15:bf:de:81:57:e5:10:8a:2e:55:c5:7a: d0:8c:b6:61:a3:16:cf:10:fb:5b:38:35:1f:33:20:96: 33:0f:3a:87:61:db:47:fd:61:34:b2:75:6a:30:6d:22: 53:8e:6d:49:f6:7c:d4:f8:a3:2b:6f:67:3c:da:23:90: 47:b6:01:2a:63:95:36:7d:4a:28:3e:9b:49:91:fe:cb: 38:94:82:aa:98:78:7a:f2:66:d1:8e:10:7a:9f:66:01: 1e:38:06:cb:89:3d:7a:b2:2c:b4:82:c9:7a:d2:94:2f: fa:58:45:b6:f2:99:62:8f:14:ff:84:92:fb:1b:c4:19: 8f:49:6c:4b:2a:89:3b:4d:ee:2a:03:17:9c:8c:76:4c: a0:1d:b1:07:08:0e:8a:5d:77:7c:53:c5:e9:84:98:6d: 47:ed:cc:3a:dc:e6:5f:e8:fb:dc:00:3b:b4:1a:b9:fd: 39:75:db:bb:9a:75:e7:a2:21:3d:d3:47:48:4e:43:c0: b1:59:47:b2:f2:3d:69:1a:c1:eb:ff:31:38:a0:f4:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:be:02:a3:fe:18:2c:26:11:87:e2:57:cc:0b:3d:a1: 64:04:53:99:d4:55:78:fc:4e:da:94:e4:f8:c3:8e:85: 6d:2f:f7:9c:71:60:f6:b6:19:25:1e:27:35:be:99:b4: 83:8d:78:9b:d7:91:0c:ba:7d:3a:f2:78:8c:46:b7:dc: e2:6e:1c:95:d8:62:c0:63:e8:d0:01:49:5b:64:dd:b8: 45:85:75:fe:e5:c4:01:6e:93:fe:a4:f8:39:d4:06:06: 1a:4f:23:46:42:fa:46:a1:b1:25:a4:94:c4:5e:1d:bd: 83:82:d0:58:23:84:50:e3:c3:b7:08:9b:33:9e:fe:04: e7:d6:6f:16:fe:aa:4d:66:a5:19:05:af:a0:15:d2:41: 3d:de:46:3e:90:f1:b7:3b:80:13:e5:ba:b9:bf:cc:fd: 9e:0a:cd:cb:79:c5:4d:13:07:d5:5d:64:5a:b8:8a:40: 9d:0e:26:c8:51:2f:8a:f1:05:29:06:4a:b6:75:ba:93: 5f:ec:ce:06:d0:4b:99:25:c1:e5:14:7f:a9:07:15:68: 2d:ba:7f:9f:42:a6:fe:a7:ca:6e:53:30:ee:60:19:c7: 2d:26:1a:31:95:46:ff:ba:2b:7b:3d:8d:1c:ee:90:df: ee:ce:7b:88:8c:5a:1e:7c:65:5e:42:4b:81:c7:18:52 Fingerprint (SHA-256): A0:B6:A1:6F:01:A2:17:A6:A6:ED:02:9E:AC:69:11:B2:89:03:A9:A9:9F:1A:98:DB:BF:2E:E9:6B:01:3D:06:67 Fingerprint (SHA1): 84:85:89:9E:48:A2:42:9B:3C:63:95:06:DA:A1:89:DA:8D:39:88:1F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8081: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8082: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8083: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8084: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092196 (0x3bc9f8e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:42:16 2017 Not After : Mon Oct 03 09:42:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:37:5c:cd:b8:33:c8:9d:cb:64:16:16:39:e0:69:cb: 68:f8:41:b9:31:1e:5f:c5:f3:5b:eb:f9:29:a9:d0:4e: 3e:93:f4:52:75:eb:8b:c9:b7:bf:ec:90:f2:61:64:1f: 11:05:57:1c:15:bf:de:81:57:e5:10:8a:2e:55:c5:7a: d0:8c:b6:61:a3:16:cf:10:fb:5b:38:35:1f:33:20:96: 33:0f:3a:87:61:db:47:fd:61:34:b2:75:6a:30:6d:22: 53:8e:6d:49:f6:7c:d4:f8:a3:2b:6f:67:3c:da:23:90: 47:b6:01:2a:63:95:36:7d:4a:28:3e:9b:49:91:fe:cb: 38:94:82:aa:98:78:7a:f2:66:d1:8e:10:7a:9f:66:01: 1e:38:06:cb:89:3d:7a:b2:2c:b4:82:c9:7a:d2:94:2f: fa:58:45:b6:f2:99:62:8f:14:ff:84:92:fb:1b:c4:19: 8f:49:6c:4b:2a:89:3b:4d:ee:2a:03:17:9c:8c:76:4c: a0:1d:b1:07:08:0e:8a:5d:77:7c:53:c5:e9:84:98:6d: 47:ed:cc:3a:dc:e6:5f:e8:fb:dc:00:3b:b4:1a:b9:fd: 39:75:db:bb:9a:75:e7:a2:21:3d:d3:47:48:4e:43:c0: b1:59:47:b2:f2:3d:69:1a:c1:eb:ff:31:38:a0:f4:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:be:02:a3:fe:18:2c:26:11:87:e2:57:cc:0b:3d:a1: 64:04:53:99:d4:55:78:fc:4e:da:94:e4:f8:c3:8e:85: 6d:2f:f7:9c:71:60:f6:b6:19:25:1e:27:35:be:99:b4: 83:8d:78:9b:d7:91:0c:ba:7d:3a:f2:78:8c:46:b7:dc: e2:6e:1c:95:d8:62:c0:63:e8:d0:01:49:5b:64:dd:b8: 45:85:75:fe:e5:c4:01:6e:93:fe:a4:f8:39:d4:06:06: 1a:4f:23:46:42:fa:46:a1:b1:25:a4:94:c4:5e:1d:bd: 83:82:d0:58:23:84:50:e3:c3:b7:08:9b:33:9e:fe:04: e7:d6:6f:16:fe:aa:4d:66:a5:19:05:af:a0:15:d2:41: 3d:de:46:3e:90:f1:b7:3b:80:13:e5:ba:b9:bf:cc:fd: 9e:0a:cd:cb:79:c5:4d:13:07:d5:5d:64:5a:b8:8a:40: 9d:0e:26:c8:51:2f:8a:f1:05:29:06:4a:b6:75:ba:93: 5f:ec:ce:06:d0:4b:99:25:c1:e5:14:7f:a9:07:15:68: 2d:ba:7f:9f:42:a6:fe:a7:ca:6e:53:30:ee:60:19:c7: 2d:26:1a:31:95:46:ff:ba:2b:7b:3d:8d:1c:ee:90:df: ee:ce:7b:88:8c:5a:1e:7c:65:5e:42:4b:81:c7:18:52 Fingerprint (SHA-256): A0:B6:A1:6F:01:A2:17:A6:A6:ED:02:9E:AC:69:11:B2:89:03:A9:A9:9F:1A:98:DB:BF:2E:E9:6B:01:3D:06:67 Fingerprint (SHA1): 84:85:89:9E:48:A2:42:9B:3C:63:95:06:DA:A1:89:DA:8D:39:88:1F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8085: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8086: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8087: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8088: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092196 (0x3bc9f8e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:42:16 2017 Not After : Mon Oct 03 09:42:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:37:5c:cd:b8:33:c8:9d:cb:64:16:16:39:e0:69:cb: 68:f8:41:b9:31:1e:5f:c5:f3:5b:eb:f9:29:a9:d0:4e: 3e:93:f4:52:75:eb:8b:c9:b7:bf:ec:90:f2:61:64:1f: 11:05:57:1c:15:bf:de:81:57:e5:10:8a:2e:55:c5:7a: d0:8c:b6:61:a3:16:cf:10:fb:5b:38:35:1f:33:20:96: 33:0f:3a:87:61:db:47:fd:61:34:b2:75:6a:30:6d:22: 53:8e:6d:49:f6:7c:d4:f8:a3:2b:6f:67:3c:da:23:90: 47:b6:01:2a:63:95:36:7d:4a:28:3e:9b:49:91:fe:cb: 38:94:82:aa:98:78:7a:f2:66:d1:8e:10:7a:9f:66:01: 1e:38:06:cb:89:3d:7a:b2:2c:b4:82:c9:7a:d2:94:2f: fa:58:45:b6:f2:99:62:8f:14:ff:84:92:fb:1b:c4:19: 8f:49:6c:4b:2a:89:3b:4d:ee:2a:03:17:9c:8c:76:4c: a0:1d:b1:07:08:0e:8a:5d:77:7c:53:c5:e9:84:98:6d: 47:ed:cc:3a:dc:e6:5f:e8:fb:dc:00:3b:b4:1a:b9:fd: 39:75:db:bb:9a:75:e7:a2:21:3d:d3:47:48:4e:43:c0: b1:59:47:b2:f2:3d:69:1a:c1:eb:ff:31:38:a0:f4:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:be:02:a3:fe:18:2c:26:11:87:e2:57:cc:0b:3d:a1: 64:04:53:99:d4:55:78:fc:4e:da:94:e4:f8:c3:8e:85: 6d:2f:f7:9c:71:60:f6:b6:19:25:1e:27:35:be:99:b4: 83:8d:78:9b:d7:91:0c:ba:7d:3a:f2:78:8c:46:b7:dc: e2:6e:1c:95:d8:62:c0:63:e8:d0:01:49:5b:64:dd:b8: 45:85:75:fe:e5:c4:01:6e:93:fe:a4:f8:39:d4:06:06: 1a:4f:23:46:42:fa:46:a1:b1:25:a4:94:c4:5e:1d:bd: 83:82:d0:58:23:84:50:e3:c3:b7:08:9b:33:9e:fe:04: e7:d6:6f:16:fe:aa:4d:66:a5:19:05:af:a0:15:d2:41: 3d:de:46:3e:90:f1:b7:3b:80:13:e5:ba:b9:bf:cc:fd: 9e:0a:cd:cb:79:c5:4d:13:07:d5:5d:64:5a:b8:8a:40: 9d:0e:26:c8:51:2f:8a:f1:05:29:06:4a:b6:75:ba:93: 5f:ec:ce:06:d0:4b:99:25:c1:e5:14:7f:a9:07:15:68: 2d:ba:7f:9f:42:a6:fe:a7:ca:6e:53:30:ee:60:19:c7: 2d:26:1a:31:95:46:ff:ba:2b:7b:3d:8d:1c:ee:90:df: ee:ce:7b:88:8c:5a:1e:7c:65:5e:42:4b:81:c7:18:52 Fingerprint (SHA-256): A0:B6:A1:6F:01:A2:17:A6:A6:ED:02:9E:AC:69:11:B2:89:03:A9:A9:9F:1A:98:DB:BF:2E:E9:6B:01:3D:06:67 Fingerprint (SHA1): 84:85:89:9E:48:A2:42:9B:3C:63:95:06:DA:A1:89:DA:8D:39:88:1F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8089: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092196 (0x3bc9f8e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:42:16 2017 Not After : Mon Oct 03 09:42:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:37:5c:cd:b8:33:c8:9d:cb:64:16:16:39:e0:69:cb: 68:f8:41:b9:31:1e:5f:c5:f3:5b:eb:f9:29:a9:d0:4e: 3e:93:f4:52:75:eb:8b:c9:b7:bf:ec:90:f2:61:64:1f: 11:05:57:1c:15:bf:de:81:57:e5:10:8a:2e:55:c5:7a: d0:8c:b6:61:a3:16:cf:10:fb:5b:38:35:1f:33:20:96: 33:0f:3a:87:61:db:47:fd:61:34:b2:75:6a:30:6d:22: 53:8e:6d:49:f6:7c:d4:f8:a3:2b:6f:67:3c:da:23:90: 47:b6:01:2a:63:95:36:7d:4a:28:3e:9b:49:91:fe:cb: 38:94:82:aa:98:78:7a:f2:66:d1:8e:10:7a:9f:66:01: 1e:38:06:cb:89:3d:7a:b2:2c:b4:82:c9:7a:d2:94:2f: fa:58:45:b6:f2:99:62:8f:14:ff:84:92:fb:1b:c4:19: 8f:49:6c:4b:2a:89:3b:4d:ee:2a:03:17:9c:8c:76:4c: a0:1d:b1:07:08:0e:8a:5d:77:7c:53:c5:e9:84:98:6d: 47:ed:cc:3a:dc:e6:5f:e8:fb:dc:00:3b:b4:1a:b9:fd: 39:75:db:bb:9a:75:e7:a2:21:3d:d3:47:48:4e:43:c0: b1:59:47:b2:f2:3d:69:1a:c1:eb:ff:31:38:a0:f4:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:be:02:a3:fe:18:2c:26:11:87:e2:57:cc:0b:3d:a1: 64:04:53:99:d4:55:78:fc:4e:da:94:e4:f8:c3:8e:85: 6d:2f:f7:9c:71:60:f6:b6:19:25:1e:27:35:be:99:b4: 83:8d:78:9b:d7:91:0c:ba:7d:3a:f2:78:8c:46:b7:dc: e2:6e:1c:95:d8:62:c0:63:e8:d0:01:49:5b:64:dd:b8: 45:85:75:fe:e5:c4:01:6e:93:fe:a4:f8:39:d4:06:06: 1a:4f:23:46:42:fa:46:a1:b1:25:a4:94:c4:5e:1d:bd: 83:82:d0:58:23:84:50:e3:c3:b7:08:9b:33:9e:fe:04: e7:d6:6f:16:fe:aa:4d:66:a5:19:05:af:a0:15:d2:41: 3d:de:46:3e:90:f1:b7:3b:80:13:e5:ba:b9:bf:cc:fd: 9e:0a:cd:cb:79:c5:4d:13:07:d5:5d:64:5a:b8:8a:40: 9d:0e:26:c8:51:2f:8a:f1:05:29:06:4a:b6:75:ba:93: 5f:ec:ce:06:d0:4b:99:25:c1:e5:14:7f:a9:07:15:68: 2d:ba:7f:9f:42:a6:fe:a7:ca:6e:53:30:ee:60:19:c7: 2d:26:1a:31:95:46:ff:ba:2b:7b:3d:8d:1c:ee:90:df: ee:ce:7b:88:8c:5a:1e:7c:65:5e:42:4b:81:c7:18:52 Fingerprint (SHA-256): A0:B6:A1:6F:01:A2:17:A6:A6:ED:02:9E:AC:69:11:B2:89:03:A9:A9:9F:1A:98:DB:BF:2E:E9:6B:01:3D:06:67 Fingerprint (SHA1): 84:85:89:9E:48:A2:42:9B:3C:63:95:06:DA:A1:89:DA:8D:39:88:1F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8090: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8091: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092196 (0x3bc9f8e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:42:16 2017 Not After : Mon Oct 03 09:42:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:37:5c:cd:b8:33:c8:9d:cb:64:16:16:39:e0:69:cb: 68:f8:41:b9:31:1e:5f:c5:f3:5b:eb:f9:29:a9:d0:4e: 3e:93:f4:52:75:eb:8b:c9:b7:bf:ec:90:f2:61:64:1f: 11:05:57:1c:15:bf:de:81:57:e5:10:8a:2e:55:c5:7a: d0:8c:b6:61:a3:16:cf:10:fb:5b:38:35:1f:33:20:96: 33:0f:3a:87:61:db:47:fd:61:34:b2:75:6a:30:6d:22: 53:8e:6d:49:f6:7c:d4:f8:a3:2b:6f:67:3c:da:23:90: 47:b6:01:2a:63:95:36:7d:4a:28:3e:9b:49:91:fe:cb: 38:94:82:aa:98:78:7a:f2:66:d1:8e:10:7a:9f:66:01: 1e:38:06:cb:89:3d:7a:b2:2c:b4:82:c9:7a:d2:94:2f: fa:58:45:b6:f2:99:62:8f:14:ff:84:92:fb:1b:c4:19: 8f:49:6c:4b:2a:89:3b:4d:ee:2a:03:17:9c:8c:76:4c: a0:1d:b1:07:08:0e:8a:5d:77:7c:53:c5:e9:84:98:6d: 47:ed:cc:3a:dc:e6:5f:e8:fb:dc:00:3b:b4:1a:b9:fd: 39:75:db:bb:9a:75:e7:a2:21:3d:d3:47:48:4e:43:c0: b1:59:47:b2:f2:3d:69:1a:c1:eb:ff:31:38:a0:f4:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:be:02:a3:fe:18:2c:26:11:87:e2:57:cc:0b:3d:a1: 64:04:53:99:d4:55:78:fc:4e:da:94:e4:f8:c3:8e:85: 6d:2f:f7:9c:71:60:f6:b6:19:25:1e:27:35:be:99:b4: 83:8d:78:9b:d7:91:0c:ba:7d:3a:f2:78:8c:46:b7:dc: e2:6e:1c:95:d8:62:c0:63:e8:d0:01:49:5b:64:dd:b8: 45:85:75:fe:e5:c4:01:6e:93:fe:a4:f8:39:d4:06:06: 1a:4f:23:46:42:fa:46:a1:b1:25:a4:94:c4:5e:1d:bd: 83:82:d0:58:23:84:50:e3:c3:b7:08:9b:33:9e:fe:04: e7:d6:6f:16:fe:aa:4d:66:a5:19:05:af:a0:15:d2:41: 3d:de:46:3e:90:f1:b7:3b:80:13:e5:ba:b9:bf:cc:fd: 9e:0a:cd:cb:79:c5:4d:13:07:d5:5d:64:5a:b8:8a:40: 9d:0e:26:c8:51:2f:8a:f1:05:29:06:4a:b6:75:ba:93: 5f:ec:ce:06:d0:4b:99:25:c1:e5:14:7f:a9:07:15:68: 2d:ba:7f:9f:42:a6:fe:a7:ca:6e:53:30:ee:60:19:c7: 2d:26:1a:31:95:46:ff:ba:2b:7b:3d:8d:1c:ee:90:df: ee:ce:7b:88:8c:5a:1e:7c:65:5e:42:4b:81:c7:18:52 Fingerprint (SHA-256): A0:B6:A1:6F:01:A2:17:A6:A6:ED:02:9E:AC:69:11:B2:89:03:A9:A9:9F:1A:98:DB:BF:2E:E9:6B:01:3D:06:67 Fingerprint (SHA1): 84:85:89:9E:48:A2:42:9B:3C:63:95:06:DA:A1:89:DA:8D:39:88:1F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8092: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8093: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8094: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8095: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092196 (0x3bc9f8e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:42:16 2017 Not After : Mon Oct 03 09:42:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:37:5c:cd:b8:33:c8:9d:cb:64:16:16:39:e0:69:cb: 68:f8:41:b9:31:1e:5f:c5:f3:5b:eb:f9:29:a9:d0:4e: 3e:93:f4:52:75:eb:8b:c9:b7:bf:ec:90:f2:61:64:1f: 11:05:57:1c:15:bf:de:81:57:e5:10:8a:2e:55:c5:7a: d0:8c:b6:61:a3:16:cf:10:fb:5b:38:35:1f:33:20:96: 33:0f:3a:87:61:db:47:fd:61:34:b2:75:6a:30:6d:22: 53:8e:6d:49:f6:7c:d4:f8:a3:2b:6f:67:3c:da:23:90: 47:b6:01:2a:63:95:36:7d:4a:28:3e:9b:49:91:fe:cb: 38:94:82:aa:98:78:7a:f2:66:d1:8e:10:7a:9f:66:01: 1e:38:06:cb:89:3d:7a:b2:2c:b4:82:c9:7a:d2:94:2f: fa:58:45:b6:f2:99:62:8f:14:ff:84:92:fb:1b:c4:19: 8f:49:6c:4b:2a:89:3b:4d:ee:2a:03:17:9c:8c:76:4c: a0:1d:b1:07:08:0e:8a:5d:77:7c:53:c5:e9:84:98:6d: 47:ed:cc:3a:dc:e6:5f:e8:fb:dc:00:3b:b4:1a:b9:fd: 39:75:db:bb:9a:75:e7:a2:21:3d:d3:47:48:4e:43:c0: b1:59:47:b2:f2:3d:69:1a:c1:eb:ff:31:38:a0:f4:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:be:02:a3:fe:18:2c:26:11:87:e2:57:cc:0b:3d:a1: 64:04:53:99:d4:55:78:fc:4e:da:94:e4:f8:c3:8e:85: 6d:2f:f7:9c:71:60:f6:b6:19:25:1e:27:35:be:99:b4: 83:8d:78:9b:d7:91:0c:ba:7d:3a:f2:78:8c:46:b7:dc: e2:6e:1c:95:d8:62:c0:63:e8:d0:01:49:5b:64:dd:b8: 45:85:75:fe:e5:c4:01:6e:93:fe:a4:f8:39:d4:06:06: 1a:4f:23:46:42:fa:46:a1:b1:25:a4:94:c4:5e:1d:bd: 83:82:d0:58:23:84:50:e3:c3:b7:08:9b:33:9e:fe:04: e7:d6:6f:16:fe:aa:4d:66:a5:19:05:af:a0:15:d2:41: 3d:de:46:3e:90:f1:b7:3b:80:13:e5:ba:b9:bf:cc:fd: 9e:0a:cd:cb:79:c5:4d:13:07:d5:5d:64:5a:b8:8a:40: 9d:0e:26:c8:51:2f:8a:f1:05:29:06:4a:b6:75:ba:93: 5f:ec:ce:06:d0:4b:99:25:c1:e5:14:7f:a9:07:15:68: 2d:ba:7f:9f:42:a6:fe:a7:ca:6e:53:30:ee:60:19:c7: 2d:26:1a:31:95:46:ff:ba:2b:7b:3d:8d:1c:ee:90:df: ee:ce:7b:88:8c:5a:1e:7c:65:5e:42:4b:81:c7:18:52 Fingerprint (SHA-256): A0:B6:A1:6F:01:A2:17:A6:A6:ED:02:9E:AC:69:11:B2:89:03:A9:A9:9F:1A:98:DB:BF:2E:E9:6B:01:3D:06:67 Fingerprint (SHA1): 84:85:89:9E:48:A2:42:9B:3C:63:95:06:DA:A1:89:DA:8D:39:88:1F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8096: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092196 (0x3bc9f8e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:42:16 2017 Not After : Mon Oct 03 09:42:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:37:5c:cd:b8:33:c8:9d:cb:64:16:16:39:e0:69:cb: 68:f8:41:b9:31:1e:5f:c5:f3:5b:eb:f9:29:a9:d0:4e: 3e:93:f4:52:75:eb:8b:c9:b7:bf:ec:90:f2:61:64:1f: 11:05:57:1c:15:bf:de:81:57:e5:10:8a:2e:55:c5:7a: d0:8c:b6:61:a3:16:cf:10:fb:5b:38:35:1f:33:20:96: 33:0f:3a:87:61:db:47:fd:61:34:b2:75:6a:30:6d:22: 53:8e:6d:49:f6:7c:d4:f8:a3:2b:6f:67:3c:da:23:90: 47:b6:01:2a:63:95:36:7d:4a:28:3e:9b:49:91:fe:cb: 38:94:82:aa:98:78:7a:f2:66:d1:8e:10:7a:9f:66:01: 1e:38:06:cb:89:3d:7a:b2:2c:b4:82:c9:7a:d2:94:2f: fa:58:45:b6:f2:99:62:8f:14:ff:84:92:fb:1b:c4:19: 8f:49:6c:4b:2a:89:3b:4d:ee:2a:03:17:9c:8c:76:4c: a0:1d:b1:07:08:0e:8a:5d:77:7c:53:c5:e9:84:98:6d: 47:ed:cc:3a:dc:e6:5f:e8:fb:dc:00:3b:b4:1a:b9:fd: 39:75:db:bb:9a:75:e7:a2:21:3d:d3:47:48:4e:43:c0: b1:59:47:b2:f2:3d:69:1a:c1:eb:ff:31:38:a0:f4:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:be:02:a3:fe:18:2c:26:11:87:e2:57:cc:0b:3d:a1: 64:04:53:99:d4:55:78:fc:4e:da:94:e4:f8:c3:8e:85: 6d:2f:f7:9c:71:60:f6:b6:19:25:1e:27:35:be:99:b4: 83:8d:78:9b:d7:91:0c:ba:7d:3a:f2:78:8c:46:b7:dc: e2:6e:1c:95:d8:62:c0:63:e8:d0:01:49:5b:64:dd:b8: 45:85:75:fe:e5:c4:01:6e:93:fe:a4:f8:39:d4:06:06: 1a:4f:23:46:42:fa:46:a1:b1:25:a4:94:c4:5e:1d:bd: 83:82:d0:58:23:84:50:e3:c3:b7:08:9b:33:9e:fe:04: e7:d6:6f:16:fe:aa:4d:66:a5:19:05:af:a0:15:d2:41: 3d:de:46:3e:90:f1:b7:3b:80:13:e5:ba:b9:bf:cc:fd: 9e:0a:cd:cb:79:c5:4d:13:07:d5:5d:64:5a:b8:8a:40: 9d:0e:26:c8:51:2f:8a:f1:05:29:06:4a:b6:75:ba:93: 5f:ec:ce:06:d0:4b:99:25:c1:e5:14:7f:a9:07:15:68: 2d:ba:7f:9f:42:a6:fe:a7:ca:6e:53:30:ee:60:19:c7: 2d:26:1a:31:95:46:ff:ba:2b:7b:3d:8d:1c:ee:90:df: ee:ce:7b:88:8c:5a:1e:7c:65:5e:42:4b:81:c7:18:52 Fingerprint (SHA-256): A0:B6:A1:6F:01:A2:17:A6:A6:ED:02:9E:AC:69:11:B2:89:03:A9:A9:9F:1A:98:DB:BF:2E:E9:6B:01:3D:06:67 Fingerprint (SHA1): 84:85:89:9E:48:A2:42:9B:3C:63:95:06:DA:A1:89:DA:8D:39:88:1F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #8097: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092196 (0x3bc9f8e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:42:16 2017 Not After : Mon Oct 03 09:42:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:37:5c:cd:b8:33:c8:9d:cb:64:16:16:39:e0:69:cb: 68:f8:41:b9:31:1e:5f:c5:f3:5b:eb:f9:29:a9:d0:4e: 3e:93:f4:52:75:eb:8b:c9:b7:bf:ec:90:f2:61:64:1f: 11:05:57:1c:15:bf:de:81:57:e5:10:8a:2e:55:c5:7a: d0:8c:b6:61:a3:16:cf:10:fb:5b:38:35:1f:33:20:96: 33:0f:3a:87:61:db:47:fd:61:34:b2:75:6a:30:6d:22: 53:8e:6d:49:f6:7c:d4:f8:a3:2b:6f:67:3c:da:23:90: 47:b6:01:2a:63:95:36:7d:4a:28:3e:9b:49:91:fe:cb: 38:94:82:aa:98:78:7a:f2:66:d1:8e:10:7a:9f:66:01: 1e:38:06:cb:89:3d:7a:b2:2c:b4:82:c9:7a:d2:94:2f: fa:58:45:b6:f2:99:62:8f:14:ff:84:92:fb:1b:c4:19: 8f:49:6c:4b:2a:89:3b:4d:ee:2a:03:17:9c:8c:76:4c: a0:1d:b1:07:08:0e:8a:5d:77:7c:53:c5:e9:84:98:6d: 47:ed:cc:3a:dc:e6:5f:e8:fb:dc:00:3b:b4:1a:b9:fd: 39:75:db:bb:9a:75:e7:a2:21:3d:d3:47:48:4e:43:c0: b1:59:47:b2:f2:3d:69:1a:c1:eb:ff:31:38:a0:f4:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:be:02:a3:fe:18:2c:26:11:87:e2:57:cc:0b:3d:a1: 64:04:53:99:d4:55:78:fc:4e:da:94:e4:f8:c3:8e:85: 6d:2f:f7:9c:71:60:f6:b6:19:25:1e:27:35:be:99:b4: 83:8d:78:9b:d7:91:0c:ba:7d:3a:f2:78:8c:46:b7:dc: e2:6e:1c:95:d8:62:c0:63:e8:d0:01:49:5b:64:dd:b8: 45:85:75:fe:e5:c4:01:6e:93:fe:a4:f8:39:d4:06:06: 1a:4f:23:46:42:fa:46:a1:b1:25:a4:94:c4:5e:1d:bd: 83:82:d0:58:23:84:50:e3:c3:b7:08:9b:33:9e:fe:04: e7:d6:6f:16:fe:aa:4d:66:a5:19:05:af:a0:15:d2:41: 3d:de:46:3e:90:f1:b7:3b:80:13:e5:ba:b9:bf:cc:fd: 9e:0a:cd:cb:79:c5:4d:13:07:d5:5d:64:5a:b8:8a:40: 9d:0e:26:c8:51:2f:8a:f1:05:29:06:4a:b6:75:ba:93: 5f:ec:ce:06:d0:4b:99:25:c1:e5:14:7f:a9:07:15:68: 2d:ba:7f:9f:42:a6:fe:a7:ca:6e:53:30:ee:60:19:c7: 2d:26:1a:31:95:46:ff:ba:2b:7b:3d:8d:1c:ee:90:df: ee:ce:7b:88:8c:5a:1e:7c:65:5e:42:4b:81:c7:18:52 Fingerprint (SHA-256): A0:B6:A1:6F:01:A2:17:A6:A6:ED:02:9E:AC:69:11:B2:89:03:A9:A9:9F:1A:98:DB:BF:2E:E9:6B:01:3D:06:67 Fingerprint (SHA1): 84:85:89:9E:48:A2:42:9B:3C:63:95:06:DA:A1:89:DA:8D:39:88:1F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #8098: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092196 (0x3bc9f8e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:42:16 2017 Not After : Mon Oct 03 09:42:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:37:5c:cd:b8:33:c8:9d:cb:64:16:16:39:e0:69:cb: 68:f8:41:b9:31:1e:5f:c5:f3:5b:eb:f9:29:a9:d0:4e: 3e:93:f4:52:75:eb:8b:c9:b7:bf:ec:90:f2:61:64:1f: 11:05:57:1c:15:bf:de:81:57:e5:10:8a:2e:55:c5:7a: d0:8c:b6:61:a3:16:cf:10:fb:5b:38:35:1f:33:20:96: 33:0f:3a:87:61:db:47:fd:61:34:b2:75:6a:30:6d:22: 53:8e:6d:49:f6:7c:d4:f8:a3:2b:6f:67:3c:da:23:90: 47:b6:01:2a:63:95:36:7d:4a:28:3e:9b:49:91:fe:cb: 38:94:82:aa:98:78:7a:f2:66:d1:8e:10:7a:9f:66:01: 1e:38:06:cb:89:3d:7a:b2:2c:b4:82:c9:7a:d2:94:2f: fa:58:45:b6:f2:99:62:8f:14:ff:84:92:fb:1b:c4:19: 8f:49:6c:4b:2a:89:3b:4d:ee:2a:03:17:9c:8c:76:4c: a0:1d:b1:07:08:0e:8a:5d:77:7c:53:c5:e9:84:98:6d: 47:ed:cc:3a:dc:e6:5f:e8:fb:dc:00:3b:b4:1a:b9:fd: 39:75:db:bb:9a:75:e7:a2:21:3d:d3:47:48:4e:43:c0: b1:59:47:b2:f2:3d:69:1a:c1:eb:ff:31:38:a0:f4:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:be:02:a3:fe:18:2c:26:11:87:e2:57:cc:0b:3d:a1: 64:04:53:99:d4:55:78:fc:4e:da:94:e4:f8:c3:8e:85: 6d:2f:f7:9c:71:60:f6:b6:19:25:1e:27:35:be:99:b4: 83:8d:78:9b:d7:91:0c:ba:7d:3a:f2:78:8c:46:b7:dc: e2:6e:1c:95:d8:62:c0:63:e8:d0:01:49:5b:64:dd:b8: 45:85:75:fe:e5:c4:01:6e:93:fe:a4:f8:39:d4:06:06: 1a:4f:23:46:42:fa:46:a1:b1:25:a4:94:c4:5e:1d:bd: 83:82:d0:58:23:84:50:e3:c3:b7:08:9b:33:9e:fe:04: e7:d6:6f:16:fe:aa:4d:66:a5:19:05:af:a0:15:d2:41: 3d:de:46:3e:90:f1:b7:3b:80:13:e5:ba:b9:bf:cc:fd: 9e:0a:cd:cb:79:c5:4d:13:07:d5:5d:64:5a:b8:8a:40: 9d:0e:26:c8:51:2f:8a:f1:05:29:06:4a:b6:75:ba:93: 5f:ec:ce:06:d0:4b:99:25:c1:e5:14:7f:a9:07:15:68: 2d:ba:7f:9f:42:a6:fe:a7:ca:6e:53:30:ee:60:19:c7: 2d:26:1a:31:95:46:ff:ba:2b:7b:3d:8d:1c:ee:90:df: ee:ce:7b:88:8c:5a:1e:7c:65:5e:42:4b:81:c7:18:52 Fingerprint (SHA-256): A0:B6:A1:6F:01:A2:17:A6:A6:ED:02:9E:AC:69:11:B2:89:03:A9:A9:9F:1A:98:DB:BF:2E:E9:6B:01:3D:06:67 Fingerprint (SHA1): 84:85:89:9E:48:A2:42:9B:3C:63:95:06:DA:A1:89:DA:8D:39:88:1F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #8099: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092196 (0x3bc9f8e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:42:16 2017 Not After : Mon Oct 03 09:42:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:37:5c:cd:b8:33:c8:9d:cb:64:16:16:39:e0:69:cb: 68:f8:41:b9:31:1e:5f:c5:f3:5b:eb:f9:29:a9:d0:4e: 3e:93:f4:52:75:eb:8b:c9:b7:bf:ec:90:f2:61:64:1f: 11:05:57:1c:15:bf:de:81:57:e5:10:8a:2e:55:c5:7a: d0:8c:b6:61:a3:16:cf:10:fb:5b:38:35:1f:33:20:96: 33:0f:3a:87:61:db:47:fd:61:34:b2:75:6a:30:6d:22: 53:8e:6d:49:f6:7c:d4:f8:a3:2b:6f:67:3c:da:23:90: 47:b6:01:2a:63:95:36:7d:4a:28:3e:9b:49:91:fe:cb: 38:94:82:aa:98:78:7a:f2:66:d1:8e:10:7a:9f:66:01: 1e:38:06:cb:89:3d:7a:b2:2c:b4:82:c9:7a:d2:94:2f: fa:58:45:b6:f2:99:62:8f:14:ff:84:92:fb:1b:c4:19: 8f:49:6c:4b:2a:89:3b:4d:ee:2a:03:17:9c:8c:76:4c: a0:1d:b1:07:08:0e:8a:5d:77:7c:53:c5:e9:84:98:6d: 47:ed:cc:3a:dc:e6:5f:e8:fb:dc:00:3b:b4:1a:b9:fd: 39:75:db:bb:9a:75:e7:a2:21:3d:d3:47:48:4e:43:c0: b1:59:47:b2:f2:3d:69:1a:c1:eb:ff:31:38:a0:f4:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:be:02:a3:fe:18:2c:26:11:87:e2:57:cc:0b:3d:a1: 64:04:53:99:d4:55:78:fc:4e:da:94:e4:f8:c3:8e:85: 6d:2f:f7:9c:71:60:f6:b6:19:25:1e:27:35:be:99:b4: 83:8d:78:9b:d7:91:0c:ba:7d:3a:f2:78:8c:46:b7:dc: e2:6e:1c:95:d8:62:c0:63:e8:d0:01:49:5b:64:dd:b8: 45:85:75:fe:e5:c4:01:6e:93:fe:a4:f8:39:d4:06:06: 1a:4f:23:46:42:fa:46:a1:b1:25:a4:94:c4:5e:1d:bd: 83:82:d0:58:23:84:50:e3:c3:b7:08:9b:33:9e:fe:04: e7:d6:6f:16:fe:aa:4d:66:a5:19:05:af:a0:15:d2:41: 3d:de:46:3e:90:f1:b7:3b:80:13:e5:ba:b9:bf:cc:fd: 9e:0a:cd:cb:79:c5:4d:13:07:d5:5d:64:5a:b8:8a:40: 9d:0e:26:c8:51:2f:8a:f1:05:29:06:4a:b6:75:ba:93: 5f:ec:ce:06:d0:4b:99:25:c1:e5:14:7f:a9:07:15:68: 2d:ba:7f:9f:42:a6:fe:a7:ca:6e:53:30:ee:60:19:c7: 2d:26:1a:31:95:46:ff:ba:2b:7b:3d:8d:1c:ee:90:df: ee:ce:7b:88:8c:5a:1e:7c:65:5e:42:4b:81:c7:18:52 Fingerprint (SHA-256): A0:B6:A1:6F:01:A2:17:A6:A6:ED:02:9E:AC:69:11:B2:89:03:A9:A9:9F:1A:98:DB:BF:2E:E9:6B:01:3D:06:67 Fingerprint (SHA1): 84:85:89:9E:48:A2:42:9B:3C:63:95:06:DA:A1:89:DA:8D:39:88:1F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #8100: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092196 (0x3bc9f8e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:42:16 2017 Not After : Mon Oct 03 09:42:16 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:37:5c:cd:b8:33:c8:9d:cb:64:16:16:39:e0:69:cb: 68:f8:41:b9:31:1e:5f:c5:f3:5b:eb:f9:29:a9:d0:4e: 3e:93:f4:52:75:eb:8b:c9:b7:bf:ec:90:f2:61:64:1f: 11:05:57:1c:15:bf:de:81:57:e5:10:8a:2e:55:c5:7a: d0:8c:b6:61:a3:16:cf:10:fb:5b:38:35:1f:33:20:96: 33:0f:3a:87:61:db:47:fd:61:34:b2:75:6a:30:6d:22: 53:8e:6d:49:f6:7c:d4:f8:a3:2b:6f:67:3c:da:23:90: 47:b6:01:2a:63:95:36:7d:4a:28:3e:9b:49:91:fe:cb: 38:94:82:aa:98:78:7a:f2:66:d1:8e:10:7a:9f:66:01: 1e:38:06:cb:89:3d:7a:b2:2c:b4:82:c9:7a:d2:94:2f: fa:58:45:b6:f2:99:62:8f:14:ff:84:92:fb:1b:c4:19: 8f:49:6c:4b:2a:89:3b:4d:ee:2a:03:17:9c:8c:76:4c: a0:1d:b1:07:08:0e:8a:5d:77:7c:53:c5:e9:84:98:6d: 47:ed:cc:3a:dc:e6:5f:e8:fb:dc:00:3b:b4:1a:b9:fd: 39:75:db:bb:9a:75:e7:a2:21:3d:d3:47:48:4e:43:c0: b1:59:47:b2:f2:3d:69:1a:c1:eb:ff:31:38:a0:f4:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:be:02:a3:fe:18:2c:26:11:87:e2:57:cc:0b:3d:a1: 64:04:53:99:d4:55:78:fc:4e:da:94:e4:f8:c3:8e:85: 6d:2f:f7:9c:71:60:f6:b6:19:25:1e:27:35:be:99:b4: 83:8d:78:9b:d7:91:0c:ba:7d:3a:f2:78:8c:46:b7:dc: e2:6e:1c:95:d8:62:c0:63:e8:d0:01:49:5b:64:dd:b8: 45:85:75:fe:e5:c4:01:6e:93:fe:a4:f8:39:d4:06:06: 1a:4f:23:46:42:fa:46:a1:b1:25:a4:94:c4:5e:1d:bd: 83:82:d0:58:23:84:50:e3:c3:b7:08:9b:33:9e:fe:04: e7:d6:6f:16:fe:aa:4d:66:a5:19:05:af:a0:15:d2:41: 3d:de:46:3e:90:f1:b7:3b:80:13:e5:ba:b9:bf:cc:fd: 9e:0a:cd:cb:79:c5:4d:13:07:d5:5d:64:5a:b8:8a:40: 9d:0e:26:c8:51:2f:8a:f1:05:29:06:4a:b6:75:ba:93: 5f:ec:ce:06:d0:4b:99:25:c1:e5:14:7f:a9:07:15:68: 2d:ba:7f:9f:42:a6:fe:a7:ca:6e:53:30:ee:60:19:c7: 2d:26:1a:31:95:46:ff:ba:2b:7b:3d:8d:1c:ee:90:df: ee:ce:7b:88:8c:5a:1e:7c:65:5e:42:4b:81:c7:18:52 Fingerprint (SHA-256): A0:B6:A1:6F:01:A2:17:A6:A6:ED:02:9E:AC:69:11:B2:89:03:A9:A9:9F:1A:98:DB:BF:2E:E9:6B:01:3D:06:67 Fingerprint (SHA1): 84:85:89:9E:48:A2:42:9B:3C:63:95:06:DA:A1:89:DA:8D:39:88:1F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #8101: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8102: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8103: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092226 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8104: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8105: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #8106: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8107: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 1003092227 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8108: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8109: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #8110: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8111: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 1003092228 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8112: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8113: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #8114: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8115: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 1003092229 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8116: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8117: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #8118: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8119: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 1003092230 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8120: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8121: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #8122: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8123: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 1003092231 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8124: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8125: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #8126: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8127: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 1003092232 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8128: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8129: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8130: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092226 (0x3bc9f902) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:45:18 2017 Not After : Mon Oct 03 09:45:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:47:e8:d8:90:9e:74:6f:bb:17:bc:ae:1e:a4:ce:6b: de:16:3d:ce:81:cd:43:74:17:d1:25:85:72:45:85:1f: 5e:d7:d8:6b:4e:0d:3e:78:cf:07:af:ae:93:87:28:26: cd:d6:10:85:00:c5:49:19:66:fb:92:60:6c:1e:bd:f7: d0:69:27:34:57:4d:dc:24:5c:f4:b0:cb:f5:9e:66:e8: c9:ba:00:52:eb:3f:89:8d:1a:50:83:58:fa:b5:82:e0: 49:71:ee:11:57:1c:4b:79:dc:35:e9:37:33:04:23:5f: c2:17:74:a8:5e:03:ef:63:d7:13:d7:d2:22:d8:15:d4: af:d4:ca:11:9f:5f:91:24:44:fe:3a:78:7e:5a:4d:0b: 73:69:6e:f1:9a:b8:dc:fa:b3:76:9a:90:a1:44:87:53: c1:3a:ad:25:cf:05:af:fc:83:7c:18:84:84:62:15:1c: 90:07:3a:2d:c1:ef:5d:8d:9b:67:57:db:d4:11:86:b7: 63:fb:7e:3a:de:8b:4e:00:af:d7:d6:09:27:ed:72:fa: 90:65:91:f8:08:37:40:0d:36:2d:80:74:bf:e9:79:e5: 38:46:b8:30:07:4f:c1:c2:ec:fe:a8:9e:79:a8:dc:68: f7:b6:0a:85:af:19:b8:d4:f4:a9:b7:e3:ee:3c:9a:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:c5:8c:60:5f:5e:b4:53:b9:df:42:ee:7c:99:08:fc: c4:17:06:10:0b:42:fa:12:5b:70:23:a1:9f:b7:e7:bd: 97:83:8f:07:be:62:6b:e8:3a:ed:11:56:7d:d2:3c:3e: a5:15:ae:69:65:ce:79:35:6a:36:74:8a:44:88:e5:0f: 6e:b0:9f:b2:aa:d2:1b:8e:8d:82:6b:9b:6a:b6:9d:77: 29:b6:d7:e4:a4:54:06:0b:4b:02:cf:2c:0d:7f:1d:aa: 13:3e:0e:52:02:e7:35:a2:a7:79:5c:a4:38:d3:1b:27: c9:88:4a:c9:6a:73:33:5c:a8:a9:95:52:b1:95:a0:c4: e8:4d:99:19:ba:e4:00:96:9a:18:c1:b4:c0:52:44:be: d8:1b:f9:5e:d8:e5:5d:77:0c:2e:40:27:6b:68:73:07: 52:b3:99:c4:4d:f7:4a:9c:02:8e:f1:aa:dc:82:bc:4e: 7d:cb:6e:39:71:ef:2b:be:5b:cf:09:a2:c7:9e:78:e2: 26:ae:8d:52:c6:25:e3:44:04:29:6a:75:ab:68:66:fd: e9:8e:64:31:c3:61:2d:6e:f6:ac:ee:85:38:26:73:08: be:2a:db:fc:12:c1:e2:15:43:5d:cb:ce:da:16:ed:2d: be:bf:b2:b3:a3:06:36:06:58:9e:f6:58:9f:d1:eb:23 Fingerprint (SHA-256): 80:40:A3:81:C9:BD:73:2B:EF:C7:9D:3E:19:9F:D1:96:2C:3E:55:9A:D6:8F:1A:93:10:0D:9B:A5:B9:8E:9C:E5 Fingerprint (SHA1): B5:91:50:2B:A5:14:D7:E2:2E:73:80:87:B0:2A:33:EA:33:61:6C:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #8131: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8132: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8133: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #8134: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092226 (0x3bc9f902) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:45:18 2017 Not After : Mon Oct 03 09:45:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:47:e8:d8:90:9e:74:6f:bb:17:bc:ae:1e:a4:ce:6b: de:16:3d:ce:81:cd:43:74:17:d1:25:85:72:45:85:1f: 5e:d7:d8:6b:4e:0d:3e:78:cf:07:af:ae:93:87:28:26: cd:d6:10:85:00:c5:49:19:66:fb:92:60:6c:1e:bd:f7: d0:69:27:34:57:4d:dc:24:5c:f4:b0:cb:f5:9e:66:e8: c9:ba:00:52:eb:3f:89:8d:1a:50:83:58:fa:b5:82:e0: 49:71:ee:11:57:1c:4b:79:dc:35:e9:37:33:04:23:5f: c2:17:74:a8:5e:03:ef:63:d7:13:d7:d2:22:d8:15:d4: af:d4:ca:11:9f:5f:91:24:44:fe:3a:78:7e:5a:4d:0b: 73:69:6e:f1:9a:b8:dc:fa:b3:76:9a:90:a1:44:87:53: c1:3a:ad:25:cf:05:af:fc:83:7c:18:84:84:62:15:1c: 90:07:3a:2d:c1:ef:5d:8d:9b:67:57:db:d4:11:86:b7: 63:fb:7e:3a:de:8b:4e:00:af:d7:d6:09:27:ed:72:fa: 90:65:91:f8:08:37:40:0d:36:2d:80:74:bf:e9:79:e5: 38:46:b8:30:07:4f:c1:c2:ec:fe:a8:9e:79:a8:dc:68: f7:b6:0a:85:af:19:b8:d4:f4:a9:b7:e3:ee:3c:9a:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:c5:8c:60:5f:5e:b4:53:b9:df:42:ee:7c:99:08:fc: c4:17:06:10:0b:42:fa:12:5b:70:23:a1:9f:b7:e7:bd: 97:83:8f:07:be:62:6b:e8:3a:ed:11:56:7d:d2:3c:3e: a5:15:ae:69:65:ce:79:35:6a:36:74:8a:44:88:e5:0f: 6e:b0:9f:b2:aa:d2:1b:8e:8d:82:6b:9b:6a:b6:9d:77: 29:b6:d7:e4:a4:54:06:0b:4b:02:cf:2c:0d:7f:1d:aa: 13:3e:0e:52:02:e7:35:a2:a7:79:5c:a4:38:d3:1b:27: c9:88:4a:c9:6a:73:33:5c:a8:a9:95:52:b1:95:a0:c4: e8:4d:99:19:ba:e4:00:96:9a:18:c1:b4:c0:52:44:be: d8:1b:f9:5e:d8:e5:5d:77:0c:2e:40:27:6b:68:73:07: 52:b3:99:c4:4d:f7:4a:9c:02:8e:f1:aa:dc:82:bc:4e: 7d:cb:6e:39:71:ef:2b:be:5b:cf:09:a2:c7:9e:78:e2: 26:ae:8d:52:c6:25:e3:44:04:29:6a:75:ab:68:66:fd: e9:8e:64:31:c3:61:2d:6e:f6:ac:ee:85:38:26:73:08: be:2a:db:fc:12:c1:e2:15:43:5d:cb:ce:da:16:ed:2d: be:bf:b2:b3:a3:06:36:06:58:9e:f6:58:9f:d1:eb:23 Fingerprint (SHA-256): 80:40:A3:81:C9:BD:73:2B:EF:C7:9D:3E:19:9F:D1:96:2C:3E:55:9A:D6:8F:1A:93:10:0D:9B:A5:B9:8E:9C:E5 Fingerprint (SHA1): B5:91:50:2B:A5:14:D7:E2:2E:73:80:87:B0:2A:33:EA:33:61:6C:02 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #8135: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8136: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8137: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8138: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092233 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8139: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8140: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8141: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8142: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003092234 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8143: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8144: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8145: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8146: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003092235 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8147: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8148: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #8149: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8150: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003092236 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8151: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8152: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8153: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #8154: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #8155: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #8156: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092233 (0x3bc9f909) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:46:02 2017 Not After : Mon Oct 03 09:46:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:b7:e3:fc:2d:4b:4f:9a:dd:a6:ac:fe:28:ce:74:b8: c0:9c:6e:5e:9f:9a:01:b8:86:bb:d6:47:bd:d0:20:93: ac:65:ae:66:b2:01:3d:49:cc:2a:24:4a:d0:a4:6e:d6: 35:53:a2:91:ae:ac:c0:c3:f8:24:77:97:b9:a3:7a:f4: d3:0e:48:00:d1:52:37:f5:18:6d:61:07:35:26:d1:e6: 03:a8:9f:25:75:5b:28:59:5a:06:88:a4:1e:80:e0:9e: d4:1b:1e:7e:1b:23:66:b6:01:2c:01:3d:32:af:a6:ed: 50:9d:7a:40:89:4a:63:88:1f:27:60:1f:f6:92:18:2f: d9:f5:10:7d:db:b1:0d:d7:c0:86:93:8f:05:f8:60:e9: e7:e3:cf:6b:11:6c:70:92:89:52:fb:d0:4f:26:90:d0: 42:60:ac:03:40:09:78:0b:fd:78:46:fe:d2:45:1d:d0: a9:ac:75:e8:bd:11:3a:9a:32:35:35:7f:e4:13:f0:61: 0c:e5:30:06:e7:20:4b:38:c0:85:60:1b:cd:c9:0e:b6: da:a3:07:2a:cd:5d:db:16:16:e1:67:da:69:94:4d:af: 59:80:95:73:63:6a:57:6e:cf:c2:ae:ef:bc:c4:a1:81: e8:1c:b2:4b:b1:89:c2:d5:6d:cd:95:90:07:9e:ec:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:46:1f:95:1e:49:e4:99:7d:c3:d1:a5:ef:16:81:51: 8b:5d:27:6c:c2:dd:fc:23:a7:72:37:98:ed:61:ab:1e: 70:f8:d7:f4:65:e6:b2:ed:59:0e:e4:96:47:29:e2:45: f0:6c:f9:ca:de:d7:4a:b8:fb:91:20:b0:d3:66:88:93: 37:70:06:fa:63:f7:f6:40:ac:53:5d:6a:bf:07:5f:eb: a2:5b:f4:8c:56:d7:1f:cc:44:02:d5:88:77:c9:75:43: 92:51:95:58:32:10:43:50:03:a8:d1:df:ea:23:1c:86: fe:4d:4c:19:26:28:a7:79:ac:7f:df:c1:d0:cb:2f:72: 7b:51:fe:bf:38:e6:30:f9:53:59:5e:95:5f:59:c6:61: ab:ae:a4:aa:f8:7e:84:1f:86:95:32:9e:ea:a5:dc:21: 06:e6:4a:94:a8:d6:c2:bf:e3:c2:e5:1c:95:2b:9b:fd: a0:5f:12:68:95:3f:c6:a8:d6:99:64:ad:d5:45:f0:5b: 9e:c9:da:27:4c:38:04:79:a9:e4:18:0d:24:54:6e:dc: 0d:4f:d5:31:32:12:62:f6:67:74:b3:4b:4b:fa:1a:f3: 95:41:d5:a8:50:21:03:57:87:25:1f:f3:61:32:04:b0: 1f:31:a9:c2:d6:b9:01:26:1f:48:a4:55:c1:60:af:0a Fingerprint (SHA-256): 14:B6:BE:83:5E:CD:DE:3A:72:04:5E:16:3B:D0:FB:59:5A:5D:33:EB:8C:52:D4:A6:A9:F8:69:E4:DE:70:36:EB Fingerprint (SHA1): 12:5D:34:84:23:56:62:BF:B7:D2:93:37:08:E5:64:87:FB:A8:ED:18 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8157: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8158: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8159: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092234 (0x3bc9f90a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:46:07 2017 Not After : Mon Oct 03 09:46:07 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:ae:b1:d7:b7:51:b2:1f:74:c1:5d:d7:12:76:9a:f6: 58:34:1f:13:d2:e6:a6:c0:48:66:5e:d8:1b:87:3f:cf: 1b:f6:37:09:5b:07:ec:10:1c:e9:f8:22:ef:1f:4a:01: ff:f0:70:65:6c:4b:df:ed:c2:c8:db:0d:fe:94:13:ca: 12:d6:ee:9a:d2:c2:a4:40:0e:a3:80:e6:73:99:52:30: 25:a1:d7:18:11:c7:15:84:1c:bb:43:a8:7f:9b:51:cc: c4:73:5b:e3:c0:aa:70:e9:61:e6:ac:e6:85:db:cd:8a: cc:06:7b:e1:7e:53:a2:03:a2:58:7a:82:f1:32:81:16: f7:d9:bd:79:4c:ef:fd:28:69:1b:b7:31:1a:77:37:46: 5a:c5:a7:f2:6d:41:ea:bd:bf:e4:97:97:a4:b8:d2:1a: 88:bd:95:d7:3e:41:bc:2e:86:08:df:99:25:3a:08:55: a1:ab:83:bd:76:26:63:bf:6b:0d:58:ac:ba:b4:27:07: a0:1b:e2:b8:dc:20:f0:70:ec:7c:c2:72:49:65:be:74: 07:58:92:5c:58:f8:46:1e:27:0f:e6:62:6c:9e:6a:e6: 6e:2f:0d:3a:d6:9e:c1:0e:46:b3:12:f2:5f:18:e2:dc: ee:9d:19:19:51:dd:f5:7c:a4:61:3c:a1:46:1a:e8:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:3e:ff:84:9c:e8:52:3f:31:51:89:2e:50:eb:c8:13: 75:88:32:02:3c:76:a8:4a:eb:0b:47:28:b4:c5:b1:04: ff:68:2a:f9:b2:e8:2f:95:3d:25:43:7d:7e:11:9e:0d: c4:ae:bb:eb:6b:2b:a6:fe:5a:8d:ba:c2:7e:f1:5d:53: 69:b6:ca:2e:20:c1:42:42:cd:25:4d:f2:69:7a:85:e0: b5:6a:9e:ff:a1:1b:6e:5b:99:fc:47:b6:7d:86:4f:da: 06:ce:c0:90:21:cc:70:b2:b8:17:4b:eb:c0:28:b7:ca: 0d:56:50:a2:69:4a:78:d5:7e:a6:3d:9d:10:72:d3:b6: ad:a4:d5:59:6a:58:f0:fb:6c:00:51:2a:8d:a4:a5:4e: f6:f5:17:b1:0e:63:da:42:60:08:2b:f2:f7:3e:19:8c: 4b:23:5b:27:7d:ff:1d:61:d1:ba:dc:35:ef:a9:b0:40: 48:ec:f4:a7:82:02:48:a6:f5:11:f4:24:e7:00:ca:8e: 3f:16:28:26:66:ce:c9:e3:57:e5:07:eb:59:cd:49:42: bb:fc:48:2d:f7:62:37:1e:52:97:c8:0a:12:44:ba:57: 70:36:30:f6:a3:f4:8b:b0:f0:8e:31:6f:de:2a:34:4c: 16:2f:e0:5d:29:24:28:6e:79:dc:2b:bf:8b:c7:52:3c Fingerprint (SHA-256): 15:3D:27:7C:9C:24:34:99:25:4C:7E:15:AA:0F:39:4F:81:BE:0B:2E:9C:3D:82:DA:5E:7A:35:7A:92:E1:13:D3 Fingerprint (SHA1): DD:72:F6:0E:D9:7D:75:57:81:DE:48:F7:35:3C:40:C3:72:15:37:4D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #8160: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8161: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092235 (0x3bc9f90b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:46:13 2017 Not After : Mon Oct 03 09:46:13 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:81:6f:e6:6f:26:49:71:ed:94:b4:80:6a:9f:ae:4a: 1b:35:5c:b9:a2:b9:b5:4b:ed:04:7a:18:c4:4f:9b:36: 89:42:42:65:d2:fa:2a:ff:dd:62:55:81:bf:8c:a3:ed: 6a:60:c7:2b:b9:7c:2d:99:d3:42:8e:0e:5d:72:b6:67: 8d:25:f3:ee:10:dd:60:51:1b:23:01:bb:f7:ff:7d:98: 2f:af:be:ef:72:08:e3:ab:60:e9:7f:2f:7b:16:20:3b: 6b:9e:41:af:18:47:b4:94:79:46:d2:00:7a:83:30:f8: 5c:c1:d7:0d:61:68:52:ae:55:86:0c:15:93:27:58:f9: 62:bd:39:d4:bd:2a:80:f7:5a:09:54:a8:b8:a9:72:12: b9:b6:de:d5:8f:f0:23:bf:9d:34:a6:eb:a4:b5:27:8c: 07:e9:71:2a:13:4a:c8:4c:de:01:16:07:f4:87:25:d4: 63:57:bb:5c:d1:a7:d8:d5:a4:ee:83:64:80:c5:9b:da: 47:50:48:0f:d6:5d:d7:2b:4a:26:58:08:41:56:3e:68: af:9f:3f:9c:f1:d0:76:35:fa:96:3c:48:07:9d:b9:91: 44:61:96:0f:49:25:03:7e:01:fe:bb:6b:2a:c7:76:b6: 8e:a8:c7:2f:8a:b4:68:0c:22:5d:9d:9a:1e:e0:f0:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:fc:ca:2c:14:b8:b4:da:77:d7:11:49:7f:35:8b:f6: 74:52:23:a6:66:7f:01:66:e0:40:cd:0c:95:e5:c6:67: de:08:f1:5f:9f:d1:65:c8:cb:c0:bc:d9:75:7b:9e:82: 24:dc:2b:16:c7:34:0f:6b:81:af:85:31:32:07:de:48: 23:b3:4d:6e:d8:7c:ad:bd:f3:98:05:f8:0b:89:3c:b5: ba:de:d2:99:63:fd:c5:60:05:e1:fe:e1:de:25:ff:bc: 5e:f6:29:fb:f3:1a:ec:41:f2:c6:f2:e1:1d:03:9d:79: e3:46:33:bc:57:23:51:7a:bb:2c:bc:2e:c5:c0:1d:82: 0c:f2:7e:e0:53:62:03:5d:01:47:c3:c5:ca:26:9f:9f: 9f:23:06:9b:aa:57:1b:02:10:9f:fe:f8:48:9c:a4:73: 06:e3:52:19:02:64:6f:19:69:d5:17:80:22:85:70:09: e3:4c:d7:da:1b:6d:14:0e:85:13:96:d5:96:0d:74:30: 95:61:1a:8f:93:14:4c:50:15:63:10:63:85:90:af:5c: 88:25:fb:0e:71:96:ed:cc:dd:4e:d1:f2:b1:84:9a:3c: 35:f5:c4:b4:8d:19:1e:6e:1e:0a:6f:6c:9d:cb:70:71: d6:58:86:eb:26:80:5b:1f:85:4a:91:d5:78:a1:e1:7b Fingerprint (SHA-256): 08:88:9D:F4:CC:1A:53:07:14:A0:A8:30:08:85:F3:72:C4:A2:84:43:5C:6E:DF:50:20:09:28:99:A4:C4:66:82 Fingerprint (SHA1): C2:49:F4:D3:83:EF:1F:97:66:2C:F9:23:82:79:7A:DD:7D:C9:78:0C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #8162: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8163: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092237 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8164: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8165: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8166: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8167: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003092238 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8168: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8169: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8170: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8171: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003092239 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8172: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8173: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #8174: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8175: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 1003092240 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8176: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8177: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #8178: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8179: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 1003092241 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8180: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8181: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8182: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #8183: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #8184: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #8185: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #8186: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092237 (0x3bc9f90d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:46:31 2017 Not After : Mon Oct 03 09:46:31 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c2:06:d4:5d:99:06:9a:4a:ab:62:33:a5:c0:be:03: 00:8a:9e:3d:ad:6c:9c:b8:70:6e:13:db:15:67:20:b9: 0f:8a:02:87:cf:6b:35:3c:5d:1a:06:6c:f9:06:9b:f2: c7:ee:6b:4a:04:df:16:69:a7:9d:39:76:d5:6c:c4:26: 43:bc:8f:26:07:9d:b1:56:81:ef:59:1d:85:19:6d:27: 10:44:94:3b:ce:60:45:cd:4f:7e:cf:29:44:c2:ab:93: 10:1a:92:31:c5:72:eb:fb:9f:8a:45:11:c8:a1:8b:15: 6b:a0:85:05:f4:21:e7:6e:58:c9:fc:e6:16:05:0c:57: cc:08:80:8d:a8:f8:50:ea:2d:ee:a2:2a:93:fd:6c:34: 9f:34:38:3c:41:fa:86:2c:f1:19:c5:3a:ab:7d:0f:2e: db:53:bb:6f:59:a9:e4:c5:d4:69:26:fb:43:15:f1:d0: d2:2f:a6:8a:8c:bc:1b:2f:02:f6:4f:78:e6:34:25:c4: 67:29:ec:1e:aa:7e:d5:21:67:fe:9e:1a:1b:85:23:52: 79:dc:71:b1:a6:d0:d5:c9:f2:ec:88:01:49:9e:cb:0c: 02:02:37:8e:4e:e8:e3:b4:78:22:86:6e:1c:c0:3f:04: a8:65:8c:40:3f:27:03:af:23:c5:e1:2c:fd:6e:66:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:18:e7:ee:e1:87:aa:6a:79:02:d6:21:02:77:88:c9: 01:c1:5e:08:86:6e:c3:2a:a6:16:6a:b2:0b:62:b7:95: 71:ad:ff:41:eb:1a:69:b9:fd:b1:a9:8a:63:31:6f:35: 24:d6:d7:01:f7:78:86:5e:65:2f:8e:86:71:c4:66:c3: a6:e7:29:b6:44:6d:e8:34:ae:13:53:45:4f:88:97:b4: a9:04:aa:09:99:f7:4b:39:07:88:16:bb:d0:04:7d:54: 7f:25:b2:6e:72:d5:c5:1a:53:61:90:33:a8:21:d9:4f: 5b:ad:ac:69:b1:4e:af:1c:3e:04:b7:a7:b0:bf:a9:26: 27:6f:e3:79:fd:aa:80:1d:f7:b6:a8:80:6d:41:58:4a: ec:b6:f4:98:02:87:c1:1e:0b:86:1a:69:16:2f:33:66: 6a:50:03:4b:7b:c8:b7:67:14:df:70:45:85:88:58:55: 4a:9a:05:40:81:08:6f:2f:b1:e8:86:e0:f3:d2:4c:c8: c2:de:04:60:03:e6:e8:8c:01:94:35:33:4c:97:88:64: 9d:5d:d8:87:2b:84:94:1d:d7:f6:9c:56:08:c4:02:64: 0b:d9:1a:91:b8:22:5c:3a:09:bb:bc:b0:e9:10:44:b6: 02:99:0d:bd:21:a7:7c:ed:e8:a0:18:03:fa:32:d2:52 Fingerprint (SHA-256): 4B:0B:6F:8C:B9:A3:4C:70:15:1C:62:F6:50:05:35:46:AD:9D:79:F9:6F:C4:1D:AB:9C:05:EE:37:8B:58:E3:CA Fingerprint (SHA1): AE:FE:22:A0:89:DD:A3:1C:CA:0C:5E:72:8F:DA:AE:22:29:16:A5:E6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8187: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8188: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092238 (0x3bc9f90e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:46:37 2017 Not After : Mon Oct 03 09:46:37 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:35:6a:c3:be:18:51:2c:47:f0:8b:4b:b6:2a:c2:41: f5:41:0c:e4:8d:5f:a8:0f:9b:ea:3f:7f:b3:7d:9a:4a: 1e:3d:50:ce:bb:fe:c3:a7:29:5f:26:c6:89:52:da:13: c7:49:60:a1:4b:91:5a:15:0e:77:42:a5:45:ca:3b:09: d8:28:2b:61:a7:0d:9b:dc:cd:4e:a2:37:6a:30:a6:d3: 0c:8d:b0:35:be:e6:3d:07:f8:99:8c:9d:a9:b4:3e:e8: c0:9d:a4:64:de:5f:6e:20:6b:89:d9:db:ef:ca:59:fa: 80:5f:c8:98:36:92:c1:a6:57:91:43:14:17:52:30:73: bf:21:b3:4f:12:78:ab:7f:b9:e6:2e:61:75:94:5f:3a: 1b:31:9c:ec:18:09:87:e7:73:20:f2:71:bb:35:5a:20: 0d:34:bb:7e:86:27:80:28:66:e1:03:63:72:cb:b8:4e: 54:4e:02:10:b5:fc:5b:67:b4:4e:6d:1d:dc:af:7b:a1: 9e:37:0f:cd:aa:ae:2a:35:c4:c5:d5:14:08:64:c6:12: 77:ee:bc:7a:49:e3:2c:e2:e9:68:7f:c0:49:d5:84:34: 92:40:42:ad:b1:09:94:6b:75:2e:03:42:cf:56:09:1f: 17:f2:d6:7a:8e:9c:aa:b5:e4:e3:7f:4f:3e:78:07:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:89:44:8c:85:a9:13:65:a7:f9:ca:7b:4b:25:ce:27: 18:6c:14:8f:ff:f8:ea:1b:99:74:d1:98:ad:e3:53:53: 93:20:0d:7d:37:48:a5:ce:80:69:f5:36:61:a3:60:df: 34:39:5a:55:18:8d:07:e0:71:b9:4a:1a:f6:14:8c:5f: 76:26:0e:39:d3:e2:9d:3f:43:3b:57:ba:bd:7f:16:7c: ff:51:a4:7a:d8:1e:db:8a:5f:9f:23:c7:9d:54:71:12: b4:00:e4:84:b7:b9:1d:07:11:0d:cc:b3:32:72:c7:e0: 5b:96:d8:8a:97:00:c2:8e:1b:1f:fa:4b:90:42:6c:ac: cb:39:22:bd:3e:ef:ec:8c:1a:15:30:51:fe:ab:bd:47: c2:6f:d9:a2:53:27:97:98:49:0d:c8:e9:03:7d:38:2d: d8:a3:9a:3d:08:33:d9:32:95:2a:3a:4c:e3:9c:69:8d: 59:25:db:d5:94:65:19:6a:47:a7:45:ca:cb:0e:32:77: e5:a4:39:b0:6c:ae:27:ee:95:01:6e:ab:a4:f0:56:b9: 0a:63:39:47:a5:09:c0:a3:31:de:77:98:b2:59:4a:20: 92:db:13:57:48:02:e7:c1:7a:92:98:cd:40:2a:f1:2d: 3c:ec:81:4a:40:54:81:ed:25:d1:1e:91:93:d3:fb:65 Fingerprint (SHA-256): 4D:CE:55:79:E8:48:A5:B0:F6:A6:F6:CF:81:E0:2D:EB:49:AF:2E:9C:38:F6:42:4D:F0:87:47:47:65:AC:19:CE Fingerprint (SHA1): CA:A0:E4:D7:2A:95:48:70:D8:B9:FA:82:C5:45:5C:A7:87:9C:92:2C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #8189: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8190: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8191: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092239 (0x3bc9f90f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:46:42 2017 Not After : Mon Oct 03 09:46:42 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:34:c1:01:18:ef:5f:e5:91:11:e2:33:2e:90:c3:25: 65:11:f7:28:9d:92:19:22:a3:13:49:9f:06:f5:17:06: 1f:b2:cc:87:1d:76:95:67:4d:a2:8c:3e:c9:64:9b:90: d5:e2:c2:d7:73:2d:80:c2:23:6e:25:13:ca:91:f1:5e: e0:3f:51:7c:cc:46:d2:ce:31:e3:1f:fd:10:19:46:c1: 20:19:e7:1f:32:6d:7f:a2:36:7e:5a:32:26:74:a4:eb: 64:f7:92:1e:74:ad:31:95:3b:ec:ad:24:73:5b:86:97: a9:fa:c7:6c:b1:c2:17:54:59:5f:c1:79:e0:76:c9:ed: e0:e3:3b:9d:21:0f:bc:7c:d6:60:54:eb:92:b0:99:8a: 10:02:f9:18:13:ee:e6:21:92:21:f2:bf:3b:b7:73:6e: 42:fd:a9:c8:2e:73:2b:51:e8:f3:74:1d:21:7f:4c:19: 72:56:d1:21:e8:ae:f8:8b:33:c8:32:f4:4c:94:57:1f: dc:2d:87:e9:02:df:d6:5b:22:09:5e:fc:0a:54:67:db: f4:77:62:24:f8:84:90:2d:69:39:aa:d6:5a:48:c8:61: bb:e1:91:92:c7:66:86:ef:7b:0b:6e:55:29:36:e3:f3: ee:c8:3f:b1:9f:66:c9:42:b2:72:65:f0:fa:72:63:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:cd:91:a2:8c:9f:ab:62:c7:11:f5:63:7b:ec:70:fd: fa:60:3f:84:07:a1:a7:7a:e0:b9:b4:1e:4f:f9:5c:07: f9:76:c5:f2:9a:1b:ed:ea:bb:ff:cf:bb:77:6b:d0:f6: b6:e3:4a:72:12:7b:5d:d7:72:0d:c3:04:1a:c2:f0:bf: ec:01:aa:84:00:87:63:9a:90:d6:96:ba:e9:54:dc:22: 11:48:6a:be:76:e1:bc:00:d7:e5:74:ce:d5:5a:47:2e: 59:87:8b:c6:b0:4e:ca:29:83:47:c3:16:36:89:95:76: 2f:ae:f3:38:26:e1:df:b6:be:c0:a0:04:b2:77:d6:55: 8a:32:fd:ad:1c:c6:50:d3:5c:8e:cf:4b:06:78:32:9d: a0:e1:b6:b8:0e:51:cc:93:12:1b:6f:4a:a5:f0:89:95: ba:39:d0:5b:2d:54:e7:0f:ef:33:0c:46:a3:a6:56:e3: 3a:59:08:74:2e:32:6f:97:e9:f3:f9:5d:a1:b1:bb:bf: c0:fe:c5:b4:e8:7d:78:d0:00:a0:7f:ff:62:2c:6a:a5: f2:e4:aa:d6:06:68:7f:ce:e1:a8:af:41:dc:55:5a:74: dd:fc:cd:16:1f:24:f6:24:48:64:1f:f9:20:7d:b0:62: 43:64:0a:53:2a:79:6e:e2:11:68:26:3a:4f:05:6e:0c Fingerprint (SHA-256): 7E:AC:4E:9D:A1:27:5A:2F:0D:C4:F2:5D:41:48:94:6A:8D:58:26:91:C7:5C:32:09:84:AE:E6:43:B8:E4:4E:BE Fingerprint (SHA1): F8:C7:61:A4:E3:6E:10:A0:BE:80:5D:CE:48:9D:FA:9F:5D:E7:94:2B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #8192: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8193: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092242 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8194: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8195: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8196: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8197: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003092243 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8198: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8199: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8200: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8201: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003092244 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA1Root-1003092021.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8202: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8203: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #8204: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8205: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003092245 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8206: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8207: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #8208: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092242 (0x3bc9f912) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:47:03 2017 Not After : Mon Oct 03 09:47:03 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:7c:e9:93:6c:6a:ac:08:be:f1:34:8c:b8:8c:fe:1b: f9:22:c0:53:be:74:6e:a8:60:db:e6:62:89:7b:9d:04: a5:58:06:dc:ea:0e:33:85:05:27:fc:89:df:f1:ae:7a: 6d:29:07:57:8d:81:b1:bc:10:b5:db:57:2b:db:32:2e: 67:33:40:eb:e9:f5:c5:0f:37:ea:ae:7f:1c:3b:48:c7: 32:81:4a:53:db:cb:91:d6:a1:92:e0:d4:a2:b8:bf:fd: ad:ca:88:c8:10:72:46:de:86:7f:74:a2:91:05:84:54: f8:ad:bc:43:2c:9b:92:2f:cc:bd:50:de:d0:3f:d8:bf: 10:87:56:cc:8d:5f:d4:f4:e8:a4:03:91:11:bd:2d:18: ab:21:a6:a2:a9:4c:e2:ce:ee:dd:1c:2e:bf:a2:9b:42: 03:15:ef:5f:15:26:9e:d0:c0:4b:f7:c4:bf:c7:fb:17: 59:f8:e0:ef:50:6c:52:6b:00:4e:b4:5a:40:11:c6:1c: c9:bb:f9:9b:0c:5c:5a:00:5a:13:b0:e5:26:17:97:80: e0:70:ca:50:ec:7a:84:41:76:9b:a1:f4:85:27:01:fd: e2:0b:2c:89:fa:a8:92:42:60:98:69:fe:26:b5:d0:30: 07:90:40:87:82:61:06:c3:9f:15:b2:ae:61:7c:3b:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:65:05:f9:44:47:ba:17:0b:d4:b2:42:d1:f0:59:5b: b5:c3:0b:68:d1:8c:75:9e:2c:b0:3c:77:66:39:81:17: 2a:a8:7f:9d:9f:ec:b9:36:16:f7:82:ba:1c:4b:68:14: 94:46:9f:c4:c9:cc:d7:07:9e:e4:43:9b:5f:38:51:f3: b7:64:91:c3:de:4f:d4:eb:33:3a:ae:e5:78:a6:5f:f8: 02:00:87:91:4a:d7:c9:46:19:ab:e6:1e:48:16:a1:8f: 5e:83:18:02:13:e3:a4:d1:98:9e:bd:15:97:1b:1d:8a: 7d:69:32:91:90:7e:0d:2a:83:33:2d:3d:ce:ee:4d:f3: 67:51:93:62:f2:59:80:6a:09:b0:fc:88:32:ef:4c:65: 8e:3a:08:dc:40:23:9c:af:e3:18:cc:d9:d7:67:1d:67: ca:16:0c:01:9b:fe:58:0f:0d:29:f3:fd:b4:10:d6:dc: b7:22:fd:0f:f8:62:4e:d9:23:a3:12:c6:32:87:5f:03: 63:39:d7:7f:22:85:03:7f:2d:dc:2e:cb:33:fe:38:7a: 49:db:bd:9c:d9:0b:ef:8e:08:5a:b9:5c:77:03:a1:ad: 2e:5c:f8:02:ad:2a:a6:37:6a:56:8c:1b:97:ea:0a:84: 28:5a:64:41:a9:90:34:d7:5e:5c:5f:76:fa:2b:e0:98 Fingerprint (SHA-256): 22:E7:E4:3B:38:CD:06:2D:15:AF:A9:8C:48:68:CA:D7:1F:A9:4B:FE:0E:CF:BB:58:B3:9E:74:EA:85:F5:53:8A Fingerprint (SHA1): 1B:C6:BA:53:23:D5:8C:90:1E:0C:47:8C:43:88:17:BA:6F:2B:1C:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8209: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #8210: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092246 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8211: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #8212: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #8213: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092247 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8214: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #8215: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #8216: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8217: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003092248 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8218: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8219: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003092249 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8220: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8221: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #8222: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8223: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8224: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003092250 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-Bridge-1003092022.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8225: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8226: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8227: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8228: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003092251 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8229: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8230: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #8231: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #8232: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092247 (0x3bc9f917) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:47:30 2017 Not After : Mon Oct 03 09:47:30 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:76:50:87:cd:a8:eb:d5:0b:3e:28:c0:02:2b:f3:bd: 78:fa:23:2a:02:f6:94:7d:59:b4:7c:0a:57:3b:c6:2b: ed:e5:de:d7:3a:99:21:06:a3:51:67:9d:d2:08:8c:bf: e3:19:5c:44:18:9a:b7:ba:d8:43:8d:15:b1:83:23:fb: 63:7d:23:42:a3:ed:04:f0:37:70:4b:78:a9:40:7c:b8: 70:e4:9e:47:b8:c7:56:c8:81:52:0d:d9:a5:af:a9:b2: d0:1b:ba:18:20:79:e9:7c:e3:50:95:65:a0:28:f1:85: 69:b2:19:0c:a7:98:08:fe:52:b8:92:10:8d:5e:25:e0: 1f:25:85:a6:b9:78:34:54:09:fc:c2:6f:0e:93:b1:c8: 98:c1:58:0c:fc:98:94:cf:28:38:84:d4:a2:04:a4:b6: 15:44:e5:29:54:24:19:a1:25:9d:42:47:4b:1e:4d:6d: 6c:f0:73:0f:8b:77:af:23:a9:7e:7e:0b:8a:da:f3:9a: 9c:8a:34:d3:42:75:28:75:8b:b1:bf:00:3d:f8:54:a8: 77:11:d8:8c:0e:40:2a:56:f4:ac:f7:ce:c5:a4:de:19: ef:8d:16:9b:4e:c3:8c:04:64:97:7e:f7:75:62:33:02: d9:85:d5:04:89:94:82:92:09:29:e3:c4:81:2e:45:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:e5:d9:46:bb:27:fe:15:31:5e:d2:f8:b8:55:ba:fd: 0e:d0:fe:9f:50:ef:fe:38:f2:bf:7d:f9:a9:37:22:36: 59:ee:3b:ce:09:4a:61:05:19:e5:b4:6c:bd:f3:18:4c: 4a:88:4c:f9:71:ff:2e:ad:08:a8:94:b8:a0:f2:e7:96: 37:3d:40:9d:1c:da:0f:12:34:3d:1b:e2:f0:c8:3a:74: 7b:8c:6a:7a:ee:9a:d2:7d:3d:2a:fc:0d:00:cb:f5:94: f2:60:fb:14:a9:bc:8b:cb:5b:2e:77:fc:22:d5:1e:1a: 75:ce:24:11:2b:b1:d9:93:a4:e7:93:ce:d1:84:30:d7: 6c:2c:a8:79:d1:eb:5c:e7:8e:13:6f:03:15:6b:a6:c2: 24:be:2f:d4:9c:de:65:fd:ec:e3:ef:25:f5:97:72:57: 4c:ef:64:29:8e:31:88:91:ca:4f:ec:bc:62:b4:82:c8: 90:45:f6:5f:d6:48:ce:cf:ad:ee:93:bd:0d:73:b7:8d: 51:fc:4e:27:3d:d0:6a:e0:a1:08:e6:42:4c:a7:60:95: 98:b7:a8:5a:79:2c:9d:1e:5b:ed:78:fc:57:95:91:0a: 6f:af:56:e7:5e:b2:68:7a:9f:ba:66:33:59:08:46:6b: 0e:a5:cf:50:ba:0e:5a:b1:01:c2:f2:e3:b7:db:a0:3e Fingerprint (SHA-256): 22:81:31:B1:4B:52:97:2E:85:77:5F:CA:08:C4:39:02:41:AE:C4:21:9A:0A:00:7D:52:92:68:BF:74:84:A5:56 Fingerprint (SHA1): 36:D0:CF:15:27:89:3C:B9:08:01:80:7B:5C:21:3D:8E:5B:10:9B:33 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8233: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092247 (0x3bc9f917) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:47:30 2017 Not After : Mon Oct 03 09:47:30 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:76:50:87:cd:a8:eb:d5:0b:3e:28:c0:02:2b:f3:bd: 78:fa:23:2a:02:f6:94:7d:59:b4:7c:0a:57:3b:c6:2b: ed:e5:de:d7:3a:99:21:06:a3:51:67:9d:d2:08:8c:bf: e3:19:5c:44:18:9a:b7:ba:d8:43:8d:15:b1:83:23:fb: 63:7d:23:42:a3:ed:04:f0:37:70:4b:78:a9:40:7c:b8: 70:e4:9e:47:b8:c7:56:c8:81:52:0d:d9:a5:af:a9:b2: d0:1b:ba:18:20:79:e9:7c:e3:50:95:65:a0:28:f1:85: 69:b2:19:0c:a7:98:08:fe:52:b8:92:10:8d:5e:25:e0: 1f:25:85:a6:b9:78:34:54:09:fc:c2:6f:0e:93:b1:c8: 98:c1:58:0c:fc:98:94:cf:28:38:84:d4:a2:04:a4:b6: 15:44:e5:29:54:24:19:a1:25:9d:42:47:4b:1e:4d:6d: 6c:f0:73:0f:8b:77:af:23:a9:7e:7e:0b:8a:da:f3:9a: 9c:8a:34:d3:42:75:28:75:8b:b1:bf:00:3d:f8:54:a8: 77:11:d8:8c:0e:40:2a:56:f4:ac:f7:ce:c5:a4:de:19: ef:8d:16:9b:4e:c3:8c:04:64:97:7e:f7:75:62:33:02: d9:85:d5:04:89:94:82:92:09:29:e3:c4:81:2e:45:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:e5:d9:46:bb:27:fe:15:31:5e:d2:f8:b8:55:ba:fd: 0e:d0:fe:9f:50:ef:fe:38:f2:bf:7d:f9:a9:37:22:36: 59:ee:3b:ce:09:4a:61:05:19:e5:b4:6c:bd:f3:18:4c: 4a:88:4c:f9:71:ff:2e:ad:08:a8:94:b8:a0:f2:e7:96: 37:3d:40:9d:1c:da:0f:12:34:3d:1b:e2:f0:c8:3a:74: 7b:8c:6a:7a:ee:9a:d2:7d:3d:2a:fc:0d:00:cb:f5:94: f2:60:fb:14:a9:bc:8b:cb:5b:2e:77:fc:22:d5:1e:1a: 75:ce:24:11:2b:b1:d9:93:a4:e7:93:ce:d1:84:30:d7: 6c:2c:a8:79:d1:eb:5c:e7:8e:13:6f:03:15:6b:a6:c2: 24:be:2f:d4:9c:de:65:fd:ec:e3:ef:25:f5:97:72:57: 4c:ef:64:29:8e:31:88:91:ca:4f:ec:bc:62:b4:82:c8: 90:45:f6:5f:d6:48:ce:cf:ad:ee:93:bd:0d:73:b7:8d: 51:fc:4e:27:3d:d0:6a:e0:a1:08:e6:42:4c:a7:60:95: 98:b7:a8:5a:79:2c:9d:1e:5b:ed:78:fc:57:95:91:0a: 6f:af:56:e7:5e:b2:68:7a:9f:ba:66:33:59:08:46:6b: 0e:a5:cf:50:ba:0e:5a:b1:01:c2:f2:e3:b7:db:a0:3e Fingerprint (SHA-256): 22:81:31:B1:4B:52:97:2E:85:77:5F:CA:08:C4:39:02:41:AE:C4:21:9A:0A:00:7D:52:92:68:BF:74:84:A5:56 Fingerprint (SHA1): 36:D0:CF:15:27:89:3C:B9:08:01:80:7B:5C:21:3D:8E:5B:10:9B:33 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8234: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #8235: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092252 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8236: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #8237: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #8238: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092253 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8239: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #8240: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #8241: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8242: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003092254 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8243: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8244: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003092255 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8245: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8246: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #8247: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8248: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8249: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003092256 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-Bridge-1003092023.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8250: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8251: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8252: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8253: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003092257 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8254: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8255: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8256: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8257: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1003092258 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-BridgeNavy-1003092024.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8258: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8259: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8260: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8261: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003092259 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8262: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8263: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #8264: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #8265: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092253 (0x3bc9f91d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:48:02 2017 Not After : Mon Oct 03 09:48:02 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:cf:08:16:25:60:05:e4:7a:7d:5c:19:7d:86:da:2a: c3:9e:95:91:cf:00:06:8e:e8:18:ca:23:e7:a0:1c:4d: 27:fa:80:74:58:a4:f5:51:ba:68:2d:66:a7:96:4b:29: 9d:af:28:d9:1c:e0:06:1a:58:f0:c6:7c:a8:50:30:81: 78:95:28:fd:e5:00:83:29:c8:a3:7e:13:49:d7:aa:51: 12:29:02:50:c1:93:d9:55:ed:11:8e:4d:34:43:ba:55: e1:83:1a:77:d8:94:a3:16:71:dd:23:88:4f:50:9d:59: 59:62:da:c9:48:0f:26:0f:a4:cf:aa:04:3e:d8:a3:d0: 4c:b1:21:5c:3e:fa:ce:eb:70:5f:05:9e:bb:ab:0a:2f: 1f:ee:5e:25:57:97:bf:4d:54:81:f6:83:fa:6e:7c:08: d5:bd:cb:3f:34:29:7b:e2:d5:14:df:a9:d2:3f:f8:41: 2e:92:77:94:89:25:4f:5f:14:9b:8a:0e:f0:6b:1d:0c: 96:0a:f0:e1:3f:50:26:d2:9e:7f:63:04:68:02:2e:5a: ad:e8:b7:3f:17:1e:1b:0d:43:ed:71:19:19:6a:aa:88: d7:07:ed:7d:e2:e4:a9:a7:cf:51:4a:4f:e0:67:7c:c8: b2:a6:d3:d4:13:28:e9:77:5b:bd:19:54:7a:09:79:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:e2:f2:5d:ce:7d:24:10:d4:ad:77:45:b1:09:7a:12: 73:7d:98:38:ca:5f:47:de:66:a5:6d:bf:5b:78:37:7a: c4:c0:b8:72:60:4f:e3:ba:9b:99:c9:a2:7e:dc:8f:30: ad:54:eb:03:47:f8:32:f2:77:f5:b4:55:40:01:a0:a9: 50:da:b1:85:37:e5:8c:8c:45:3b:9b:81:9f:75:f8:f7: 1b:d8:61:62:05:2c:51:f3:70:81:14:14:a1:f7:b3:d4: 89:6d:cd:c7:ea:59:b2:56:b2:e8:17:34:f6:00:36:36: f0:80:7c:2a:2f:80:b1:84:22:f5:b2:e6:6b:cf:61:82: b6:5e:2b:fc:ff:9f:d2:94:d8:6e:29:1f:6f:06:3b:8b: 0b:cd:cc:f9:ea:ca:66:1f:20:46:64:3f:a6:24:b3:22: 64:aa:5a:45:47:2d:01:c9:a7:26:a5:27:d8:48:43:d6: 8f:94:fa:9f:ad:34:d1:a1:7c:89:13:de:19:e8:62:79: 9c:03:63:b0:7d:90:7a:a9:cc:3e:89:12:03:63:a8:5d: 45:03:6d:2a:fb:3a:2f:3e:50:27:5f:e7:5f:37:73:13: ff:5b:b4:bc:26:3c:3d:1c:02:ab:7f:e6:f5:94:05:60: dd:0a:c6:d2:0c:c6:c4:2d:f5:40:b0:f5:41:1d:88:ac Fingerprint (SHA-256): A3:98:9F:FF:F0:2D:5B:61:55:D3:1C:B0:67:F0:45:F8:71:6E:59:FD:0D:48:53:C6:6A:E7:41:A3:2C:31:83:35 Fingerprint (SHA1): 85:BC:A7:F2:08:19:AF:AB:57:A6:4D:53:AA:BA:4C:C0:F1:EF:D7:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8266: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092253 (0x3bc9f91d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:48:02 2017 Not After : Mon Oct 03 09:48:02 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:cf:08:16:25:60:05:e4:7a:7d:5c:19:7d:86:da:2a: c3:9e:95:91:cf:00:06:8e:e8:18:ca:23:e7:a0:1c:4d: 27:fa:80:74:58:a4:f5:51:ba:68:2d:66:a7:96:4b:29: 9d:af:28:d9:1c:e0:06:1a:58:f0:c6:7c:a8:50:30:81: 78:95:28:fd:e5:00:83:29:c8:a3:7e:13:49:d7:aa:51: 12:29:02:50:c1:93:d9:55:ed:11:8e:4d:34:43:ba:55: e1:83:1a:77:d8:94:a3:16:71:dd:23:88:4f:50:9d:59: 59:62:da:c9:48:0f:26:0f:a4:cf:aa:04:3e:d8:a3:d0: 4c:b1:21:5c:3e:fa:ce:eb:70:5f:05:9e:bb:ab:0a:2f: 1f:ee:5e:25:57:97:bf:4d:54:81:f6:83:fa:6e:7c:08: d5:bd:cb:3f:34:29:7b:e2:d5:14:df:a9:d2:3f:f8:41: 2e:92:77:94:89:25:4f:5f:14:9b:8a:0e:f0:6b:1d:0c: 96:0a:f0:e1:3f:50:26:d2:9e:7f:63:04:68:02:2e:5a: ad:e8:b7:3f:17:1e:1b:0d:43:ed:71:19:19:6a:aa:88: d7:07:ed:7d:e2:e4:a9:a7:cf:51:4a:4f:e0:67:7c:c8: b2:a6:d3:d4:13:28:e9:77:5b:bd:19:54:7a:09:79:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:e2:f2:5d:ce:7d:24:10:d4:ad:77:45:b1:09:7a:12: 73:7d:98:38:ca:5f:47:de:66:a5:6d:bf:5b:78:37:7a: c4:c0:b8:72:60:4f:e3:ba:9b:99:c9:a2:7e:dc:8f:30: ad:54:eb:03:47:f8:32:f2:77:f5:b4:55:40:01:a0:a9: 50:da:b1:85:37:e5:8c:8c:45:3b:9b:81:9f:75:f8:f7: 1b:d8:61:62:05:2c:51:f3:70:81:14:14:a1:f7:b3:d4: 89:6d:cd:c7:ea:59:b2:56:b2:e8:17:34:f6:00:36:36: f0:80:7c:2a:2f:80:b1:84:22:f5:b2:e6:6b:cf:61:82: b6:5e:2b:fc:ff:9f:d2:94:d8:6e:29:1f:6f:06:3b:8b: 0b:cd:cc:f9:ea:ca:66:1f:20:46:64:3f:a6:24:b3:22: 64:aa:5a:45:47:2d:01:c9:a7:26:a5:27:d8:48:43:d6: 8f:94:fa:9f:ad:34:d1:a1:7c:89:13:de:19:e8:62:79: 9c:03:63:b0:7d:90:7a:a9:cc:3e:89:12:03:63:a8:5d: 45:03:6d:2a:fb:3a:2f:3e:50:27:5f:e7:5f:37:73:13: ff:5b:b4:bc:26:3c:3d:1c:02:ab:7f:e6:f5:94:05:60: dd:0a:c6:d2:0c:c6:c4:2d:f5:40:b0:f5:41:1d:88:ac Fingerprint (SHA-256): A3:98:9F:FF:F0:2D:5B:61:55:D3:1C:B0:67:F0:45:F8:71:6E:59:FD:0D:48:53:C6:6A:E7:41:A3:2C:31:83:35 Fingerprint (SHA1): 85:BC:A7:F2:08:19:AF:AB:57:A6:4D:53:AA:BA:4C:C0:F1:EF:D7:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8267: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #8268: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092252 (0x3bc9f91c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 09:47:58 2017 Not After : Mon Oct 03 09:47:58 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:ab:58:29:48:0c:55:eb:83:aa:d1:b8:04:0a:b4:e4: 0d:3f:fc:09:a7:28:13:0b:61:53:7e:6a:2c:2b:62:b8: ff:05:e7:8d:3d:60:e0:3b:57:f8:89:08:97:f9:b9:79: 40:9d:d5:c7:d3:12:68:3a:8b:de:ad:ee:35:e7:b0:eb: e3:83:10:71:52:a7:50:83:bc:29:38:c5:b7:f6:4d:d2: 12:86:99:56:0f:ee:25:4b:0c:d3:e3:cf:2a:77:bc:0b: 34:4c:af:d3:c7:54:20:bb:47:a8:6a:8c:50:21:f1:67: df:9b:0e:fd:17:0a:f0:a4:8e:13:4b:af:51:d0:2e:7d: 85:03:5a:57:75:67:93:3e:04:b8:8d:f8:bd:61:47:16: 14:72:cd:03:f0:84:59:b8:5d:d8:2d:cd:1b:3e:90:71: a4:0e:1f:c2:d4:9c:74:26:e9:dd:59:bb:17:6a:6a:1e: 98:02:1d:d5:fd:97:f0:fa:2b:22:d0:7e:e8:8c:bd:39: 0a:76:6c:69:a1:d1:d6:29:e3:36:0e:09:32:86:8c:1e: a8:89:b9:66:ec:40:60:b3:e3:53:da:b8:56:50:52:21: f9:cf:5f:ec:fb:45:0a:af:09:f6:0d:78:dc:4e:7c:a4: 19:bd:10:37:35:d5:99:54:2b:c4:14:95:d7:fe:d6:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:cf:c6:5b:44:09:c1:a1:17:f5:fc:d8:8e:7a:48:04: 34:5f:2c:7d:25:b6:b0:8d:f3:71:eb:95:89:8a:1c:a3: 02:5b:e2:08:b4:2b:ab:9f:5b:83:6c:4e:59:76:05:aa: a9:ed:39:0a:23:89:36:09:44:a1:12:26:9c:f8:4f:39: 12:86:84:b7:29:2b:68:16:df:f0:71:ce:28:5c:2e:9d: 4e:8f:c6:34:19:ea:c7:44:a4:cd:1f:15:cf:52:da:d6: a0:cb:a5:d9:ab:0d:d5:e8:1c:dc:6e:e1:f1:e7:b3:3b: 1c:28:b9:e3:2c:15:9e:83:35:0e:49:ae:cb:4c:32:22: f0:39:dd:aa:c3:48:b1:c8:37:b0:de:44:68:44:64:51: b5:c5:48:9c:d0:85:d2:da:90:31:34:ec:fb:cc:77:a8: 7f:d4:a2:bd:89:0e:c0:c8:02:a7:d9:8f:9c:9b:ca:f3: 00:46:c5:33:0b:f0:dd:21:82:ec:55:f6:03:72:82:8b: fc:3a:f7:13:95:2e:d1:10:89:5f:23:bf:56:ed:8e:f3: 81:00:e6:9f:37:3c:a2:f9:31:3c:8d:1f:b7:1d:5d:b1: 19:1d:3c:e9:09:bf:e5:a2:97:4e:bb:dd:53:27:01:39: 37:2b:96:56:3f:04:35:c6:ab:3d:16:f8:fa:fb:5b:b0 Fingerprint (SHA-256): E2:16:91:5C:04:25:D9:F2:DA:F9:3A:EC:64:54:BE:A6:3C:0C:37:D9:DC:6A:A0:73:B0:88:7D:98:D3:82:94:E7 Fingerprint (SHA1): EB:7C:8A:32:82:74:4C:39:B6:66:3E:68:C9:6B:66:CD:93:ED:61:B0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8269: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092253 (0x3bc9f91d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:48:02 2017 Not After : Mon Oct 03 09:48:02 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:cf:08:16:25:60:05:e4:7a:7d:5c:19:7d:86:da:2a: c3:9e:95:91:cf:00:06:8e:e8:18:ca:23:e7:a0:1c:4d: 27:fa:80:74:58:a4:f5:51:ba:68:2d:66:a7:96:4b:29: 9d:af:28:d9:1c:e0:06:1a:58:f0:c6:7c:a8:50:30:81: 78:95:28:fd:e5:00:83:29:c8:a3:7e:13:49:d7:aa:51: 12:29:02:50:c1:93:d9:55:ed:11:8e:4d:34:43:ba:55: e1:83:1a:77:d8:94:a3:16:71:dd:23:88:4f:50:9d:59: 59:62:da:c9:48:0f:26:0f:a4:cf:aa:04:3e:d8:a3:d0: 4c:b1:21:5c:3e:fa:ce:eb:70:5f:05:9e:bb:ab:0a:2f: 1f:ee:5e:25:57:97:bf:4d:54:81:f6:83:fa:6e:7c:08: d5:bd:cb:3f:34:29:7b:e2:d5:14:df:a9:d2:3f:f8:41: 2e:92:77:94:89:25:4f:5f:14:9b:8a:0e:f0:6b:1d:0c: 96:0a:f0:e1:3f:50:26:d2:9e:7f:63:04:68:02:2e:5a: ad:e8:b7:3f:17:1e:1b:0d:43:ed:71:19:19:6a:aa:88: d7:07:ed:7d:e2:e4:a9:a7:cf:51:4a:4f:e0:67:7c:c8: b2:a6:d3:d4:13:28:e9:77:5b:bd:19:54:7a:09:79:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:e2:f2:5d:ce:7d:24:10:d4:ad:77:45:b1:09:7a:12: 73:7d:98:38:ca:5f:47:de:66:a5:6d:bf:5b:78:37:7a: c4:c0:b8:72:60:4f:e3:ba:9b:99:c9:a2:7e:dc:8f:30: ad:54:eb:03:47:f8:32:f2:77:f5:b4:55:40:01:a0:a9: 50:da:b1:85:37:e5:8c:8c:45:3b:9b:81:9f:75:f8:f7: 1b:d8:61:62:05:2c:51:f3:70:81:14:14:a1:f7:b3:d4: 89:6d:cd:c7:ea:59:b2:56:b2:e8:17:34:f6:00:36:36: f0:80:7c:2a:2f:80:b1:84:22:f5:b2:e6:6b:cf:61:82: b6:5e:2b:fc:ff:9f:d2:94:d8:6e:29:1f:6f:06:3b:8b: 0b:cd:cc:f9:ea:ca:66:1f:20:46:64:3f:a6:24:b3:22: 64:aa:5a:45:47:2d:01:c9:a7:26:a5:27:d8:48:43:d6: 8f:94:fa:9f:ad:34:d1:a1:7c:89:13:de:19:e8:62:79: 9c:03:63:b0:7d:90:7a:a9:cc:3e:89:12:03:63:a8:5d: 45:03:6d:2a:fb:3a:2f:3e:50:27:5f:e7:5f:37:73:13: ff:5b:b4:bc:26:3c:3d:1c:02:ab:7f:e6:f5:94:05:60: dd:0a:c6:d2:0c:c6:c4:2d:f5:40:b0:f5:41:1d:88:ac Fingerprint (SHA-256): A3:98:9F:FF:F0:2D:5B:61:55:D3:1C:B0:67:F0:45:F8:71:6E:59:FD:0D:48:53:C6:6A:E7:41:A3:2C:31:83:35 Fingerprint (SHA1): 85:BC:A7:F2:08:19:AF:AB:57:A6:4D:53:AA:BA:4C:C0:F1:EF:D7:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8270: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092253 (0x3bc9f91d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:48:02 2017 Not After : Mon Oct 03 09:48:02 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:cf:08:16:25:60:05:e4:7a:7d:5c:19:7d:86:da:2a: c3:9e:95:91:cf:00:06:8e:e8:18:ca:23:e7:a0:1c:4d: 27:fa:80:74:58:a4:f5:51:ba:68:2d:66:a7:96:4b:29: 9d:af:28:d9:1c:e0:06:1a:58:f0:c6:7c:a8:50:30:81: 78:95:28:fd:e5:00:83:29:c8:a3:7e:13:49:d7:aa:51: 12:29:02:50:c1:93:d9:55:ed:11:8e:4d:34:43:ba:55: e1:83:1a:77:d8:94:a3:16:71:dd:23:88:4f:50:9d:59: 59:62:da:c9:48:0f:26:0f:a4:cf:aa:04:3e:d8:a3:d0: 4c:b1:21:5c:3e:fa:ce:eb:70:5f:05:9e:bb:ab:0a:2f: 1f:ee:5e:25:57:97:bf:4d:54:81:f6:83:fa:6e:7c:08: d5:bd:cb:3f:34:29:7b:e2:d5:14:df:a9:d2:3f:f8:41: 2e:92:77:94:89:25:4f:5f:14:9b:8a:0e:f0:6b:1d:0c: 96:0a:f0:e1:3f:50:26:d2:9e:7f:63:04:68:02:2e:5a: ad:e8:b7:3f:17:1e:1b:0d:43:ed:71:19:19:6a:aa:88: d7:07:ed:7d:e2:e4:a9:a7:cf:51:4a:4f:e0:67:7c:c8: b2:a6:d3:d4:13:28:e9:77:5b:bd:19:54:7a:09:79:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:e2:f2:5d:ce:7d:24:10:d4:ad:77:45:b1:09:7a:12: 73:7d:98:38:ca:5f:47:de:66:a5:6d:bf:5b:78:37:7a: c4:c0:b8:72:60:4f:e3:ba:9b:99:c9:a2:7e:dc:8f:30: ad:54:eb:03:47:f8:32:f2:77:f5:b4:55:40:01:a0:a9: 50:da:b1:85:37:e5:8c:8c:45:3b:9b:81:9f:75:f8:f7: 1b:d8:61:62:05:2c:51:f3:70:81:14:14:a1:f7:b3:d4: 89:6d:cd:c7:ea:59:b2:56:b2:e8:17:34:f6:00:36:36: f0:80:7c:2a:2f:80:b1:84:22:f5:b2:e6:6b:cf:61:82: b6:5e:2b:fc:ff:9f:d2:94:d8:6e:29:1f:6f:06:3b:8b: 0b:cd:cc:f9:ea:ca:66:1f:20:46:64:3f:a6:24:b3:22: 64:aa:5a:45:47:2d:01:c9:a7:26:a5:27:d8:48:43:d6: 8f:94:fa:9f:ad:34:d1:a1:7c:89:13:de:19:e8:62:79: 9c:03:63:b0:7d:90:7a:a9:cc:3e:89:12:03:63:a8:5d: 45:03:6d:2a:fb:3a:2f:3e:50:27:5f:e7:5f:37:73:13: ff:5b:b4:bc:26:3c:3d:1c:02:ab:7f:e6:f5:94:05:60: dd:0a:c6:d2:0c:c6:c4:2d:f5:40:b0:f5:41:1d:88:ac Fingerprint (SHA-256): A3:98:9F:FF:F0:2D:5B:61:55:D3:1C:B0:67:F0:45:F8:71:6E:59:FD:0D:48:53:C6:6A:E7:41:A3:2C:31:83:35 Fingerprint (SHA1): 85:BC:A7:F2:08:19:AF:AB:57:A6:4D:53:AA:BA:4C:C0:F1:EF:D7:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8271: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #8272: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092260 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8273: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #8274: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #8275: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092261 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8276: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #8277: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #8278: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8279: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 1003092262 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8280: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8281: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #8282: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8283: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 1003092263 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8284: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8285: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #8286: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8287: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 1003092264 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8288: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8289: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 1003092265 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8290: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8291: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #8292: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8293: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8294: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003092266 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8295: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8296: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8297: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8298: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1003092267 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8299: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8300: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8301: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8302: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003092268 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8303: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8304: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8305: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8306: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003092269 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8307: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8308: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8309: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092260 (0x3bc9f924) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 09:48:42 2017 Not After : Mon Oct 03 09:48:42 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:22:cf:c5:14:50:b8:67:0f:2e:cb:28:6c:a6:bb:9f: 89:aa:0a:7d:21:12:55:e2:2a:7a:c0:b2:7d:0a:b1:9e: 98:87:9b:f4:54:1b:e9:9c:63:b9:78:04:3b:51:b1:84: f6:c4:68:bf:7a:17:67:c2:dd:21:1e:8e:7c:89:03:05: 99:b8:08:27:15:ff:9a:2e:35:f2:a6:60:62:e3:48:44: 9e:d4:61:b3:f5:bb:dd:89:84:82:50:9b:d6:2e:95:4b: 06:27:84:52:4c:ff:45:93:c8:8a:17:a1:4c:6d:1e:15: e3:30:28:a2:57:bc:d4:09:1a:47:d3:e0:9c:90:f1:28: 2e:5a:a0:82:e2:5f:1f:20:d8:d1:2c:34:7b:19:0b:4e: 41:f7:6b:af:f9:38:28:c3:d9:6e:a3:d2:ba:1e:43:43: cd:16:a2:23:4a:9a:4a:b5:2a:34:d6:b8:74:3c:47:7b: c9:9f:a4:98:51:c0:69:49:2c:22:90:cc:d2:9b:33:ee: c2:95:89:84:d8:4c:b7:6d:63:e2:c5:1b:78:d6:9b:92: 13:d8:bd:8d:83:a9:86:f4:15:a5:eb:6e:70:c2:9c:95: 4c:23:9c:ca:05:f1:02:fa:a9:9b:56:e5:ab:1f:30:97: 34:e4:a0:a8:a6:c5:0d:aa:40:a3:46:72:d0:5c:e6:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:71:77:e0:65:aa:22:5a:cb:30:70:14:bd:39:e8:80: bb:64:37:a1:36:cc:7a:80:30:89:79:7a:5d:d4:a3:0c: cc:f4:c0:b1:96:1d:31:81:45:60:4f:9b:85:ed:89:ea: 9b:17:13:45:90:cb:67:4c:2e:7f:b4:d2:dc:62:5e:b3: 06:d5:d7:c4:38:ff:6a:52:ec:56:db:bc:cb:84:c8:24: 75:dc:22:6b:75:2b:a6:96:63:fc:45:1b:5f:c8:cd:ed: 6e:7e:74:ba:1b:03:d2:9f:93:80:cf:cb:06:52:50:e8: d0:9c:cd:94:08:b5:b6:67:86:7b:8d:6a:ad:45:3b:16: 79:1d:7a:65:a7:63:f1:02:7f:c6:e1:19:f1:b0:f0:c7: a6:83:b0:22:c5:d8:aa:92:7f:bc:d9:af:ec:ef:f2:84: 0b:6e:4e:0d:8c:3f:ed:1a:3f:4b:4d:94:e6:23:b7:9f: 63:57:4a:e9:b4:77:8c:b2:bc:fd:18:11:28:b3:7c:98: 7d:8f:89:33:36:10:39:13:aa:c9:99:07:76:42:40:ba: 31:d6:1a:dd:df:6f:dc:d9:87:87:90:b2:e1:f6:a1:6b: 8e:91:96:6f:3d:87:8b:34:7d:af:7c:4b:37:1f:d8:26: 5f:3a:70:21:da:f7:f9:e1:6c:19:c6:f9:82:10:8c:bb Fingerprint (SHA-256): 5C:7A:DE:89:E2:40:C4:1C:35:0B:8F:72:61:99:70:F9:3F:23:BE:D1:E9:7E:FA:5F:25:6D:45:FD:38:7C:F9:17 Fingerprint (SHA1): B3:FD:4B:42:30:DC:AE:54:8F:5A:26:98:04:C4:9C:53:56:9B:E9:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #8310: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8311: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8312: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8313: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8314: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8315: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8316: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8317: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8318: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092261 (0x3bc9f925) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 09:48:48 2017 Not After : Mon Oct 03 09:48:48 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:64:be:0e:43:31:1a:76:51:55:12:fe:d7:cb:d8:b5: ad:dc:ba:40:28:c4:ce:bf:3e:be:ba:8a:bd:d1:36:94: 34:19:61:be:2c:6f:d2:26:f2:ed:00:96:d5:94:88:fc: 4e:e0:c4:25:d2:62:b3:2e:e4:47:de:cb:1a:a1:ed:d3: eb:eb:37:f8:4e:9f:70:51:b2:20:a2:ce:ac:e1:60:5e: 65:1a:49:a9:ef:66:46:5e:aa:bc:64:dd:20:d1:11:e1: 35:cc:e1:dd:5a:c3:05:11:82:fb:f9:49:ca:61:fa:2b: a3:88:79:34:67:ad:8b:8f:fc:22:26:f5:d5:ad:4f:8f: be:90:8c:5d:2a:9c:24:31:a0:4c:88:e4:61:4d:47:60: 82:4c:6e:08:49:1a:d2:84:d7:34:1e:eb:43:2e:32:25: 4c:c6:86:19:a3:d0:bf:5c:0b:e1:90:b4:2f:8f:32:3b: 8b:70:f3:7f:d6:71:e0:7b:c5:b9:e6:0b:c4:f3:e9:9f: 2b:95:86:9d:16:9d:d0:7c:04:a9:56:88:c3:7d:94:67: b9:1c:24:3c:74:1d:30:48:6f:9a:cb:56:72:e6:5c:29: 04:e1:aa:e7:bb:83:82:39:dc:12:d3:2b:a8:ab:f2:68: a5:82:f9:67:fb:7f:24:f1:00:35:e2:62:1a:28:d4:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:02:3b:2b:f6:55:6e:55:8f:f4:8d:98:d6:ab:ea:cc: c1:69:8d:a7:94:8d:4c:05:14:67:bd:ed:98:af:b3:4c: 38:ce:75:d1:fa:ce:ae:df:51:21:d0:45:e1:da:b0:fc: eb:d1:b0:6f:1a:51:ed:d3:6e:30:9a:11:23:56:d9:32: b3:15:5d:07:5c:01:3b:14:b5:ae:20:c0:e6:29:1b:da: 53:d2:2e:16:3f:72:69:6e:f6:4f:95:74:b7:a4:23:08: 9c:a6:52:91:51:d0:ac:1b:28:97:6f:20:7f:ce:d0:cb: 15:eb:aa:b6:ec:f4:39:a9:71:f4:ee:c5:81:bb:40:cd: 9c:4f:83:fb:83:1c:d8:51:a5:f5:7f:0d:ca:db:58:46: 6c:e8:1a:10:1b:ef:71:e5:da:23:1c:ab:e0:fb:7d:09: 6b:1d:0f:49:1c:8b:75:16:e6:12:10:61:c6:22:dd:e4: 66:be:d7:c5:0b:7e:b4:b8:eb:b6:bd:bc:80:4b:14:c7: 25:04:44:5b:90:1b:1a:6a:e6:e9:4a:55:50:22:bb:3a: 39:11:65:42:ab:ed:48:be:47:ab:df:2e:45:2c:3a:c2: 8b:1a:54:d6:41:20:16:8c:75:31:0b:bc:6b:35:90:89: bb:e9:f5:06:cd:ad:57:d3:58:80:5b:72:c6:60:93:6e Fingerprint (SHA-256): D9:EB:ED:71:49:0F:C0:3B:F0:8F:B5:36:6B:64:2D:C1:9B:47:C3:58:2B:88:C9:10:37:D6:73:BE:8E:1F:C3:D8 Fingerprint (SHA1): A5:18:42:4E:D2:E2:96:90:26:BB:D5:3E:8A:ED:37:F4:BA:70:95:52 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #8319: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8320: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8321: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8322: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8323: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8324: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8325: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #8326: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #8327: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #8328: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #8329: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #8330: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #8331: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #8332: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #8333: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #8334: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #8335: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #8336: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8337: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092270 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8338: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8339: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8340: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8341: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003092271 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8342: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8343: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8344: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8345: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003092272 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8346: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8347: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8348: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8349: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 1003092273 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8350: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8351: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8352: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8353: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003092274 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8354: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8355: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #8356: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8357: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 1003092275 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8358: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8359: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #8360: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8361: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 1003092276 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8362: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8363: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #8364: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8365: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 1003092277 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8366: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8367: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #8368: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8369: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 1003092278 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8370: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8371: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8372: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092270 (0x3bc9f92e) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:49:56 2017 Not After : Mon Oct 03 09:49:56 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 03:d6:b3:0d:d3:8e:c7:55:a8:e1:24:fd:2c:bc:4f:9e: 5e:48:23:13:79:b4:60:a7:e0:c7:6e:49:2b:f6:f3:d6: a6:59:26:ff:38:63:1d:15:b2:39:91:19:6c:02:9e:14: a7:75:c1:41:7d:2d:b4:e9:19:3a:03:20:8a:22:d1:5a: aa:e2:4c:f8:ce:d0:d1:19:1b:e7:92:de:f0:7c:e7:20: 04:3a:19:ce:5c:79:dc:da:4b:39:e7:ba:18:c0:7f:98: f8:26:4f:2a:70:5f:d0:70:3e:bd:77:ff:8a:63:5c:ac: 87:59:a3:b0:8c:09:85:05:ac:75:42:a6:dc:09:6f:d6: 13:75:db:40:da:ac:e5:9e:64:80:05:7a:18:78:6b:c4: 6a:5e:34:26:6e:60:84:70:05:b9:6a:16:df:87:78:1f: 2a:c1:43:93:77:7e:8f:83:9f:db:c5:e5:a1:93:d0:b1: 35:3e:8f:ac:74:46:78:78:e2:59:ac:c9:c3:a9:b4:34: 52:f6:97:fe:06:ac:11:e7:73:ad:c4:d6:48:9c:a3:14: b9:e4:eb:bf:28:67:d6:f0:c6:a9:4e:49:ce:b7:2b:26: 2d:4e:5d:16:2b:4a:c2:00:7d:0b:9d:0c:85:db:f1:c3: 44:31:f8:cf:7b:8a:28:15:3b:16:9b:4d:6b:e4:3d:8f Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:47:fd:3a:3e:df:c9:b6:dd:83:ea:34:5b: cd:f2:ce:6f:53:34:ed:15:b2:d0:4a:5a:f8:c0:8d:9c: 02:1c:63:8c:f3:a1:d0:f7:38:1c:10:ed:b2:d7:7b:89: 9d:9d:f0:4a:ef:06:69:60:ed:7f:93:e8:2d:39 Fingerprint (SHA-256): 2C:D7:2B:83:3E:14:E0:21:B9:21:32:3D:5F:9D:77:89:90:22:62:85:5A:CB:27:20:B5:88:69:5B:AC:31:8B:5E Fingerprint (SHA1): 90:B2:B3:46:6D:80:3B:9E:AB:FD:83:0A:C9:CC:AB:D3:66:66:D0:83 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8373: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092270 (0x3bc9f92e) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:49:56 2017 Not After : Mon Oct 03 09:49:56 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 03:d6:b3:0d:d3:8e:c7:55:a8:e1:24:fd:2c:bc:4f:9e: 5e:48:23:13:79:b4:60:a7:e0:c7:6e:49:2b:f6:f3:d6: a6:59:26:ff:38:63:1d:15:b2:39:91:19:6c:02:9e:14: a7:75:c1:41:7d:2d:b4:e9:19:3a:03:20:8a:22:d1:5a: aa:e2:4c:f8:ce:d0:d1:19:1b:e7:92:de:f0:7c:e7:20: 04:3a:19:ce:5c:79:dc:da:4b:39:e7:ba:18:c0:7f:98: f8:26:4f:2a:70:5f:d0:70:3e:bd:77:ff:8a:63:5c:ac: 87:59:a3:b0:8c:09:85:05:ac:75:42:a6:dc:09:6f:d6: 13:75:db:40:da:ac:e5:9e:64:80:05:7a:18:78:6b:c4: 6a:5e:34:26:6e:60:84:70:05:b9:6a:16:df:87:78:1f: 2a:c1:43:93:77:7e:8f:83:9f:db:c5:e5:a1:93:d0:b1: 35:3e:8f:ac:74:46:78:78:e2:59:ac:c9:c3:a9:b4:34: 52:f6:97:fe:06:ac:11:e7:73:ad:c4:d6:48:9c:a3:14: b9:e4:eb:bf:28:67:d6:f0:c6:a9:4e:49:ce:b7:2b:26: 2d:4e:5d:16:2b:4a:c2:00:7d:0b:9d:0c:85:db:f1:c3: 44:31:f8:cf:7b:8a:28:15:3b:16:9b:4d:6b:e4:3d:8f Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:47:fd:3a:3e:df:c9:b6:dd:83:ea:34:5b: cd:f2:ce:6f:53:34:ed:15:b2:d0:4a:5a:f8:c0:8d:9c: 02:1c:63:8c:f3:a1:d0:f7:38:1c:10:ed:b2:d7:7b:89: 9d:9d:f0:4a:ef:06:69:60:ed:7f:93:e8:2d:39 Fingerprint (SHA-256): 2C:D7:2B:83:3E:14:E0:21:B9:21:32:3D:5F:9D:77:89:90:22:62:85:5A:CB:27:20:B5:88:69:5B:AC:31:8B:5E Fingerprint (SHA1): 90:B2:B3:46:6D:80:3B:9E:AB:FD:83:0A:C9:CC:AB:D3:66:66:D0:83 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #8374: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092270 (0x3bc9f92e) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:49:56 2017 Not After : Mon Oct 03 09:49:56 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 03:d6:b3:0d:d3:8e:c7:55:a8:e1:24:fd:2c:bc:4f:9e: 5e:48:23:13:79:b4:60:a7:e0:c7:6e:49:2b:f6:f3:d6: a6:59:26:ff:38:63:1d:15:b2:39:91:19:6c:02:9e:14: a7:75:c1:41:7d:2d:b4:e9:19:3a:03:20:8a:22:d1:5a: aa:e2:4c:f8:ce:d0:d1:19:1b:e7:92:de:f0:7c:e7:20: 04:3a:19:ce:5c:79:dc:da:4b:39:e7:ba:18:c0:7f:98: f8:26:4f:2a:70:5f:d0:70:3e:bd:77:ff:8a:63:5c:ac: 87:59:a3:b0:8c:09:85:05:ac:75:42:a6:dc:09:6f:d6: 13:75:db:40:da:ac:e5:9e:64:80:05:7a:18:78:6b:c4: 6a:5e:34:26:6e:60:84:70:05:b9:6a:16:df:87:78:1f: 2a:c1:43:93:77:7e:8f:83:9f:db:c5:e5:a1:93:d0:b1: 35:3e:8f:ac:74:46:78:78:e2:59:ac:c9:c3:a9:b4:34: 52:f6:97:fe:06:ac:11:e7:73:ad:c4:d6:48:9c:a3:14: b9:e4:eb:bf:28:67:d6:f0:c6:a9:4e:49:ce:b7:2b:26: 2d:4e:5d:16:2b:4a:c2:00:7d:0b:9d:0c:85:db:f1:c3: 44:31:f8:cf:7b:8a:28:15:3b:16:9b:4d:6b:e4:3d:8f Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:47:fd:3a:3e:df:c9:b6:dd:83:ea:34:5b: cd:f2:ce:6f:53:34:ed:15:b2:d0:4a:5a:f8:c0:8d:9c: 02:1c:63:8c:f3:a1:d0:f7:38:1c:10:ed:b2:d7:7b:89: 9d:9d:f0:4a:ef:06:69:60:ed:7f:93:e8:2d:39 Fingerprint (SHA-256): 2C:D7:2B:83:3E:14:E0:21:B9:21:32:3D:5F:9D:77:89:90:22:62:85:5A:CB:27:20:B5:88:69:5B:AC:31:8B:5E Fingerprint (SHA1): 90:B2:B3:46:6D:80:3B:9E:AB:FD:83:0A:C9:CC:AB:D3:66:66:D0:83 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #8375: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092270 (0x3bc9f92e) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:49:56 2017 Not After : Mon Oct 03 09:49:56 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 03:d6:b3:0d:d3:8e:c7:55:a8:e1:24:fd:2c:bc:4f:9e: 5e:48:23:13:79:b4:60:a7:e0:c7:6e:49:2b:f6:f3:d6: a6:59:26:ff:38:63:1d:15:b2:39:91:19:6c:02:9e:14: a7:75:c1:41:7d:2d:b4:e9:19:3a:03:20:8a:22:d1:5a: aa:e2:4c:f8:ce:d0:d1:19:1b:e7:92:de:f0:7c:e7:20: 04:3a:19:ce:5c:79:dc:da:4b:39:e7:ba:18:c0:7f:98: f8:26:4f:2a:70:5f:d0:70:3e:bd:77:ff:8a:63:5c:ac: 87:59:a3:b0:8c:09:85:05:ac:75:42:a6:dc:09:6f:d6: 13:75:db:40:da:ac:e5:9e:64:80:05:7a:18:78:6b:c4: 6a:5e:34:26:6e:60:84:70:05:b9:6a:16:df:87:78:1f: 2a:c1:43:93:77:7e:8f:83:9f:db:c5:e5:a1:93:d0:b1: 35:3e:8f:ac:74:46:78:78:e2:59:ac:c9:c3:a9:b4:34: 52:f6:97:fe:06:ac:11:e7:73:ad:c4:d6:48:9c:a3:14: b9:e4:eb:bf:28:67:d6:f0:c6:a9:4e:49:ce:b7:2b:26: 2d:4e:5d:16:2b:4a:c2:00:7d:0b:9d:0c:85:db:f1:c3: 44:31:f8:cf:7b:8a:28:15:3b:16:9b:4d:6b:e4:3d:8f Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:47:fd:3a:3e:df:c9:b6:dd:83:ea:34:5b: cd:f2:ce:6f:53:34:ed:15:b2:d0:4a:5a:f8:c0:8d:9c: 02:1c:63:8c:f3:a1:d0:f7:38:1c:10:ed:b2:d7:7b:89: 9d:9d:f0:4a:ef:06:69:60:ed:7f:93:e8:2d:39 Fingerprint (SHA-256): 2C:D7:2B:83:3E:14:E0:21:B9:21:32:3D:5F:9D:77:89:90:22:62:85:5A:CB:27:20:B5:88:69:5B:AC:31:8B:5E Fingerprint (SHA1): 90:B2:B3:46:6D:80:3B:9E:AB:FD:83:0A:C9:CC:AB:D3:66:66:D0:83 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #8376: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8377: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8378: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8379: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #8380: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8381: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8382: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8383: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8384: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8385: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8386: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8387: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #8388: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8389: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8390: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8391: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #8392: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8393: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8394: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8395: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8396: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8397: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8398: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8399: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #8400: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8401: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8402: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8403: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171003095114Z nextupdate=20181003095114Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Oct 03 09:51:14 2017 Next Update: Wed Oct 03 09:51:14 2018 CRL Extensions: chains.sh: #8404: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003095114Z nextupdate=20181003095115Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 09:51:14 2017 Next Update: Wed Oct 03 09:51:15 2018 CRL Extensions: chains.sh: #8405: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003095115Z nextupdate=20181003095115Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 09:51:15 2017 Next Update: Wed Oct 03 09:51:15 2018 CRL Extensions: chains.sh: #8406: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171003095116Z nextupdate=20181003095116Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Oct 03 09:51:16 2017 Next Update: Wed Oct 03 09:51:16 2018 CRL Extensions: chains.sh: #8407: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003095117Z addcert 14 20171003095117Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 09:51:17 2017 Next Update: Wed Oct 03 09:51:15 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Tue Oct 03 09:51:17 2017 CRL Extensions: chains.sh: #8408: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003095118Z addcert 15 20171003095118Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 09:51:18 2017 Next Update: Wed Oct 03 09:51:15 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Tue Oct 03 09:51:18 2017 CRL Extensions: chains.sh: #8409: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8410: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8411: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #8412: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #8413: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #8414: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #8415: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #8416: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #8417: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #8418: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:50:37 2017 Not After : Mon Oct 03 09:50:37 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:4b:44:03:5b:51:28:67:a7:76:a8:3d:49:02:f3:bd: 22:bb:76:c1:a2:56:1b:f1:44:4c:e9:f2:71:d1:f9:6c: 66:9a:60:da:50:05:56:93:36:33:ac:c1:cf:d6:76:fe: 98:65:4a:d7:f8:4d:b6:39:e6:a7:3c:58:b7:c6:7c:a5: 3c:b3:c7:81:36:f6:13:53:4c:1c:0a:9e:d8:9d:c7:00: f4:a0:25:e7:76:52:4f:65:cb:80:cf:33:42:4c:3c:8a: f1:22:4f:fe:37:f4:9c:23:28:81:8c:72:db:56:bb:3d: ab:a6:f4:56:be:38:01:ed:b6:0e:cd:a2:85:28:3b:9b: 33:77:f9:ab:a1:20:0b:1b:92:b4:1b:3e:f8:6f:70:bb: a6:9e:3f:2b:8a:d6:17:99:f6:26:db:72:31:f9:d4:61: f5:e5:c1:37:10:b2:d4:b0:f9:6f:68:cd:0c:d9:0c:d6: dc:bd:0f:17:e0:e4:eb:38:2e:6a:37:db:b9:e5:e0:a2: 27:92:97:dc:21:4c:bd:53:70:1e:f2:a5:00:05:9a:f3: ad:ea:67:15:23:b8:40:11:9a:73:f8:1d:c8:8e:a7:07: cc:62:5b:81:f4:12:73:f9:15:55:96:7e:e2:0d:78:45: 36:f2:75:78:28:39:d1:b2:3b:43:1c:2c:53:1f:30:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:7a:e5:35:e1:d1:15:96:33:4e:52:59:a2:ec:d3:35: e1:5a:b4:04:0b:34:2b:2d:be:d8:88:02:8b:60:46:c8: cc:3b:d8:8c:7b:79:4a:76:08:a6:07:3f:57:ad:87:8b: 6f:26:c8:22:84:73:70:0d:f7:21:be:1e:b8:d4:b2:a8: 98:56:dd:56:61:09:10:4e:93:6f:33:e2:37:64:29:13: 48:60:6c:17:01:59:95:3a:c2:b8:a8:10:1b:fc:1d:e8: 2f:bf:78:42:88:3d:ac:10:a5:db:e4:1c:c8:21:9b:a3: 83:8b:ef:38:6f:95:8c:a8:d8:0a:6d:80:17:32:ee:1f: 92:0b:7d:61:6c:57:87:59:24:08:77:17:7c:8d:c4:05: 40:ba:b0:be:85:6c:3e:c0:02:78:bc:61:58:19:1f:2e: 51:fa:0e:aa:66:d8:0b:43:c0:be:ff:58:b2:42:0c:5d: 73:4a:77:81:b5:97:33:0d:f3:48:d4:5f:be:59:e0:79: 9c:8f:80:d7:d7:a1:db:54:07:90:ba:18:fc:08:5b:6b: f2:ed:53:f3:ba:31:87:a5:5c:d1:d1:cc:2e:9e:12:71: b9:dc:f3:3d:e6:c7:a4:6c:8c:54:3d:5c:c3:05:e4:0d: 0d:1f:48:93:76:34:4a:2d:13:6b:9e:7b:c4:5e:c9:f7 Fingerprint (SHA-256): CB:0D:8B:0E:D6:20:4B:CC:25:B9:F8:6A:A3:E6:F9:64:74:55:50:E8:30:96:17:D9:19:D7:BC:77:B3:8C:66:57 Fingerprint (SHA1): FE:43:48:AD:6D:FE:AB:DB:27:A5:FB:9A:37:61:31:9F:5D:9C:77:DD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8419: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8420: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:50:37 2017 Not After : Mon Oct 03 09:50:37 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:4b:44:03:5b:51:28:67:a7:76:a8:3d:49:02:f3:bd: 22:bb:76:c1:a2:56:1b:f1:44:4c:e9:f2:71:d1:f9:6c: 66:9a:60:da:50:05:56:93:36:33:ac:c1:cf:d6:76:fe: 98:65:4a:d7:f8:4d:b6:39:e6:a7:3c:58:b7:c6:7c:a5: 3c:b3:c7:81:36:f6:13:53:4c:1c:0a:9e:d8:9d:c7:00: f4:a0:25:e7:76:52:4f:65:cb:80:cf:33:42:4c:3c:8a: f1:22:4f:fe:37:f4:9c:23:28:81:8c:72:db:56:bb:3d: ab:a6:f4:56:be:38:01:ed:b6:0e:cd:a2:85:28:3b:9b: 33:77:f9:ab:a1:20:0b:1b:92:b4:1b:3e:f8:6f:70:bb: a6:9e:3f:2b:8a:d6:17:99:f6:26:db:72:31:f9:d4:61: f5:e5:c1:37:10:b2:d4:b0:f9:6f:68:cd:0c:d9:0c:d6: dc:bd:0f:17:e0:e4:eb:38:2e:6a:37:db:b9:e5:e0:a2: 27:92:97:dc:21:4c:bd:53:70:1e:f2:a5:00:05:9a:f3: ad:ea:67:15:23:b8:40:11:9a:73:f8:1d:c8:8e:a7:07: cc:62:5b:81:f4:12:73:f9:15:55:96:7e:e2:0d:78:45: 36:f2:75:78:28:39:d1:b2:3b:43:1c:2c:53:1f:30:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:7a:e5:35:e1:d1:15:96:33:4e:52:59:a2:ec:d3:35: e1:5a:b4:04:0b:34:2b:2d:be:d8:88:02:8b:60:46:c8: cc:3b:d8:8c:7b:79:4a:76:08:a6:07:3f:57:ad:87:8b: 6f:26:c8:22:84:73:70:0d:f7:21:be:1e:b8:d4:b2:a8: 98:56:dd:56:61:09:10:4e:93:6f:33:e2:37:64:29:13: 48:60:6c:17:01:59:95:3a:c2:b8:a8:10:1b:fc:1d:e8: 2f:bf:78:42:88:3d:ac:10:a5:db:e4:1c:c8:21:9b:a3: 83:8b:ef:38:6f:95:8c:a8:d8:0a:6d:80:17:32:ee:1f: 92:0b:7d:61:6c:57:87:59:24:08:77:17:7c:8d:c4:05: 40:ba:b0:be:85:6c:3e:c0:02:78:bc:61:58:19:1f:2e: 51:fa:0e:aa:66:d8:0b:43:c0:be:ff:58:b2:42:0c:5d: 73:4a:77:81:b5:97:33:0d:f3:48:d4:5f:be:59:e0:79: 9c:8f:80:d7:d7:a1:db:54:07:90:ba:18:fc:08:5b:6b: f2:ed:53:f3:ba:31:87:a5:5c:d1:d1:cc:2e:9e:12:71: b9:dc:f3:3d:e6:c7:a4:6c:8c:54:3d:5c:c3:05:e4:0d: 0d:1f:48:93:76:34:4a:2d:13:6b:9e:7b:c4:5e:c9:f7 Fingerprint (SHA-256): CB:0D:8B:0E:D6:20:4B:CC:25:B9:F8:6A:A3:E6:F9:64:74:55:50:E8:30:96:17:D9:19:D7:BC:77:B3:8C:66:57 Fingerprint (SHA1): FE:43:48:AD:6D:FE:AB:DB:27:A5:FB:9A:37:61:31:9F:5D:9C:77:DD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8421: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8422: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8423: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092279 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8424: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8425: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #8426: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8427: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 1003092280 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8428: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8429: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8430: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003092051.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8431: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003092025.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8432: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8433: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #8434: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003092051.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8435: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 1003092281 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8436: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8437: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8438: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003092051.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8439: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003092026.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8440: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8441: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #8442: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8443: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 1003092282 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8444: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8445: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8446: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003092051.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8447: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003092027.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8448: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8449: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8450: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003092051.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8451: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003092028.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8452: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8453: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171003095216Z nextupdate=20181003095216Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Oct 03 09:52:16 2017 Next Update: Wed Oct 03 09:52:16 2018 CRL Extensions: chains.sh: #8454: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003095216Z nextupdate=20181003095216Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 09:52:16 2017 Next Update: Wed Oct 03 09:52:16 2018 CRL Extensions: chains.sh: #8455: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003095217Z nextupdate=20181003095217Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 09:52:17 2017 Next Update: Wed Oct 03 09:52:17 2018 CRL Extensions: chains.sh: #8456: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171003095218Z nextupdate=20181003095218Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Oct 03 09:52:18 2017 Next Update: Wed Oct 03 09:52:18 2018 CRL Extensions: chains.sh: #8457: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003095219Z addcert 20 20171003095219Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 09:52:19 2017 Next Update: Wed Oct 03 09:52:16 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Oct 03 09:52:19 2017 CRL Extensions: chains.sh: #8458: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003095220Z addcert 40 20171003095220Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 09:52:20 2017 Next Update: Wed Oct 03 09:52:16 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Oct 03 09:52:19 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Tue Oct 03 09:52:20 2017 CRL Extensions: chains.sh: #8459: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8460: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8461: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #8462: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092279 (0x3bc9f937) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:51:32 2017 Not After : Mon Oct 03 09:51:32 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:a6:f6:cd:57:aa:71:b7:66:ec:f3:3f:ee:e3:3f:b6: 76:7d:fb:e4:ce:c6:fd:fe:03:7b:bf:9d:3f:cc:83:63: 87:9f:8c:35:1c:28:d4:6b:fc:c4:2a:8a:c6:37:12:29: f9:e7:da:6e:59:b8:6f:bb:71:23:eb:c6:dd:23:ed:3c: b9:8c:77:a1:2c:54:bf:11:67:25:11:3e:90:37:cb:ce: 44:67:a6:2b:da:ce:39:d4:ae:bb:27:ed:c9:f9:d8:3c: 88:2c:31:f1:7e:fa:23:8e:7e:4b:23:24:c2:13:68:0e: 6f:83:0a:b9:0f:a2:2f:9e:79:91:9f:f6:19:50:c5:18: 89:84:e3:ae:ec:8b:22:b0:d7:e3:b2:a4:d4:b5:8c:a4: a0:f7:2c:46:1d:90:d4:8b:76:bd:b7:5a:1d:de:8a:0c: 1c:1c:3b:8f:42:d2:fe:4b:f3:e8:63:3b:bc:0b:ca:28: af:96:61:e2:1b:55:8b:71:01:b0:e2:51:90:1b:29:a2: 6d:5f:e0:cf:8c:e8:42:c2:55:26:b7:5d:6d:e5:33:05: f1:2a:af:26:d6:64:c5:ff:7b:77:62:be:e3:43:0b:5a: 60:7f:0f:87:13:46:cd:bb:e9:ce:9b:b2:a1:83:26:31: 17:ad:fa:f4:6c:3a:3c:76:74:98:6c:b2:04:d1:60:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c2:b3:b7:33:18:95:b3:82:b0:00:7f:0b:ee:fa:ed:62: 88:d9:ef:6e:27:48:d2:93:d9:8c:e7:42:00:e7:0a:5e: 16:3b:11:7f:ac:a4:88:64:a7:2f:90:da:49:16:e8:70: 69:50:3c:e3:ad:ac:e5:c1:e2:70:cf:3b:d3:3a:18:51: ae:bb:46:88:48:56:24:ef:9a:1f:30:99:76:1a:cc:64: 70:3c:bd:d4:aa:69:50:db:01:be:b5:ef:b2:5b:b5:e7: 6d:f2:53:9e:5d:4e:b2:c5:fa:d0:35:8f:be:bb:ea:49: 3f:15:28:22:97:92:73:07:bb:31:d5:38:6d:10:2f:88: b9:2a:b7:79:0f:ef:3e:5b:cd:8a:95:11:9d:ac:e6:9d: d4:db:78:12:c2:95:a7:14:b0:7b:ce:a3:9b:23:c9:7a: c2:82:7d:af:eb:bc:4a:2e:b7:6b:14:cc:c0:56:46:2b: cd:9d:77:c6:43:b9:23:cd:da:50:44:c3:68:1a:41:56: 92:13:8f:ec:b0:6e:f9:f8:59:3c:c4:9d:4f:87:ec:f5: 44:33:9e:21:31:3f:7d:81:dd:e1:c3:d0:87:1d:85:fb: 45:cf:43:f2:34:8f:f6:b8:32:20:ea:c1:b7:8f:6d:84: 17:e4:9b:5c:e8:7f:62:bd:13:f3:8a:f6:11:35:e1:d3 Fingerprint (SHA-256): 54:6A:51:5B:73:A7:77:BF:A6:57:AB:E4:92:50:43:DA:B4:EE:4C:1F:0B:62:EE:5F:5D:49:9A:67:17:B1:35:4A Fingerprint (SHA1): 95:66:38:F5:A0:6C:44:4B:53:48:F3:EF:45:C5:B8:0A:FE:64:2E:CC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8463: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8464: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092279 (0x3bc9f937) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 09:51:32 2017 Not After : Mon Oct 03 09:51:32 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:a6:f6:cd:57:aa:71:b7:66:ec:f3:3f:ee:e3:3f:b6: 76:7d:fb:e4:ce:c6:fd:fe:03:7b:bf:9d:3f:cc:83:63: 87:9f:8c:35:1c:28:d4:6b:fc:c4:2a:8a:c6:37:12:29: f9:e7:da:6e:59:b8:6f:bb:71:23:eb:c6:dd:23:ed:3c: b9:8c:77:a1:2c:54:bf:11:67:25:11:3e:90:37:cb:ce: 44:67:a6:2b:da:ce:39:d4:ae:bb:27:ed:c9:f9:d8:3c: 88:2c:31:f1:7e:fa:23:8e:7e:4b:23:24:c2:13:68:0e: 6f:83:0a:b9:0f:a2:2f:9e:79:91:9f:f6:19:50:c5:18: 89:84:e3:ae:ec:8b:22:b0:d7:e3:b2:a4:d4:b5:8c:a4: a0:f7:2c:46:1d:90:d4:8b:76:bd:b7:5a:1d:de:8a:0c: 1c:1c:3b:8f:42:d2:fe:4b:f3:e8:63:3b:bc:0b:ca:28: af:96:61:e2:1b:55:8b:71:01:b0:e2:51:90:1b:29:a2: 6d:5f:e0:cf:8c:e8:42:c2:55:26:b7:5d:6d:e5:33:05: f1:2a:af:26:d6:64:c5:ff:7b:77:62:be:e3:43:0b:5a: 60:7f:0f:87:13:46:cd:bb:e9:ce:9b:b2:a1:83:26:31: 17:ad:fa:f4:6c:3a:3c:76:74:98:6c:b2:04:d1:60:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c2:b3:b7:33:18:95:b3:82:b0:00:7f:0b:ee:fa:ed:62: 88:d9:ef:6e:27:48:d2:93:d9:8c:e7:42:00:e7:0a:5e: 16:3b:11:7f:ac:a4:88:64:a7:2f:90:da:49:16:e8:70: 69:50:3c:e3:ad:ac:e5:c1:e2:70:cf:3b:d3:3a:18:51: ae:bb:46:88:48:56:24:ef:9a:1f:30:99:76:1a:cc:64: 70:3c:bd:d4:aa:69:50:db:01:be:b5:ef:b2:5b:b5:e7: 6d:f2:53:9e:5d:4e:b2:c5:fa:d0:35:8f:be:bb:ea:49: 3f:15:28:22:97:92:73:07:bb:31:d5:38:6d:10:2f:88: b9:2a:b7:79:0f:ef:3e:5b:cd:8a:95:11:9d:ac:e6:9d: d4:db:78:12:c2:95:a7:14:b0:7b:ce:a3:9b:23:c9:7a: c2:82:7d:af:eb:bc:4a:2e:b7:6b:14:cc:c0:56:46:2b: cd:9d:77:c6:43:b9:23:cd:da:50:44:c3:68:1a:41:56: 92:13:8f:ec:b0:6e:f9:f8:59:3c:c4:9d:4f:87:ec:f5: 44:33:9e:21:31:3f:7d:81:dd:e1:c3:d0:87:1d:85:fb: 45:cf:43:f2:34:8f:f6:b8:32:20:ea:c1:b7:8f:6d:84: 17:e4:9b:5c:e8:7f:62:bd:13:f3:8a:f6:11:35:e1:d3 Fingerprint (SHA-256): 54:6A:51:5B:73:A7:77:BF:A6:57:AB:E4:92:50:43:DA:B4:EE:4C:1F:0B:62:EE:5F:5D:49:9A:67:17:B1:35:4A Fingerprint (SHA1): 95:66:38:F5:A0:6C:44:4B:53:48:F3:EF:45:C5:B8:0A:FE:64:2E:CC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8465: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8466: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #8467: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092283 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8468: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #8469: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8470: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8471: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003092284 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8472: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8473: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8474: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8475: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003092285 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8476: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8477: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8478: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8479: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 1003092286 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8480: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8481: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #8482: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 1003092287 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8483: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #8484: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #8485: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8486: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 1003092288 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8487: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8488: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8489: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8490: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 1003092289 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8491: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8492: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #8493: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #8494: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #8495: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092283 (0x3bc9f93b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:52:29 2017 Not After : Mon Oct 03 09:52:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:1a:5d:9d:bf:1e:fc:fe:01:86:7c:b2:bd:6b:1f:38: ca:11:82:cc:f6:b2:31:8c:9b:e6:d4:df:d2:4e:e2:39: 57:c7:d6:d0:60:6e:e4:e8:8d:b1:0c:c7:e7:08:a4:c0: da:4a:fa:70:35:4d:d3:a1:f5:11:d7:53:1a:ee:0f:85: e3:2a:64:74:72:a2:d8:c3:d6:15:d4:ef:67:25:66:30: 9d:1f:0a:34:64:98:1c:e6:11:71:0e:eb:ac:5c:22:39: 76:cb:09:7b:a6:0d:d1:76:c4:46:e1:d5:47:af:7d:87: 12:af:38:c2:62:11:f2:c2:f9:df:2b:62:63:61:b5:a3: b3:c8:83:a7:5c:49:b5:9b:9e:35:60:89:28:2e:d9:7c: c2:8b:7b:c2:f2:23:04:71:fd:0b:4b:e4:0d:00:5d:1f: db:f9:a1:78:2f:f8:4c:59:c1:45:67:1b:c1:c7:b3:f5: 8d:0a:4e:b0:3a:b2:bd:a8:5e:00:c5:4b:30:c8:fe:25: a2:5b:91:b4:c1:07:68:a9:e5:07:cc:d8:a9:f2:3c:b8: 77:9e:ab:5c:d1:6a:70:ac:b1:d6:9b:8d:a0:38:2a:f1: b1:95:e0:62:b2:96:19:9d:0b:51:b1:bc:1c:d9:b9:55: e7:eb:ae:22:f7:16:00:3d:19:69:3a:42:ad:04:3a:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:6b:8f:49:57:1c:60:a7:d8:4d:e8:c0:73:ee:69:db: d5:c9:73:23:48:ba:45:e4:76:c5:fd:8c:45:79:fa:dd: 88:4c:57:d4:c1:b3:b1:02:87:ac:a4:23:04:a2:5e:6d: 74:71:55:6d:f2:fc:6f:8a:0e:41:5c:88:48:ee:a5:02: 5f:11:44:a1:17:8a:e5:0e:22:32:f5:24:ee:1e:be:44: 92:b4:b6:69:3e:01:cf:d8:c6:e3:02:b9:85:2e:69:5a: 28:2d:61:29:7f:fd:12:10:47:b2:b8:41:35:95:6d:6d: 4e:df:be:cb:92:90:e0:2f:7f:1a:74:5e:68:24:67:bd: b3:85:81:a3:37:e2:28:81:87:7f:d2:41:92:aa:76:3a: 6a:0f:5d:d9:7e:ac:5a:93:24:05:d5:d0:cf:da:de:a0: 9f:04:69:19:ac:41:f4:9e:a6:d7:c6:94:9c:4e:31:05: 70:3f:d8:59:ad:fb:c3:c8:42:b4:4a:e5:67:f1:99:d4: f8:a1:95:2e:91:fd:64:b1:5b:ee:0f:1a:84:18:1e:a4: a4:05:0a:0d:ea:2b:9a:06:01:62:3a:89:92:81:9f:0a: 1c:09:da:88:2c:14:78:2c:2a:c5:ae:04:0f:63:d9:3f: c0:46:46:04:dc:fa:50:c6:d9:3b:38:35:79:f4:2b:70 Fingerprint (SHA-256): DD:7A:F2:E1:9C:55:10:7D:F0:7B:9E:50:7B:7D:82:02:4D:71:53:49:57:AE:E1:BB:F6:2D:EB:53:96:86:BC:EC Fingerprint (SHA1): 2C:AB:F2:81:39:5A:81:9C:E6:DD:E7:AA:55:A8:AC:D1:0B:1D:D5:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8496: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092285 (0x3bc9f93d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:52:39 2017 Not After : Mon Oct 03 09:52:39 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:d6:d3:3e:2f:8d:6a:20:05:21:83:22:80:5b:95:db: 57:33:21:3b:a3:f3:65:10:9a:66:f2:92:9d:2e:8a:94: 42:d7:16:08:cf:04:a8:f3:f2:22:c6:a6:d0:cd:54:3e: f6:ee:2c:a9:7d:93:a9:eb:f8:95:0c:12:ff:6f:85:3a: 9b:2d:ac:73:0a:c2:78:da:f0:5a:f2:60:1f:d7:a1:94: 98:78:2d:92:5e:e2:3d:ec:30:de:23:33:7d:09:d8:dd: 98:c1:01:1e:2e:b0:4e:7b:41:0d:a3:bd:b9:80:16:e9: 78:7f:bc:88:a9:84:22:13:c7:e0:07:97:2a:4f:d6:5e: 90:4e:20:0c:ac:ae:fd:72:18:bf:88:8b:be:d1:60:42: 08:90:c9:c1:df:74:68:b6:0a:41:82:40:6d:b0:a4:8a: 80:49:32:79:03:e6:75:95:5f:83:ae:c4:c4:73:c5:fd: e1:6c:0c:53:14:ed:f1:8e:71:0d:e1:4e:12:c3:9b:7f: 1b:f2:56:a1:f0:7b:14:21:69:8b:a3:76:99:31:e1:46: 5e:60:4a:f9:0e:3f:3a:7b:c2:eb:49:76:d8:f9:6b:4b: 29:d4:25:55:f4:6b:b4:3f:11:09:03:50:9d:6d:7f:be: 25:b2:d8:4a:40:22:fa:66:67:4c:75:8b:a3:2a:d4:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:a3:fe:b8:e5:89:b9:58:e8:ea:a5:ed:f3:0b:e6:13: e5:06:20:84:6d:b5:c2:be:d5:ec:61:2d:c7:36:3b:b5: 37:c2:37:86:8e:e7:4b:e7:dc:02:95:6a:9f:f6:ee:9a: 8c:e5:7d:71:51:c4:51:52:47:17:a5:19:2a:fa:b3:4f: bc:50:17:54:7f:ad:b4:2f:26:2d:83:8f:0c:84:48:1a: 62:f9:8f:a4:7a:13:35:ea:77:4e:d8:61:ad:47:7b:ca: f8:65:b3:3f:39:82:5b:71:ce:93:47:33:1f:01:ec:34: 52:4f:dd:57:2a:71:f3:7e:78:80:3f:61:8c:d0:ab:5c: 21:c9:f2:2a:c7:dc:6c:44:85:e8:04:c1:cd:5d:e0:ee: bb:f1:fd:24:48:5f:d8:06:b8:bd:aa:c9:26:26:77:85: 39:98:9e:2c:8c:0e:c6:cf:7b:57:47:77:96:95:a7:f1: 2c:77:f5:83:d5:ec:06:f6:37:f7:88:0f:ac:2f:2c:27: b8:d7:8b:d2:3f:e4:d1:1e:15:f8:2b:ed:cb:ed:ef:82: 99:f3:4a:2e:52:ec:a4:89:fb:dc:37:42:fc:d0:a8:a9: d9:d6:e1:55:40:3c:8e:d9:07:68:a2:8b:8e:ad:48:2f: fc:3a:4d:f1:98:f3:ad:4c:cd:10:97:a0:f4:91:c1:75 Fingerprint (SHA-256): 82:FE:17:3D:A8:BB:3E:0E:3A:BE:36:36:12:59:6A:59:E6:35:AE:97:B2:35:3D:79:70:54:E1:FD:EB:94:43:A7 Fingerprint (SHA1): 7F:7D:B8:EC:EB:F4:38:89:23:20:CB:80:88:EF:6A:AC:56:32:E8:A3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #8497: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092283 (0x3bc9f93b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:52:29 2017 Not After : Mon Oct 03 09:52:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:1a:5d:9d:bf:1e:fc:fe:01:86:7c:b2:bd:6b:1f:38: ca:11:82:cc:f6:b2:31:8c:9b:e6:d4:df:d2:4e:e2:39: 57:c7:d6:d0:60:6e:e4:e8:8d:b1:0c:c7:e7:08:a4:c0: da:4a:fa:70:35:4d:d3:a1:f5:11:d7:53:1a:ee:0f:85: e3:2a:64:74:72:a2:d8:c3:d6:15:d4:ef:67:25:66:30: 9d:1f:0a:34:64:98:1c:e6:11:71:0e:eb:ac:5c:22:39: 76:cb:09:7b:a6:0d:d1:76:c4:46:e1:d5:47:af:7d:87: 12:af:38:c2:62:11:f2:c2:f9:df:2b:62:63:61:b5:a3: b3:c8:83:a7:5c:49:b5:9b:9e:35:60:89:28:2e:d9:7c: c2:8b:7b:c2:f2:23:04:71:fd:0b:4b:e4:0d:00:5d:1f: db:f9:a1:78:2f:f8:4c:59:c1:45:67:1b:c1:c7:b3:f5: 8d:0a:4e:b0:3a:b2:bd:a8:5e:00:c5:4b:30:c8:fe:25: a2:5b:91:b4:c1:07:68:a9:e5:07:cc:d8:a9:f2:3c:b8: 77:9e:ab:5c:d1:6a:70:ac:b1:d6:9b:8d:a0:38:2a:f1: b1:95:e0:62:b2:96:19:9d:0b:51:b1:bc:1c:d9:b9:55: e7:eb:ae:22:f7:16:00:3d:19:69:3a:42:ad:04:3a:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:6b:8f:49:57:1c:60:a7:d8:4d:e8:c0:73:ee:69:db: d5:c9:73:23:48:ba:45:e4:76:c5:fd:8c:45:79:fa:dd: 88:4c:57:d4:c1:b3:b1:02:87:ac:a4:23:04:a2:5e:6d: 74:71:55:6d:f2:fc:6f:8a:0e:41:5c:88:48:ee:a5:02: 5f:11:44:a1:17:8a:e5:0e:22:32:f5:24:ee:1e:be:44: 92:b4:b6:69:3e:01:cf:d8:c6:e3:02:b9:85:2e:69:5a: 28:2d:61:29:7f:fd:12:10:47:b2:b8:41:35:95:6d:6d: 4e:df:be:cb:92:90:e0:2f:7f:1a:74:5e:68:24:67:bd: b3:85:81:a3:37:e2:28:81:87:7f:d2:41:92:aa:76:3a: 6a:0f:5d:d9:7e:ac:5a:93:24:05:d5:d0:cf:da:de:a0: 9f:04:69:19:ac:41:f4:9e:a6:d7:c6:94:9c:4e:31:05: 70:3f:d8:59:ad:fb:c3:c8:42:b4:4a:e5:67:f1:99:d4: f8:a1:95:2e:91:fd:64:b1:5b:ee:0f:1a:84:18:1e:a4: a4:05:0a:0d:ea:2b:9a:06:01:62:3a:89:92:81:9f:0a: 1c:09:da:88:2c:14:78:2c:2a:c5:ae:04:0f:63:d9:3f: c0:46:46:04:dc:fa:50:c6:d9:3b:38:35:79:f4:2b:70 Fingerprint (SHA-256): DD:7A:F2:E1:9C:55:10:7D:F0:7B:9E:50:7B:7D:82:02:4D:71:53:49:57:AE:E1:BB:F6:2D:EB:53:96:86:BC:EC Fingerprint (SHA1): 2C:AB:F2:81:39:5A:81:9C:E6:DD:E7:AA:55:A8:AC:D1:0B:1D:D5:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8498: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #8499: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092283 (0x3bc9f93b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:52:29 2017 Not After : Mon Oct 03 09:52:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:1a:5d:9d:bf:1e:fc:fe:01:86:7c:b2:bd:6b:1f:38: ca:11:82:cc:f6:b2:31:8c:9b:e6:d4:df:d2:4e:e2:39: 57:c7:d6:d0:60:6e:e4:e8:8d:b1:0c:c7:e7:08:a4:c0: da:4a:fa:70:35:4d:d3:a1:f5:11:d7:53:1a:ee:0f:85: e3:2a:64:74:72:a2:d8:c3:d6:15:d4:ef:67:25:66:30: 9d:1f:0a:34:64:98:1c:e6:11:71:0e:eb:ac:5c:22:39: 76:cb:09:7b:a6:0d:d1:76:c4:46:e1:d5:47:af:7d:87: 12:af:38:c2:62:11:f2:c2:f9:df:2b:62:63:61:b5:a3: b3:c8:83:a7:5c:49:b5:9b:9e:35:60:89:28:2e:d9:7c: c2:8b:7b:c2:f2:23:04:71:fd:0b:4b:e4:0d:00:5d:1f: db:f9:a1:78:2f:f8:4c:59:c1:45:67:1b:c1:c7:b3:f5: 8d:0a:4e:b0:3a:b2:bd:a8:5e:00:c5:4b:30:c8:fe:25: a2:5b:91:b4:c1:07:68:a9:e5:07:cc:d8:a9:f2:3c:b8: 77:9e:ab:5c:d1:6a:70:ac:b1:d6:9b:8d:a0:38:2a:f1: b1:95:e0:62:b2:96:19:9d:0b:51:b1:bc:1c:d9:b9:55: e7:eb:ae:22:f7:16:00:3d:19:69:3a:42:ad:04:3a:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:6b:8f:49:57:1c:60:a7:d8:4d:e8:c0:73:ee:69:db: d5:c9:73:23:48:ba:45:e4:76:c5:fd:8c:45:79:fa:dd: 88:4c:57:d4:c1:b3:b1:02:87:ac:a4:23:04:a2:5e:6d: 74:71:55:6d:f2:fc:6f:8a:0e:41:5c:88:48:ee:a5:02: 5f:11:44:a1:17:8a:e5:0e:22:32:f5:24:ee:1e:be:44: 92:b4:b6:69:3e:01:cf:d8:c6:e3:02:b9:85:2e:69:5a: 28:2d:61:29:7f:fd:12:10:47:b2:b8:41:35:95:6d:6d: 4e:df:be:cb:92:90:e0:2f:7f:1a:74:5e:68:24:67:bd: b3:85:81:a3:37:e2:28:81:87:7f:d2:41:92:aa:76:3a: 6a:0f:5d:d9:7e:ac:5a:93:24:05:d5:d0:cf:da:de:a0: 9f:04:69:19:ac:41:f4:9e:a6:d7:c6:94:9c:4e:31:05: 70:3f:d8:59:ad:fb:c3:c8:42:b4:4a:e5:67:f1:99:d4: f8:a1:95:2e:91:fd:64:b1:5b:ee:0f:1a:84:18:1e:a4: a4:05:0a:0d:ea:2b:9a:06:01:62:3a:89:92:81:9f:0a: 1c:09:da:88:2c:14:78:2c:2a:c5:ae:04:0f:63:d9:3f: c0:46:46:04:dc:fa:50:c6:d9:3b:38:35:79:f4:2b:70 Fingerprint (SHA-256): DD:7A:F2:E1:9C:55:10:7D:F0:7B:9E:50:7B:7D:82:02:4D:71:53:49:57:AE:E1:BB:F6:2D:EB:53:96:86:BC:EC Fingerprint (SHA1): 2C:AB:F2:81:39:5A:81:9C:E6:DD:E7:AA:55:A8:AC:D1:0B:1D:D5:C3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8500: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092285 (0x3bc9f93d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 09:52:39 2017 Not After : Mon Oct 03 09:52:39 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:d6:d3:3e:2f:8d:6a:20:05:21:83:22:80:5b:95:db: 57:33:21:3b:a3:f3:65:10:9a:66:f2:92:9d:2e:8a:94: 42:d7:16:08:cf:04:a8:f3:f2:22:c6:a6:d0:cd:54:3e: f6:ee:2c:a9:7d:93:a9:eb:f8:95:0c:12:ff:6f:85:3a: 9b:2d:ac:73:0a:c2:78:da:f0:5a:f2:60:1f:d7:a1:94: 98:78:2d:92:5e:e2:3d:ec:30:de:23:33:7d:09:d8:dd: 98:c1:01:1e:2e:b0:4e:7b:41:0d:a3:bd:b9:80:16:e9: 78:7f:bc:88:a9:84:22:13:c7:e0:07:97:2a:4f:d6:5e: 90:4e:20:0c:ac:ae:fd:72:18:bf:88:8b:be:d1:60:42: 08:90:c9:c1:df:74:68:b6:0a:41:82:40:6d:b0:a4:8a: 80:49:32:79:03:e6:75:95:5f:83:ae:c4:c4:73:c5:fd: e1:6c:0c:53:14:ed:f1:8e:71:0d:e1:4e:12:c3:9b:7f: 1b:f2:56:a1:f0:7b:14:21:69:8b:a3:76:99:31:e1:46: 5e:60:4a:f9:0e:3f:3a:7b:c2:eb:49:76:d8:f9:6b:4b: 29:d4:25:55:f4:6b:b4:3f:11:09:03:50:9d:6d:7f:be: 25:b2:d8:4a:40:22:fa:66:67:4c:75:8b:a3:2a:d4:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:a3:fe:b8:e5:89:b9:58:e8:ea:a5:ed:f3:0b:e6:13: e5:06:20:84:6d:b5:c2:be:d5:ec:61:2d:c7:36:3b:b5: 37:c2:37:86:8e:e7:4b:e7:dc:02:95:6a:9f:f6:ee:9a: 8c:e5:7d:71:51:c4:51:52:47:17:a5:19:2a:fa:b3:4f: bc:50:17:54:7f:ad:b4:2f:26:2d:83:8f:0c:84:48:1a: 62:f9:8f:a4:7a:13:35:ea:77:4e:d8:61:ad:47:7b:ca: f8:65:b3:3f:39:82:5b:71:ce:93:47:33:1f:01:ec:34: 52:4f:dd:57:2a:71:f3:7e:78:80:3f:61:8c:d0:ab:5c: 21:c9:f2:2a:c7:dc:6c:44:85:e8:04:c1:cd:5d:e0:ee: bb:f1:fd:24:48:5f:d8:06:b8:bd:aa:c9:26:26:77:85: 39:98:9e:2c:8c:0e:c6:cf:7b:57:47:77:96:95:a7:f1: 2c:77:f5:83:d5:ec:06:f6:37:f7:88:0f:ac:2f:2c:27: b8:d7:8b:d2:3f:e4:d1:1e:15:f8:2b:ed:cb:ed:ef:82: 99:f3:4a:2e:52:ec:a4:89:fb:dc:37:42:fc:d0:a8:a9: d9:d6:e1:55:40:3c:8e:d9:07:68:a2:8b:8e:ad:48:2f: fc:3a:4d:f1:98:f3:ad:4c:cd:10:97:a0:f4:91:c1:75 Fingerprint (SHA-256): 82:FE:17:3D:A8:BB:3E:0E:3A:BE:36:36:12:59:6A:59:E6:35:AE:97:B2:35:3D:79:70:54:E1:FD:EB:94:43:A7 Fingerprint (SHA1): 7F:7D:B8:EC:EB:F4:38:89:23:20:CB:80:88:EF:6A:AC:56:32:E8:A3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #8501: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #8502: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #8503: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #8504: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092283 (0x3bc9f93b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:52:29 2017 Not After : Mon Oct 03 09:52:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:1a:5d:9d:bf:1e:fc:fe:01:86:7c:b2:bd:6b:1f:38: ca:11:82:cc:f6:b2:31:8c:9b:e6:d4:df:d2:4e:e2:39: 57:c7:d6:d0:60:6e:e4:e8:8d:b1:0c:c7:e7:08:a4:c0: da:4a:fa:70:35:4d:d3:a1:f5:11:d7:53:1a:ee:0f:85: e3:2a:64:74:72:a2:d8:c3:d6:15:d4:ef:67:25:66:30: 9d:1f:0a:34:64:98:1c:e6:11:71:0e:eb:ac:5c:22:39: 76:cb:09:7b:a6:0d:d1:76:c4:46:e1:d5:47:af:7d:87: 12:af:38:c2:62:11:f2:c2:f9:df:2b:62:63:61:b5:a3: b3:c8:83:a7:5c:49:b5:9b:9e:35:60:89:28:2e:d9:7c: c2:8b:7b:c2:f2:23:04:71:fd:0b:4b:e4:0d:00:5d:1f: db:f9:a1:78:2f:f8:4c:59:c1:45:67:1b:c1:c7:b3:f5: 8d:0a:4e:b0:3a:b2:bd:a8:5e:00:c5:4b:30:c8:fe:25: a2:5b:91:b4:c1:07:68:a9:e5:07:cc:d8:a9:f2:3c:b8: 77:9e:ab:5c:d1:6a:70:ac:b1:d6:9b:8d:a0:38:2a:f1: b1:95:e0:62:b2:96:19:9d:0b:51:b1:bc:1c:d9:b9:55: e7:eb:ae:22:f7:16:00:3d:19:69:3a:42:ad:04:3a:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:6b:8f:49:57:1c:60:a7:d8:4d:e8:c0:73:ee:69:db: d5:c9:73:23:48:ba:45:e4:76:c5:fd:8c:45:79:fa:dd: 88:4c:57:d4:c1:b3:b1:02:87:ac:a4:23:04:a2:5e:6d: 74:71:55:6d:f2:fc:6f:8a:0e:41:5c:88:48:ee:a5:02: 5f:11:44:a1:17:8a:e5:0e:22:32:f5:24:ee:1e:be:44: 92:b4:b6:69:3e:01:cf:d8:c6:e3:02:b9:85:2e:69:5a: 28:2d:61:29:7f:fd:12:10:47:b2:b8:41:35:95:6d:6d: 4e:df:be:cb:92:90:e0:2f:7f:1a:74:5e:68:24:67:bd: b3:85:81:a3:37:e2:28:81:87:7f:d2:41:92:aa:76:3a: 6a:0f:5d:d9:7e:ac:5a:93:24:05:d5:d0:cf:da:de:a0: 9f:04:69:19:ac:41:f4:9e:a6:d7:c6:94:9c:4e:31:05: 70:3f:d8:59:ad:fb:c3:c8:42:b4:4a:e5:67:f1:99:d4: f8:a1:95:2e:91:fd:64:b1:5b:ee:0f:1a:84:18:1e:a4: a4:05:0a:0d:ea:2b:9a:06:01:62:3a:89:92:81:9f:0a: 1c:09:da:88:2c:14:78:2c:2a:c5:ae:04:0f:63:d9:3f: c0:46:46:04:dc:fa:50:c6:d9:3b:38:35:79:f4:2b:70 Fingerprint (SHA-256): DD:7A:F2:E1:9C:55:10:7D:F0:7B:9E:50:7B:7D:82:02:4D:71:53:49:57:AE:E1:BB:F6:2D:EB:53:96:86:BC:EC Fingerprint (SHA1): 2C:AB:F2:81:39:5A:81:9C:E6:DD:E7:AA:55:A8:AC:D1:0B:1D:D5:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8505: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092287 (0x3bc9f93f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Oct 03 09:52:47 2017 Not After : Mon Oct 03 09:52:47 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:77:2c:59:26:fe:86:05:9b:00:e5:78:56:af:cd:49: 57:6c:e7:0d:3f:1b:2b:6a:d7:03:f3:81:b9:1d:e9:66: e9:af:83:5a:e4:d3:5d:a0:75:cc:a1:25:ef:06:b5:2f: 42:ed:db:75:bd:9a:77:47:09:9f:3f:a9:58:4c:32:52: 68:ea:31:3b:11:2e:8c:8f:26:33:c8:bc:ca:15:01:78: 9e:76:bd:50:8e:9a:81:cc:ae:5d:e7:00:a1:9b:be:25: d6:ad:93:98:35:60:31:de:e4:5a:d4:d8:8a:86:80:62: ee:99:86:dd:eb:e2:8b:34:00:7b:c9:40:68:3b:cf:64: 87:ca:33:38:e2:e3:16:ff:0e:41:5e:e3:4e:c3:a6:56: 7d:99:84:1e:78:12:c3:13:c2:88:e9:75:c2:a6:59:24: 21:3f:98:b5:39:53:c4:47:ca:ab:94:f1:bf:3a:1b:7e: 0f:f8:ce:61:71:e1:dd:c0:2f:4a:af:20:78:d5:7c:7f: 39:53:2d:25:b6:f2:f7:06:56:d4:0c:23:d8:da:7d:d3: 06:dd:32:b7:d8:9a:03:e6:cb:48:c7:c9:37:28:5e:a8: 21:8f:b1:20:65:3f:c6:c0:8d:84:5a:5d:18:60:ff:1f: 94:8a:77:3a:88:29:d0:d4:1f:92:31:62:b2:d5:d6:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e6:1a:f4:bf:99:5a:27:f0:27:47:61:f8:26:b2:8b:f2: b8:d7:37:79:d8:f6:fc:ab:53:29:1b:64:48:31:39:01: bc:c3:30:35:37:28:ae:b9:37:37:a9:10:77:d5:ea:19: 3a:e8:20:19:68:66:e0:4b:00:7d:ed:a1:a2:6f:f4:b6: db:81:52:e7:6c:47:69:c7:85:46:bf:8d:7f:ef:5e:b3: c4:eb:84:22:01:d5:64:e4:10:2c:a8:61:7c:ad:8f:cf: 63:d1:76:c1:e5:1e:e4:c9:1e:2e:7b:b6:26:88:df:97: f3:cc:dc:db:ee:ac:8e:17:3d:28:62:09:11:96:6c:ce: 35:fb:40:24:44:13:88:c4:75:17:26:1e:7b:1e:51:ad: 9a:a0:bb:ae:60:e0:b3:1b:f5:25:6b:74:d4:cf:83:85: 64:af:95:cc:80:ee:4d:2d:a5:fb:35:d9:7e:1d:7e:9b: 46:69:4b:89:bc:4b:d9:e3:51:9b:5e:87:d8:21:fc:dd: 98:3c:37:5d:25:e5:00:0c:b5:43:3b:ce:9c:aa:a4:16: 2c:9a:ff:b3:06:5d:d3:3b:21:2f:89:d0:5f:6f:7d:e0: 95:38:80:2d:e7:43:06:c2:ab:04:30:13:c7:fb:ed:1a: 77:0f:9f:3f:b0:45:1e:f6:0c:55:c0:24:3c:16:9c:d0 Fingerprint (SHA-256): 53:BF:49:95:C0:A7:C2:0F:02:5A:1D:E3:C1:8A:92:CA:96:D0:DF:51:40:06:C0:12:DC:1D:17:F3:93:96:0A:21 Fingerprint (SHA1): 98:6C:5D:30:0D:E9:64:FA:71:C0:1B:FD:68:A4:29:3C:05:B2:06:FB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #8506: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092283 (0x3bc9f93b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 09:52:29 2017 Not After : Mon Oct 03 09:52:29 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:1a:5d:9d:bf:1e:fc:fe:01:86:7c:b2:bd:6b:1f:38: ca:11:82:cc:f6:b2:31:8c:9b:e6:d4:df:d2:4e:e2:39: 57:c7:d6:d0:60:6e:e4:e8:8d:b1:0c:c7:e7:08:a4:c0: da:4a:fa:70:35:4d:d3:a1:f5:11:d7:53:1a:ee:0f:85: e3:2a:64:74:72:a2:d8:c3:d6:15:d4:ef:67:25:66:30: 9d:1f:0a:34:64:98:1c:e6:11:71:0e:eb:ac:5c:22:39: 76:cb:09:7b:a6:0d:d1:76:c4:46:e1:d5:47:af:7d:87: 12:af:38:c2:62:11:f2:c2:f9:df:2b:62:63:61:b5:a3: b3:c8:83:a7:5c:49:b5:9b:9e:35:60:89:28:2e:d9:7c: c2:8b:7b:c2:f2:23:04:71:fd:0b:4b:e4:0d:00:5d:1f: db:f9:a1:78:2f:f8:4c:59:c1:45:67:1b:c1:c7:b3:f5: 8d:0a:4e:b0:3a:b2:bd:a8:5e:00:c5:4b:30:c8:fe:25: a2:5b:91:b4:c1:07:68:a9:e5:07:cc:d8:a9:f2:3c:b8: 77:9e:ab:5c:d1:6a:70:ac:b1:d6:9b:8d:a0:38:2a:f1: b1:95:e0:62:b2:96:19:9d:0b:51:b1:bc:1c:d9:b9:55: e7:eb:ae:22:f7:16:00:3d:19:69:3a:42:ad:04:3a:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:6b:8f:49:57:1c:60:a7:d8:4d:e8:c0:73:ee:69:db: d5:c9:73:23:48:ba:45:e4:76:c5:fd:8c:45:79:fa:dd: 88:4c:57:d4:c1:b3:b1:02:87:ac:a4:23:04:a2:5e:6d: 74:71:55:6d:f2:fc:6f:8a:0e:41:5c:88:48:ee:a5:02: 5f:11:44:a1:17:8a:e5:0e:22:32:f5:24:ee:1e:be:44: 92:b4:b6:69:3e:01:cf:d8:c6:e3:02:b9:85:2e:69:5a: 28:2d:61:29:7f:fd:12:10:47:b2:b8:41:35:95:6d:6d: 4e:df:be:cb:92:90:e0:2f:7f:1a:74:5e:68:24:67:bd: b3:85:81:a3:37:e2:28:81:87:7f:d2:41:92:aa:76:3a: 6a:0f:5d:d9:7e:ac:5a:93:24:05:d5:d0:cf:da:de:a0: 9f:04:69:19:ac:41:f4:9e:a6:d7:c6:94:9c:4e:31:05: 70:3f:d8:59:ad:fb:c3:c8:42:b4:4a:e5:67:f1:99:d4: f8:a1:95:2e:91:fd:64:b1:5b:ee:0f:1a:84:18:1e:a4: a4:05:0a:0d:ea:2b:9a:06:01:62:3a:89:92:81:9f:0a: 1c:09:da:88:2c:14:78:2c:2a:c5:ae:04:0f:63:d9:3f: c0:46:46:04:dc:fa:50:c6:d9:3b:38:35:79:f4:2b:70 Fingerprint (SHA-256): DD:7A:F2:E1:9C:55:10:7D:F0:7B:9E:50:7B:7D:82:02:4D:71:53:49:57:AE:E1:BB:F6:2D:EB:53:96:86:BC:EC Fingerprint (SHA1): 2C:AB:F2:81:39:5A:81:9C:E6:DD:E7:AA:55:A8:AC:D1:0B:1D:D5:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8507: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #8508: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #8509: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #8510: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #8511: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #8512: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003092288 (0x3bc9f940) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Oct 03 09:52:50 2017 Not After : Mon Oct 03 09:52:50 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:a4:08:f5:c3:7a:cc:94:60:54:35:fa:cc:ef:26:f8: 27:09:78:ea:0d:04:f0:b0:6f:f9:72:ac:82:9b:12:18: 7c:34:ee:9c:a3:ac:44:2c:bf:1d:f1:b8:73:70:bb:18: c9:e2:0a:d9:99:db:04:18:27:ad:d6:af:36:43:ae:6d: 53:5b:b2:bb:f9:aa:be:72:63:20:3d:26:01:5e:67:e3: 19:f8:61:92:3b:77:52:2d:53:89:11:88:c1:6a:b7:d9: d9:b5:87:64:fd:09:62:ea:15:27:25:bd:2a:aa:13:79: 5b:04:47:78:34:31:d9:a4:73:0c:4f:ee:72:5c:22:17: bc:3b:22:c9:1a:a0:8d:99:17:58:77:95:2e:b8:89:64: da:51:45:63:63:d4:79:50:08:06:33:52:55:95:e1:0d: 52:62:a7:1b:c1:7a:9b:24:cb:ee:53:6e:c4:bf:f0:c9: cd:38:7c:4b:c5:a4:d2:24:6c:15:4a:81:85:c6:85:38: 7e:ed:93:30:89:36:16:f6:7e:4e:78:d5:f8:ae:d5:84: 91:93:6b:00:dd:90:44:fa:e6:21:46:8a:f1:06:87:e7: ca:a8:22:d0:33:69:37:81:86:17:e9:58:6b:52:bd:39: 92:3e:98:07:99:80:b3:75:ba:d1:e9:19:be:7d:db:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:21:b6:79:6a:c2:01:31:1e:66:5a:b0:6d:31:63:3a: 83:c4:28:54:bf:3a:39:78:e6:07:2a:f3:8b:fe:6c:d0: b3:c2:e6:16:39:d6:15:67:32:c1:cf:1a:cd:1a:41:14: 7e:15:aa:f8:de:f6:30:83:d0:cb:2e:9f:ab:d8:71:db: a7:12:b2:20:e9:e8:aa:de:12:ae:93:14:56:5a:7e:a2: 00:3f:57:31:12:dd:a2:90:7b:98:ba:89:02:e8:d5:d9: ef:0f:d8:aa:23:29:4b:5c:82:19:48:56:5e:84:27:82: fc:70:05:9b:48:b6:97:94:39:e4:cd:9b:89:91:2d:f4: fd:ad:5c:8e:aa:2d:c9:af:12:91:3a:ba:d2:c7:4c:2e: 68:0c:9c:85:48:1f:3f:22:e5:fb:64:5c:66:43:21:91: e7:c8:eb:df:f6:31:92:63:05:b2:eb:1f:a8:a8:9b:92: 81:21:06:e3:0b:6f:41:19:72:09:6c:49:00:4a:25:04: 8c:fb:51:1b:61:39:9d:14:d8:d5:18:f1:59:f6:f3:d0: 7b:50:43:9e:e5:45:37:9d:b3:0d:e8:ba:b7:42:48:1b: c8:12:98:a2:e9:e0:cb:6f:63:fd:c3:71:e5:af:71:d4: b7:32:79:36:97:32:ab:e5:4f:96:5b:94:d9:72:33:11 Fingerprint (SHA-256): BB:BA:8B:13:53:7F:ED:83:0E:2A:4A:07:88:69:5A:E6:51:99:EA:E6:84:15:B3:3C:E5:91:80:63:1D:39:D3:B8 Fingerprint (SHA1): 2E:BA:CE:5A:A0:CA:F5:9F:DF:6B:90:61:BB:73:25:68:22:9F:B0:3E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #8513: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #8514: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #8515: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #8516: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #8517: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8518: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8519: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #8520: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8521: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8522: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #8523: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #8524: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #8525: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8526: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8527: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #8528: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8529: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8530: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8531: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #8532: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8533: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #8534: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8535: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #8536: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 24334 at Tue Oct 3 09:53:30 UTC 2017 kill -USR1 24334 httpserv: normal termination httpserv -b -p 9248 2>/dev/null; httpserv with PID 24334 killed at Tue Oct 3 09:53:31 UTC 2017 TIMESTAMP chains END: Tue Oct 3 09:53:31 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Tue Oct 3 09:53:31 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Tue Oct 3 09:53:31 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #8537: ec(perf) test - PASSED TIMESTAMP ecperf END: Tue Oct 3 09:53:31 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Tue Oct 3 09:53:31 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8538: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8539: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8540: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8541: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #8542: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #8543: pk11 ec tests - PASSED TIMESTAMP ectest END: Tue Oct 3 09:53:36 UTC 2017 TIMESTAMP ec END: Tue Oct 3 09:53:36 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Tue Oct 3 09:53:36 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (1 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (2 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (3 ms total) [ PASSED ] 16 tests. gtests.sh: #8544: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #8545: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #8546: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #8547: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #8548: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #8549: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #8550: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #8551: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #8552: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #8553: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #8554: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #8555: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #8556: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #8557: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #8558: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #8559: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #8560: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 21 tests from 7 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (3 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (1 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (2 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (1 ms) [----------] 2 tests from Pkcs11ExportTest (2 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (155 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (334 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (489 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (1 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (1 ms) [----------] 5 tests from TlsPrfTest (3 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (562 ms) [----------] 1 test from Pkcs11RsaPssTest (562 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (2 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (4 ms total) [----------] Global test environment tear-down [==========] 21 tests from 7 test cases ran. (1068 ms total) [ PASSED ] 21 tests. gtests.sh: #8561: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #8562: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #8563: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8564: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #8565: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #8566: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #8567: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #8568: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #8569: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #8570: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #8571: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #8572: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #8573: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #8574: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #8575: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #8576: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #8577: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #8578: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #8579: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #8580: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #8581: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #8582: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Tue Oct 3 09:53:39 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Tue Oct 3 09:53:39 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #8583: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8584: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8585: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8586: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8587: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8588: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8589: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8590: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8591: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8592: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8593: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8594: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8595: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8596: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8597: create certificate: sign - PASSED executing ssl_gtest [==========] Running 816 tests from 15 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (70 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (102 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (60 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (86 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (88 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (60 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (88 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (96 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (103 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (137 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (111 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (143 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (97 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (105 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (137 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (111 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (144 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (97 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (103 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (136 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (110 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (146 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (92 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (93 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (63 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (65 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (99 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (64 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (86 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (90 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (60 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (86 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (53 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (87 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (53 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (87 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (87 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (58 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (84 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (4851 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (89 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (87 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (209 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (91 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (88 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (96 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (98 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (141 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (147 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (97 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (98 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (141 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (147 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (209 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (209 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (91 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (87 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (43 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (209 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (206 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (91 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (88 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (207 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (89 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (86 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (42 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (208 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (210 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (90 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (87 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (5066 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (136 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (137 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (200 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (202 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (136 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (199 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (137 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (138 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (145 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (202 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (203 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (137 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (201 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (90 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (90 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (90 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (145 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (87 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (142 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (83 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (141 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (90 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (86 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (143 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (81 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (143 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (8612 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (88 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (207 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (90 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (87 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (209 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (202 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (98 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (137 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (201 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (98 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (202 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (98 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (140 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (146 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (203 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (97 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (88 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (86 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (145 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (92 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (88 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (146 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (44 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (209 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (210 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (89 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (207 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (89 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (86 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (208 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (7597 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (136 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (139 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (139 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (135 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (113 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (112 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (142 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (106 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (136 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (138 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (138 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (138 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (110 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (113 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (112 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (112 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (143 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (102 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (104 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (135 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (137 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (138 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (137 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (109 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (142 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (143 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (143 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (144 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (85 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (84 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (85 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (16385 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (53 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (85 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (106 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (140 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (139 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (139 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (113 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (114 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (146 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (146 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (146 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (104 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (105 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (139 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (139 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (139 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (113 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (145 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (145 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (145 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (91 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (62 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (87 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (86 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (59 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (85 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (85 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (86 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (8296 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (85 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (42 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (86 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (43 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (43 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (42 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (43 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (85 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (470 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103016b262b489785af4e7f16ff744138d2b2f21c6387afb6f08e60cd... record new: [1184] 0200005103016b262b489785af4e7f16ff744138d2b2f21c6387afb6f08e60cd... server: Original packet: [1189] 16030104a00200005103016b262b489785af4e7f16ff744138d2b2f21c6387af... server: Filtered packet: [1189] 16030104a00200005103016b262b489785af4e7f16ff744138d2b2f21c6387af... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (76 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301ff18f023a6457ed6a7411b70af8ca74f25e1af8b52cb8a4535b3... record new: [1184] 020000510301ff18f023a6457ed6a7411b70af8ca74f25e1af8b52cb8a4535b3... server: Original packet: [1189] 16030104a0020000510301ff18f023a6457ed6a7411b70af8ca74f25e1af8b52... server: Filtered packet: [1189] 16030104a0020000510301ff18f023a6457ed6a7411b70af8ca74f25e1af8b52... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030157020b3c3aba823fabf56f6e88dcb60c4e86afdc26a3f6cfaa11... record new: [1184] 02000051030157020b3c3aba823fabf56f6e88dcb60c4e86afdc26a3f6cfaa11... server: Original packet: [1189] 16030104a002000051030157020b3c3aba823fabf56f6e88dcb60c4e86afdc26... server: Filtered packet: [1189] 16030104a002000051030157020b3c3aba823fabf56f6e88dcb60c4e86afdc26... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103011609223c99f290e28143db2619b8c1327c04f96979e934566387... record new: [1184] 0200005103011609223c99f290e28143db2619b8c1327c04f96979e934566387... server: Original packet: [1189] 16030104a00200005103011609223c99f290e28143db2619b8c1327c04f96979... server: Filtered packet: [1189] 16030104a00200005103011609223c99f290e28143db2619b8c1327c04f96979... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030179c3c9b02e5762e2edcea15c1ff78e5c4b5e7c0e62d816faca63... record new: [1184] 02000051030179c3c9b02e5762e2edcea15c1ff78e5c4b5e7c0e62d816faca63... server: Original packet: [1189] 16030104a002000051030179c3c9b02e5762e2edcea15c1ff78e5c4b5e7c0e62... server: Filtered packet: [1189] 16030104a002000051030179c3c9b02e5762e2edcea15c1ff78e5c4b5e7c0e62... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030166294ecfd03a94db7146b7f45fff2f9ec9087f9bc8937fda0b5a... record new: [1184] 02000051030166294ecfd03a94db7146b7f45fff2f9ec9087f9bc8937fda0b5a... server: Original packet: [1189] 16030104a002000051030166294ecfd03a94db7146b7f45fff2f9ec9087f9bc8... server: Filtered packet: [1189] 16030104a002000051030166294ecfd03a94db7146b7f45fff2f9ec9087f9bc8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301ac2c6ae902701d91b4964ac85957e21324fc22c97a0e3f088912... record new: [1184] 020000510301ac2c6ae902701d91b4964ac85957e21324fc22c97a0e3f088912... server: Original packet: [1189] 16030104a0020000510301ac2c6ae902701d91b4964ac85957e21324fc22c97a... server: Filtered packet: [1189] 16030104a0020000510301ac2c6ae902701d91b4964ac85957e21324fc22c97a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103018d8bc6d84becad50f058e248e4ccf09cf5a73e5af5e345afb826... record new: [1184] 0200005103018d8bc6d84becad50f058e248e4ccf09cf5a73e5af5e345afb826... server: Original packet: [1189] 16030104a00200005103018d8bc6d84becad50f058e248e4ccf09cf5a73e5af5... server: Filtered packet: [1189] 16030104a00200005103018d8bc6d84becad50f058e248e4ccf09cf5a73e5af5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301748c487a4dce5921815aa00e532d439e757d67acdebdcde9b2f7... record new: [1185] 020000510301748c487a4dce5921815aa00e532d439e757d67acdebdcde9b2f7... server: Original packet: [1189] 16030104a0020000510301748c487a4dce5921815aa00e532d439e757d67acde... server: Filtered packet: [1190] 16030104a1020000510301748c487a4dce5921815aa00e532d439e757d67acde... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301862a60f223e9e84c576a5099d7074582fb9a83cce2e9327ced4b... record new: [1185] 020000510301862a60f223e9e84c576a5099d7074582fb9a83cce2e9327ced4b... server: Original packet: [1189] 16030104a0020000510301862a60f223e9e84c576a5099d7074582fb9a83cce2... server: Filtered packet: [1190] 16030104a1020000510301862a60f223e9e84c576a5099d7074582fb9a83cce2... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103012054b65b1363770130b3bdb464ae76d4ded9deb9861ab92c09ff... record new: [1185] 0200005103012054b65b1363770130b3bdb464ae76d4ded9deb9861ab92c09ff... server: Original packet: [1189] 16030104a00200005103012054b65b1363770130b3bdb464ae76d4ded9deb986... server: Filtered packet: [1190] 16030104a10200005103012054b65b1363770130b3bdb464ae76d4ded9deb986... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (78 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f0bf72b8ee06a44443a31f3120b93ae054756570b7feb4e66237... record new: [1185] 020000510301f0bf72b8ee06a44443a31f3120b93ae054756570b7feb4e66237... server: Original packet: [1189] 16030104a0020000510301f0bf72b8ee06a44443a31f3120b93ae054756570b7... server: Filtered packet: [1190] 16030104a1020000510301f0bf72b8ee06a44443a31f3120b93ae054756570b7... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103020ad1177511592e9c5b506bf09039aaededec91ebb10008f53396... record new: [1184] 0200005103020ad1177511592e9c5b506bf09039aaededec91ebb10008f53396... server: Original packet: [1189] 16030204a00200005103020ad1177511592e9c5b506bf09039aaededec91ebb1... server: Filtered packet: [1189] 16030204a00200005103020ad1177511592e9c5b506bf09039aaededec91ebb1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (63 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302f762888162c706adbf8eab0c5e2bc74656d561eb590ba5bb500f... record new: [1184] 020000510302f762888162c706adbf8eab0c5e2bc74656d561eb590ba5bb500f... server: Original packet: [1189] 16030204a0020000510302f762888162c706adbf8eab0c5e2bc74656d561eb59... server: Filtered packet: [1189] 16030204a0020000510302f762888162c706adbf8eab0c5e2bc74656d561eb59... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302339b32dcddcae50ebfdf851ad75e190d57dd3a65100aa605e437... record new: [1184] 020000510302339b32dcddcae50ebfdf851ad75e190d57dd3a65100aa605e437... server: Original packet: [1189] 16030204a0020000510302339b32dcddcae50ebfdf851ad75e190d57dd3a6510... server: Filtered packet: [1189] 16030204a0020000510302339b32dcddcae50ebfdf851ad75e190d57dd3a6510... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103020b957d5d9681e4f8467a52b9622a08a29669fee2abcd612f7fc4... record new: [1184] 0200005103020b957d5d9681e4f8467a52b9622a08a29669fee2abcd612f7fc4... server: Original packet: [1189] 16030204a00200005103020b957d5d9681e4f8467a52b9622a08a29669fee2ab... server: Filtered packet: [1189] 16030204a00200005103020b957d5d9681e4f8467a52b9622a08a29669fee2ab... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302b1a87ec2084e5907ef26fd9ec56e77da15101d9d77b5b6d70c6b... record new: [1184] 020000510302b1a87ec2084e5907ef26fd9ec56e77da15101d9d77b5b6d70c6b... server: Original packet: [1189] 16030204a0020000510302b1a87ec2084e5907ef26fd9ec56e77da15101d9d77... server: Filtered packet: [1189] 16030204a0020000510302b1a87ec2084e5907ef26fd9ec56e77da15101d9d77... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302537b8145a8128c7dbcbe359c98668bb92e3f8909f6e95883770b... record new: [1184] 020000510302537b8145a8128c7dbcbe359c98668bb92e3f8909f6e95883770b... server: Original packet: [1189] 16030204a0020000510302537b8145a8128c7dbcbe359c98668bb92e3f8909f6... server: Filtered packet: [1189] 16030204a0020000510302537b8145a8128c7dbcbe359c98668bb92e3f8909f6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030274acf37a38eea09e9e66da96d1f930e3b131c1204ca2687f678c... record new: [1184] 02000051030274acf37a38eea09e9e66da96d1f930e3b131c1204ca2687f678c... server: Original packet: [1189] 16030204a002000051030274acf37a38eea09e9e66da96d1f930e3b131c1204c... server: Filtered packet: [1189] 16030204a002000051030274acf37a38eea09e9e66da96d1f930e3b131c1204c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022341ca6109271fa8e95a8055e7c37e165b612abc9677752071ff... record new: [1184] 0200005103022341ca6109271fa8e95a8055e7c37e165b612abc9677752071ff... server: Original packet: [1189] 16030204a00200005103022341ca6109271fa8e95a8055e7c37e165b612abc96... server: Filtered packet: [1189] 16030204a00200005103022341ca6109271fa8e95a8055e7c37e165b612abc96... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021a321cdc0960a2d84222b7a4d0f05cfc5727a9307c5d2a0ac704... record new: [1185] 0200005103021a321cdc0960a2d84222b7a4d0f05cfc5727a9307c5d2a0ac704... server: Original packet: [1189] 16030204a00200005103021a321cdc0960a2d84222b7a4d0f05cfc5727a9307c... server: Filtered packet: [1190] 16030204a10200005103021a321cdc0960a2d84222b7a4d0f05cfc5727a9307c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (63 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d9e65d3cc37cd1ab80112b713c3ecebe426e124ace81d7957630... record new: [1185] 020000510302d9e65d3cc37cd1ab80112b713c3ecebe426e124ace81d7957630... server: Original packet: [1189] 16030204a0020000510302d9e65d3cc37cd1ab80112b713c3ecebe426e124ace... server: Filtered packet: [1190] 16030204a1020000510302d9e65d3cc37cd1ab80112b713c3ecebe426e124ace... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (75 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c400508e8eb74300a80d099e75cf87cd377e415de95f3e154e85... record new: [1185] 020000510302c400508e8eb74300a80d099e75cf87cd377e415de95f3e154e85... server: Original packet: [1189] 16030204a0020000510302c400508e8eb74300a80d099e75cf87cd377e415de9... server: Filtered packet: [1190] 16030204a1020000510302c400508e8eb74300a80d099e75cf87cd377e415de9... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030231f5032e8c53587503e8b4cca0998bfe48600db2d07e6bbd4a3d... record new: [1185] 02000051030231f5032e8c53587503e8b4cca0998bfe48600db2d07e6bbd4a3d... server: Original packet: [1189] 16030204a002000051030231f5032e8c53587503e8b4cca0998bfe48600db2d0... server: Filtered packet: [1190] 16030204a102000051030231f5032e8c53587503e8b4cca0998bfe48600db2d0... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103031ff49759669368c0cbd7c0cbf76e717256e6a22d1dceaf8f351f... record new: [1186] 0200005103031ff49759669368c0cbd7c0cbf76e717256e6a22d1dceaf8f351f... server: Original packet: [1191] 16030304a20200005103031ff49759669368c0cbd7c0cbf76e717256e6a22d1d... server: Filtered packet: [1191] 16030304a20200005103031ff49759669368c0cbd7c0cbf76e717256e6a22d1d... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030385db1bee093d3dfea34ba6977c137d6bfbe0eb2c71363f5be6ce... record new: [1186] 02000051030385db1bee093d3dfea34ba6977c137d6bfbe0eb2c71363f5be6ce... server: Original packet: [1191] 16030304a202000051030385db1bee093d3dfea34ba6977c137d6bfbe0eb2c71... server: Filtered packet: [1191] 16030304a202000051030385db1bee093d3dfea34ba6977c137d6bfbe0eb2c71... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c5b07674e72a628ee9085c814cbb45698ec130f313b2cfe9c150... record new: [1186] 020000510303c5b07674e72a628ee9085c814cbb45698ec130f313b2cfe9c150... server: Original packet: [1191] 16030304a2020000510303c5b07674e72a628ee9085c814cbb45698ec130f313... server: Filtered packet: [1191] 16030304a2020000510303c5b07674e72a628ee9085c814cbb45698ec130f313... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030326b7a4f493a6a6570df9b9dfd2937813900ba29205d4b3a9c88d... record new: [1186] 02000051030326b7a4f493a6a6570df9b9dfd2937813900ba29205d4b3a9c88d... server: Original packet: [1191] 16030304a202000051030326b7a4f493a6a6570df9b9dfd2937813900ba29205... server: Filtered packet: [1191] 16030304a202000051030326b7a4f493a6a6570df9b9dfd2937813900ba29205... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303cea299870e500c5e72b9e2cea927b1de88d6f8d3ab77ed7c1e8c... record new: [1186] 020000510303cea299870e500c5e72b9e2cea927b1de88d6f8d3ab77ed7c1e8c... server: Original packet: [1191] 16030304a2020000510303cea299870e500c5e72b9e2cea927b1de88d6f8d3ab... server: Filtered packet: [1191] 16030304a2020000510303cea299870e500c5e72b9e2cea927b1de88d6f8d3ab... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303874b288e5d945bc9f4b11f5e3b92672c03c3b8402b4a80c9a9b6... record new: [1186] 020000510303874b288e5d945bc9f4b11f5e3b92672c03c3b8402b4a80c9a9b6... server: Original packet: [1191] 16030304a2020000510303874b288e5d945bc9f4b11f5e3b92672c03c3b8402b... server: Filtered packet: [1191] 16030304a2020000510303874b288e5d945bc9f4b11f5e3b92672c03c3b8402b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (74 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f92931269d8ae5374851d3915bc3f78dfdef07230ca263c30652... record new: [1186] 020000510303f92931269d8ae5374851d3915bc3f78dfdef07230ca263c30652... server: Original packet: [1191] 16030304a2020000510303f92931269d8ae5374851d3915bc3f78dfdef07230c... server: Filtered packet: [1191] 16030304a2020000510303f92931269d8ae5374851d3915bc3f78dfdef07230c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (70 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303145007c478e3fcb1e789c3affb63e97c8d3466f4a312117ef47c... record new: [1186] 020000510303145007c478e3fcb1e789c3affb63e97c8d3466f4a312117ef47c... server: Original packet: [1191] 16030304a2020000510303145007c478e3fcb1e789c3affb63e97c8d3466f4a3... server: Filtered packet: [1191] 16030304a2020000510303145007c478e3fcb1e789c3affb63e97c8d3466f4a3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (73 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d24c5485b784fc8f7117a1928e3367af61a56d0b8f8d0b1c2c97... record new: [1187] 020000510303d24c5485b784fc8f7117a1928e3367af61a56d0b8f8d0b1c2c97... server: Original packet: [1191] 16030304a2020000510303d24c5485b784fc8f7117a1928e3367af61a56d0b8f... server: Filtered packet: [1192] 16030304a3020000510303d24c5485b784fc8f7117a1928e3367af61a56d0b8f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c336f3ce8b32f7df13bbc515211b6143495927035ac5b292c175... record new: [1187] 020000510303c336f3ce8b32f7df13bbc515211b6143495927035ac5b292c175... server: Original packet: [1191] 16030304a2020000510303c336f3ce8b32f7df13bbc515211b6143495927035a... server: Filtered packet: [1192] 16030304a3020000510303c336f3ce8b32f7df13bbc515211b6143495927035a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303228fd198d8f9ddcc1759f92db279f70357b4302d493222bd142b... record new: [1187] 020000510303228fd198d8f9ddcc1759f92db279f70357b4302d493222bd142b... server: Original packet: [1191] 16030304a2020000510303228fd198d8f9ddcc1759f92db279f70357b4302d49... server: Filtered packet: [1192] 16030304a3020000510303228fd198d8f9ddcc1759f92db279f70357b4302d49... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (60 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103039a9292fabd1316815b9c8ecac787e1c70a34f99c004318b78c1d... record new: [1187] 0200005103039a9292fabd1316815b9c8ecac787e1c70a34f99c004318b78c1d... server: Original packet: [1191] 16030304a20200005103039a9292fabd1316815b9c8ecac787e1c70a34f99c00... server: Filtered packet: [1192] 16030304a30200005103039a9292fabd1316815b9c8ecac787e1c70a34f99c00... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (60 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004e4a1e8d86e66eb9b20387c85b7d1844b588f6fc320655c80f22e37f805a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004e4a1e8d86e66eb9b20387c85b7d1844b588f6fc320655c80f22... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201004e4a1e8d86e66eb9b20387c85b7d1844b588f6fc32... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f08ca69ddda828de3358c09b76aca65f747dd406c002782256fb4e11af33... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f08ca69ddda828de3358c09b76aca65f747dd406c002782256fb... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100f08ca69ddda828de3358c09b76aca65f747dd406c0... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e0bbb938f04c41f46c337dae3c1acdcdfb445f2237900ad951e3dcfc4c98... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100e0bbb938f04c41f46c337dae3c1acdcdfb445f2237900ad951e3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100e0bbb938f04c41f46c337dae3c1acdcdfb445f2237... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006d79437192470763c17c8ac9b35b75d64632dbc481b27746a3c65311f472... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201006d79437192470763c17c8ac9b35b75d64632dbc481b27746a3c6... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201006d79437192470763c17c8ac9b35b75d64632dbc481... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010002584ecb7b25a4bda4ee475ce50aabe8639950d15e2144e5693da6f7db15... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010002584ecb7b25a4bda4ee475ce50aabe8639950d15e2144e5693d... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 160301010610000102010002584ecb7b25a4bda4ee475ce50aabe8639950d15e... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010015bf2556d02249db9209ea2192af9aa8085f835f84501cc19f1e40344ec7... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010015bf2556d02249db9209ea2192af9aa8085f835f84501cc19f1e... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 160301010610000102010015bf2556d02249db9209ea2192af9aa8085f835f84... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e8bca3a54954f26ec2aafcd3cafa31830cd5c44516daed351b9a557b225d... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100e8bca3a54954f26ec2aafcd3cafa31830cd5c44516daed351b9a... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100e8bca3a54954f26ec2aafcd3cafa31830cd5c44516... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e1e993907056486d5c8945975b40ca6ab535b81e8eaedf27a533783f0ebd... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100e1e993907056486d5c8945975b40ca6ab535b81e8eaedf27a533... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100e1e993907056486d5c8945975b40ca6ab535b81e8e... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003f47ce2cb1eae19b04cdde8dc29d2a0a943dabcaf5aa11876ba0eac564a8... handshake new: [259] 0101013f47ce2cb1eae19b04cdde8dc29d2a0a943dabcaf5aa11876ba0eac564... record old: [262] 1000010201003f47ce2cb1eae19b04cdde8dc29d2a0a943dabcaf5aa11876ba0... record new: [263] 100001030101013f47ce2cb1eae19b04cdde8dc29d2a0a943dabcaf5aa11876b... client: Original packet: [326] 16030101061000010201003f47ce2cb1eae19b04cdde8dc29d2a0a943dabcaf5... client: Filtered packet: [327] 1603010107100001030101013f47ce2cb1eae19b04cdde8dc29d2a0a943dabca... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d599edf54f7f2fb95ffeb37b97c65c85631304e9042195c5a0a80af4350b... handshake new: [259] 010101d599edf54f7f2fb95ffeb37b97c65c85631304e9042195c5a0a80af435... record old: [262] 100001020100d599edf54f7f2fb95ffeb37b97c65c85631304e9042195c5a0a8... record new: [263] 10000103010101d599edf54f7f2fb95ffeb37b97c65c85631304e9042195c5a0... client: Original packet: [326] 1603010106100001020100d599edf54f7f2fb95ffeb37b97c65c85631304e904... client: Filtered packet: [327] 160301010710000103010101d599edf54f7f2fb95ffeb37b97c65c85631304e9... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (111 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100177ec84013e5be74cecf787769f5a8e996689206c18f71f5592e54ee2e48... handshake new: [259] 010100177ec84013e5be74cecf787769f5a8e996689206c18f71f5592e54ee2e... record old: [262] 100001020100177ec84013e5be74cecf787769f5a8e996689206c18f71f5592e... record new: [263] 10000103010100177ec84013e5be74cecf787769f5a8e996689206c18f71f559... client: Original packet: [326] 1603010106100001020100177ec84013e5be74cecf787769f5a8e996689206c1... client: Filtered packet: [327] 160301010710000103010100177ec84013e5be74cecf787769f5a8e996689206... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fd717bed302a8bfb77976cb76a711e45fcec009783649399e9da56fce0a4... handshake new: [259] 010100fd717bed302a8bfb77976cb76a711e45fcec009783649399e9da56fce0... record old: [262] 100001020100fd717bed302a8bfb77976cb76a711e45fcec009783649399e9da... record new: [263] 10000103010100fd717bed302a8bfb77976cb76a711e45fcec009783649399e9... client: Original packet: [326] 1603010106100001020100fd717bed302a8bfb77976cb76a711e45fcec009783... client: Filtered packet: [327] 160301010710000103010100fd717bed302a8bfb77976cb76a711e45fcec0097... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (156 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007f0bf39d3fd15c4f31cd055514545ec79dbcf4fbe58efb5db444771afaa1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007f0bf39d3fd15c4f31cd055514545ec79dbcf4fbe58efb5db444... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201007f0bf39d3fd15c4f31cd055514545ec79dbcf4fbe5... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ec7daf9989c6e2ccd12bb5a30ea4fb10eb872742abef9121b5e2ed54e994... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ec7daf9989c6e2ccd12bb5a30ea4fb10eb872742abef9121b5e2... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100ec7daf9989c6e2ccd12bb5a30ea4fb10eb872742ab... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (127 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dc09c5574496be317edab98120a65c56fc7420d8ca0aa4e74858ee454490... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100dc09c5574496be317edab98120a65c56fc7420d8ca0aa4e74858... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100dc09c5574496be317edab98120a65c56fc7420d8ca... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d03da29ad14c6de1160d0420b0468abdb58fc90f2b668a3dabcfb72ed09e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d03da29ad14c6de1160d0420b0468abdb58fc90f2b668a3dabcf... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100d03da29ad14c6de1160d0420b0468abdb58fc90f2b... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d1f8d5d969dfb39799da8b7d7650a703111b23b7e6d3772b5b4a6d073e44... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d1f8d5d969dfb39799da8b7d7650a703111b23b7e6d3772b5b4a... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100d1f8d5d969dfb39799da8b7d7650a703111b23b7e6... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dd6d52c50641c5579dc66713382b03005769518759b346f27cd1546b2b77... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100dd6d52c50641c5579dc66713382b03005769518759b346f27cd1... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100dd6d52c50641c5579dc66713382b03005769518759... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007b83d84194ecc428cf565a50145345b8825e97a6320168880b493c0a4f3b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201007b83d84194ecc428cf565a50145345b8825e97a6320168880b49... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201007b83d84194ecc428cf565a50145345b8825e97a632... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fcfa04267619183334dfcf6bdd4e3f63dfdc489c655f91d560ffa6363cd0... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100fcfa04267619183334dfcf6bdd4e3f63dfdc489c655f91d560ff... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100fcfa04267619183334dfcf6bdd4e3f63dfdc489c65... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f4bfc48b4e02d76dab54cbcedad2a99449a027851234bd17d573cedf56fa... handshake new: [259] 010101f4bfc48b4e02d76dab54cbcedad2a99449a027851234bd17d573cedf56... record old: [262] 100001020100f4bfc48b4e02d76dab54cbcedad2a99449a027851234bd17d573... record new: [263] 10000103010101f4bfc48b4e02d76dab54cbcedad2a99449a027851234bd17d5... client: Original packet: [342] 1603020106100001020100f4bfc48b4e02d76dab54cbcedad2a99449a0278512... client: Filtered packet: [343] 160302010710000103010101f4bfc48b4e02d76dab54cbcedad2a99449a02785... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b6b79360ff66bec246c997788446dd3c31cd79c3cabdea589a2b567dfdfd... handshake new: [259] 010101b6b79360ff66bec246c997788446dd3c31cd79c3cabdea589a2b567dfd... record old: [262] 100001020100b6b79360ff66bec246c997788446dd3c31cd79c3cabdea589a2b... record new: [263] 10000103010101b6b79360ff66bec246c997788446dd3c31cd79c3cabdea589a... client: Original packet: [342] 1603020106100001020100b6b79360ff66bec246c997788446dd3c31cd79c3ca... client: Filtered packet: [343] 160302010710000103010101b6b79360ff66bec246c997788446dd3c31cd79c3... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d40a080025a603ea52ae49d2ba31161cc0ae4d878527be584717765a817a... handshake new: [259] 010100d40a080025a603ea52ae49d2ba31161cc0ae4d878527be584717765a81... record old: [262] 100001020100d40a080025a603ea52ae49d2ba31161cc0ae4d878527be584717... record new: [263] 10000103010100d40a080025a603ea52ae49d2ba31161cc0ae4d878527be5847... client: Original packet: [342] 1603020106100001020100d40a080025a603ea52ae49d2ba31161cc0ae4d8785... client: Filtered packet: [343] 160302010710000103010100d40a080025a603ea52ae49d2ba31161cc0ae4d87... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100734b76bb37e7c0331de19f8f82e60f7f63033a2119221ffb7fbd704fc9e3... handshake new: [259] 010100734b76bb37e7c0331de19f8f82e60f7f63033a2119221ffb7fbd704fc9... record old: [262] 100001020100734b76bb37e7c0331de19f8f82e60f7f63033a2119221ffb7fbd... record new: [263] 10000103010100734b76bb37e7c0331de19f8f82e60f7f63033a2119221ffb7f... client: Original packet: [342] 1603020106100001020100734b76bb37e7c0331de19f8f82e60f7f63033a2119... client: Filtered packet: [343] 160302010710000103010100734b76bb37e7c0331de19f8f82e60f7f63033a21... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (155 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e7ef62d58f1ea9408b95e05b3d45354e2ddcaeb49d9e13cc9786a36bb19e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100e7ef62d58f1ea9408b95e05b3d45354e2ddcaeb49d9e13cc9786... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100e7ef62d58f1ea9408b95e05b3d45354e2ddcaeb49d... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010086424256bc1ac1067d98b5113a51528c9f791a8b28613eeb8a3b31aa2fce... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010086424256bc1ac1067d98b5113a51528c9f791a8b28613eeb8a3b... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010086424256bc1ac1067d98b5113a51528c9f791a8b28... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004ec67c071e8a616a86c1dae818b5ad43a9027b5e092ec182ff5d7ee5a63a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004ec67c071e8a616a86c1dae818b5ad43a9027b5e092ec182ff5d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201004ec67c071e8a616a86c1dae818b5ad43a9027b5e09... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003e86ef3daf685f3c83d79c26573fc0f84a4b9498db5b26e3a9874f8dbbca... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201003e86ef3daf685f3c83d79c26573fc0f84a4b9498db5b26e3a987... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201003e86ef3daf685f3c83d79c26573fc0f84a4b9498db... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bc41c43442168ee62c4a5477ee27ea8b49a8a2c1fff634e2b4330abc73f2... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100bc41c43442168ee62c4a5477ee27ea8b49a8a2c1fff634e2b433... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100bc41c43442168ee62c4a5477ee27ea8b49a8a2c1ff... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000901acdc8b94a02c50b5061a64f2ed0a843e6f43470f6c6f8f02a364c1a5... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201000901acdc8b94a02c50b5061a64f2ed0a843e6f43470f6c6f8f02... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201000901acdc8b94a02c50b5061a64f2ed0a843e6f4347... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010012c1ec6d71c22363e00eb19c7bf3c52c811f70d43d158e056fd7d446cc9e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010012c1ec6d71c22363e00eb19c7bf3c52c811f70d43d158e056fd7... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 160303010610000102010012c1ec6d71c22363e00eb19c7bf3c52c811f70d43d... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100083b79587b3679a66c6981c9a54549378da627d1f209336ac7a3a6a7e433... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100083b79587b3679a66c6981c9a54549378da627d1f209336ac7a3... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100083b79587b3679a66c6981c9a54549378da627d1f2... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (126 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bdf7c534f54e7946a3aedc9cce38ec573803c04f6c2da12158f8e17df1bf... handshake new: [259] 010101bdf7c534f54e7946a3aedc9cce38ec573803c04f6c2da12158f8e17df1... record old: [262] 100001020100bdf7c534f54e7946a3aedc9cce38ec573803c04f6c2da12158f8... record new: [263] 10000103010101bdf7c534f54e7946a3aedc9cce38ec573803c04f6c2da12158... client: Original packet: [318] 1603030106100001020100bdf7c534f54e7946a3aedc9cce38ec573803c04f6c... client: Filtered packet: [319] 160303010710000103010101bdf7c534f54e7946a3aedc9cce38ec573803c04f... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003f1158056c75fbb57592a28834083c87349987a148c923a1a6354965852f... handshake new: [259] 0101013f1158056c75fbb57592a28834083c87349987a148c923a1a635496585... record old: [262] 1000010201003f1158056c75fbb57592a28834083c87349987a148c923a1a635... record new: [263] 100001030101013f1158056c75fbb57592a28834083c87349987a148c923a1a6... client: Original packet: [318] 16030301061000010201003f1158056c75fbb57592a28834083c87349987a148... client: Filtered packet: [319] 1603030107100001030101013f1158056c75fbb57592a28834083c87349987a1... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007a93dd1f3cab74bc8d1381a45a273fe8ac1244a3471c7b4381825d6229eb... handshake new: [259] 0101007a93dd1f3cab74bc8d1381a45a273fe8ac1244a3471c7b4381825d6229... record old: [262] 1000010201007a93dd1f3cab74bc8d1381a45a273fe8ac1244a3471c7b438182... record new: [263] 100001030101007a93dd1f3cab74bc8d1381a45a273fe8ac1244a3471c7b4381... client: Original packet: [318] 16030301061000010201007a93dd1f3cab74bc8d1381a45a273fe8ac1244a347... client: Filtered packet: [319] 1603030107100001030101007a93dd1f3cab74bc8d1381a45a273fe8ac1244a3... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (137 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c22a24567ca0bb475fe03695ce3f535637e620918973d6437605b89978a6... handshake new: [259] 010100c22a24567ca0bb475fe03695ce3f535637e620918973d6437605b89978... record old: [262] 100001020100c22a24567ca0bb475fe03695ce3f535637e620918973d6437605... record new: [263] 10000103010100c22a24567ca0bb475fe03695ce3f535637e620918973d64376... client: Original packet: [318] 1603030106100001020100c22a24567ca0bb475fe03695ce3f535637e6209189... client: Filtered packet: [319] 160303010710000103010100c22a24567ca0bb475fe03695ce3f535637e62091... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (137 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (7035 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff286347eced... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff286347eced... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffaf1f30dddb... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffaf1f30dddb... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1ea2aae402... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1ea2aae402... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6f6513169f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6f6513169f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (61 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5fa0b390da... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5fa0b390da... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffa778ab106... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffa778ab106... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3c5cb21d8a... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3c5cb21d8a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff47f70eb1ba... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff47f70eb1ba... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb253812a7e... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffb253812a7e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff817d655456... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff817d655456... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff59fbc74fbe... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff59fbc74fbe... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa944a5324f... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffa944a5324f... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (61 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc74795bc1b... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc74795bc1b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd30075c7321... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd30075c7321... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd39f876c1c7... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd39f876c1c7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8d2bef55ca... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8d2bef55ca... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5b714b0847... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5b714b0847... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8cbcff5036... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8cbcff5036... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd626e44bcde... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd626e44bcde... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf15a35502f... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf15a35502f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd64bc063eb5... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd64bc063eb5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefddf1b33a696... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefddf1b33a696... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdf52f8394af... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdf52f8394af... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (61 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde99c23a0d9... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefde99c23a0d9... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002efa34c52199b7928965e7304a75a9c781b27c67bccad01246feb82a4d67... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201002efa34c52199b7928965e7304a75a9c781b2... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201002efa34c521... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007549e5b869f45f3bfd3618dafce741816d895c13d5d41b6808cad902ac5c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007549e5b869f45f3bfd3618dafce741816d89... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007549e5b869... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006588a5fd76de30cac9b5a8f286bf0d2a7b779fd878f67e67eca7066d7789... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201006588a5fd76de30cac9b5a8f286bf0d2a7b77... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201006588a5fd76... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (112 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c6b1a421caf248e0fbda95b0ad087e9c5802adbad02fdc3dacf338b306d7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100c6b1a421caf248e0fbda95b0ad087e9c5802... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100c6b1a421ca... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (125 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002353c8147f192a8a96fcfe9549636e9799816f4a004544ee085dd0b8734e... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201002353c8147f192a8a96fcfe9549636e979981... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201002353c8147f... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ee5f81997d85e5e3f26ea6dab868ee1213ca16ac3daf55325de0e961cf71... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100ee5f81997d85e5e3f26ea6dab868ee1213ca... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ee5f81997d... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (125 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b656dd2b7a051019e85f6fb04e5ed408cae53b54e96950b4385b0f6444a4... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100b656dd2b7a051019e85f6fb04e5ed408cae5... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b656dd2b7a... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100242cc699cadc19dcd5dc181a14cdf7c8aa2d19262f2df4c7082a06591dc7... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100242cc699cadc19dcd5dc181a14cdf7c8aa2d... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100242cc699ca... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f36c89c100669daa7a220b1d4620b595b5575c2ad9c1eece59c6644ac622... handshake new: [259] 010101f36c89c100669daa7a220b1d4620b595b5575c2ad9c1eece59c6644ac6... record old: [270] 1000010200010000000001020100f36c89c100669daa7a220b1d4620b595b557... record new: [271] 100001030001000000000103010101f36c89c100669daa7a220b1d4620b595b5... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100f36c89c100... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101f36c89c1... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009b84208ffee6d3690ceff1fded8dd19ac5d5ef8d67316e073f85027e260b... handshake new: [259] 0101019b84208ffee6d3690ceff1fded8dd19ac5d5ef8d67316e073f85027e26... record old: [270] 10000102000100000000010201009b84208ffee6d3690ceff1fded8dd19ac5d5... record new: [271] 1000010300010000000001030101019b84208ffee6d3690ceff1fded8dd19ac5... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201009b84208ffe... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101019b84208f... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d8024d7ceb7fd560670d80274f77b5f9beffab0f075e5a6180dbc22887da... handshake new: [259] 010100d8024d7ceb7fd560670d80274f77b5f9beffab0f075e5a6180dbc22887... record old: [270] 1000010200010000000001020100d8024d7ceb7fd560670d80274f77b5f9beff... record new: [271] 100001030001000000000103010100d8024d7ceb7fd560670d80274f77b5f9be... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100d8024d7ceb... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100d8024d7c... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (138 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100af59a85bacf205a817e47a6a2a2c9141cdc425b954171e70c45d426ed4ff... handshake new: [259] 010100af59a85bacf205a817e47a6a2a2c9141cdc425b954171e70c45d426ed4... record old: [270] 1000010200010000000001020100af59a85bacf205a817e47a6a2a2c9141cdc4... record new: [271] 100001030001000000000103010100af59a85bacf205a817e47a6a2a2c9141cd... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100af59a85bac... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100af59a85b... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (137 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010081f91666932caf58e78afeab76d90c3e881c850031175181db27c711e290... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010081f91666932caf58e78afeab76d90c3e881c... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010081f9166693... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d23ee5b5ae2a413c47a216ba4f131c62bea293a04e5faf9da707bd5b6065... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100d23ee5b5ae2a413c47a216ba4f131c62bea2... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d23ee5b5ae... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007e1590fd34489d37c6d37b13a34c713c614a837a584063b10e779ef4557e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007e1590fd34489d37c6d37b13a34c713c614a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007e1590fd34... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (112 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004db3fc3beeabbde6804671b29b94ff3f7cbfd31b1b051ecc7228e8b8292a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201004db3fc3beeabbde6804671b29b94ff3f7cbf... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004db3fc3bee... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e44e9745cb6ade9587313572e3a34f27521f120be31e803363e1ff0bda13... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100e44e9745cb6ade9587313572e3a34f27521f... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e44e9745cb... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eba7f9f3acb593bdca7457947ed88509ed4b60bf5dc01cf6e5f93ecdd655... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100eba7f9f3acb593bdca7457947ed88509ed4b... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100eba7f9f3ac... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006287526c6578dad47e387ffc9b9c42e5c22c5ecb2bb51faf71daa29529ca... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201006287526c6578dad47e387ffc9b9c42e5c22c... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006287526c65... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c3391e680ed9d370495ce3c39ad3bd78adf9e12c250f371e87ca23e30252... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100c3391e680ed9d370495ce3c39ad3bd78adf9... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c3391e680e... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d1d9cf3ce9dcd5ae09769bd02d2102e4abc6653f34402bdac59552b325a8... handshake new: [259] 010101d1d9cf3ce9dcd5ae09769bd02d2102e4abc6653f34402bdac59552b325... record old: [270] 1000010200010000000001020100d1d9cf3ce9dcd5ae09769bd02d2102e4abc6... record new: [271] 100001030001000000000103010101d1d9cf3ce9dcd5ae09769bd02d2102e4ab... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100d1d9cf3ce9... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101d1d9cf3c... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (112 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003c76efc7e9a174193a1e9ae5de533e5914e31e0d0b7286c88c60913702ae... handshake new: [259] 0101013c76efc7e9a174193a1e9ae5de533e5914e31e0d0b7286c88c60913702... record old: [270] 10000102000100000000010201003c76efc7e9a174193a1e9ae5de533e5914e3... record new: [271] 1000010300010000000001030101013c76efc7e9a174193a1e9ae5de533e5914... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201003c76efc7e9... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101013c76efc7... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000230736a14aabe4ce2e9223a3a932019f046092e6fab4140126dc2b6fed6... handshake new: [259] 0101000230736a14aabe4ce2e9223a3a932019f046092e6fab4140126dc2b6fe... record old: [270] 10000102000100000000010201000230736a14aabe4ce2e9223a3a932019f046... record new: [271] 1000010300010000000001030101000230736a14aabe4ce2e9223a3a932019f0... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201000230736a14... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101000230736a... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (161 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004cbc9c92fb74a0beb63551a93a3aa37a40c4a3f5b080a47462f421fa0e12... handshake new: [259] 0101004cbc9c92fb74a0beb63551a93a3aa37a40c4a3f5b080a47462f421fa0e... record old: [270] 10000102000100000000010201004cbc9c92fb74a0beb63551a93a3aa37a40c4... record new: [271] 1000010300010000000001030101004cbc9c92fb74a0beb63551a93a3aa37a40... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004cbc9c92fb... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101004cbc9c92... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (162 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (4329 ms total) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (91 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (84 ms) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus (175 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (222 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (176 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (181 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (180 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (181 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (181 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (181 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (182 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (179 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (180 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (182 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (182 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (87 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (87 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (88 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (89 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest (2566 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (1 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (55 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301090b4e65b45c8ec37b687068aa9848a76510e39982b5e031a9c0... record new: [89] 020000510301090b4e65b45c8ec37b687068aa9848a76510e39982b5e031a9c0... server: Original packet: [536] 1603010213020000510301090b4e65b45c8ec37b687068aa9848a76510e39982... server: Filtered packet: [94] 1603010059020000510301090b4e65b45c8ec37b687068aa9848a76510e39982... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (27 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703017387091aac36cfc35599406872808006ab015ad2dead0a9e6177... record new: [265] 0200005703017387091aac36cfc35599406872808006ab015ad2dead0a9e6177... server: Original packet: [712] 16030102c30200005703017387091aac36cfc35599406872808006ab015ad2de... server: Filtered packet: [270] 16030101090200005703017387091aac36cfc35599406872808006ab015ad2de... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (49 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703012f792c35928ce2c39fc247ce5c3d399f5f93281ea55ddbc4a79e... record new: [265] 0200005703012f792c35928ce2c39fc247ce5c3d399f5f93281ea55ddbc4a79e... server: Original packet: [712] 16030102c30200005703012f792c35928ce2c39fc247ce5c3d399f5f93281ea5... server: Filtered packet: [270] 16030101090200005703012f792c35928ce2c39fc247ce5c3d399f5f93281ea5... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (50 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 0200005703012fa2b43d2b67339b0a0ff8e827a3df794bbb81ac1ee4b1838bd4... record new: [208] 0200005703012fa2b43d2b67339b0a0ff8e827a3df794bbb81ac1ee4b1838bd4... server: Original packet: [528] 160301020b0200005703012fa2b43d2b67339b0a0ff8e827a3df794bbb81ac1e... server: Filtered packet: [213] 16030100d00200005703012fa2b43d2b67339b0a0ff8e827a3df794bbb81ac1e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (31 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570301aeb4a83cdda7f40492cbe45532f61daf057aa2e216ca58c6d01e... record new: [537] 020000570301aeb4a83cdda7f40492cbe45532f61daf057aa2e216ca58c6d01e... server: Original packet: [712] 16030102c3020000570301aeb4a83cdda7f40492cbe45532f61daf057aa2e216... server: Filtered packet: [542] 1603010219020000570301aeb4a83cdda7f40492cbe45532f61daf057aa2e216... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (49 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [523] 020000570301b0d248b78767f0b46ce9475f7bdab064b3fbd5f413aa9b5ddbdc... record new: [410] 020000570301b0d248b78767f0b46ce9475f7bdab064b3fbd5f413aa9b5ddbdc... server: Original packet: [528] 160301020b020000570301b0d248b78767f0b46ce9475f7bdab064b3fbd5f413... server: Filtered packet: [415] 160301019a020000570301b0d248b78767f0b46ce9475f7bdab064b3fbd5f413... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (31 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030114e71f5dc99146addfefb12ec7d9fff9b5dbcc378863853e7b13... record new: [265] 02000057030114e71f5dc99146addfefb12ec7d9fff9b5dbcc378863853e7b13... Dropping handshake: 12 record old: [265] 02000057030114e71f5dc99146addfefb12ec7d9fff9b5dbcc378863853e7b13... record new: [95] 02000057030114e71f5dc99146addfefb12ec7d9fff9b5dbcc378863853e7b13... server: Original packet: [712] 16030102c302000057030114e71f5dc99146addfefb12ec7d9fff9b5dbcc3788... server: Filtered packet: [100] 160301005f02000057030114e71f5dc99146addfefb12ec7d9fff9b5dbcc3788... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (49 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [522] 020000570301acd77d039cf70ef0dc69d88f77e98abe37cf9d8d44229aa8492a... record new: [207] 020000570301acd77d039cf70ef0dc69d88f77e98abe37cf9d8d44229aa8492a... Dropping handshake: 12 record old: [207] 020000570301acd77d039cf70ef0dc69d88f77e98abe37cf9d8d44229aa8492a... record new: [95] 020000570301acd77d039cf70ef0dc69d88f77e98abe37cf9d8d44229aa8492a... server: Original packet: [527] 160301020a020000570301acd77d039cf70ef0dc69d88f77e98abe37cf9d8d44... server: Filtered packet: [100] 160301005f020000570301acd77d039cf70ef0dc69d88f77e98abe37cf9d8d44... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (20 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (307 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030241377ccca658e9ad5f1ce28c59f0d233d84877184c6fbf3f6680... record new: [89] 02000051030241377ccca658e9ad5f1ce28c59f0d233d84877184c6fbf3f6680... server: Original packet: [536] 160302021302000051030241377ccca658e9ad5f1ce28c59f0d233d84877184c... server: Filtered packet: [94] 160302005902000051030241377ccca658e9ad5f1ce28c59f0d233d84877184c... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (24 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103031ee6dc753618048e0738d8f76dd3f30a37516bfb0bbc9bb3e0f4... record new: [89] 0200005103031ee6dc753618048e0738d8f76dd3f30a37516bfb0bbc9bb3e0f4... server: Original packet: [536] 16030302130200005103031ee6dc753618048e0738d8f76dd3f30a37516bfb0b... server: Filtered packet: [94] 16030300590200005103031ee6dc753618048e0738d8f76dd3f30a37516bfb0b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (24 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff1dd00dd4e9... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff1dd00dd4e9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (25 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefdeb2d6137ba... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefdeb2d6137ba... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (24 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703026012e586af9ba74885a5aa16cf9d178cda0fb78a19995af9a9cf... record new: [265] 0200005703026012e586af9ba74885a5aa16cf9d178cda0fb78a19995af9a9cf... server: Original packet: [712] 16030202c30200005703026012e586af9ba74885a5aa16cf9d178cda0fb78a19... server: Filtered packet: [270] 16030201090200005703026012e586af9ba74885a5aa16cf9d178cda0fb78a19... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030362372fc3c6c9a7c173cd10f6fe82c459bc0c34c674c0355a9ff8... record new: [267] 02000057030362372fc3c6c9a7c173cd10f6fe82c459bc0c34c674c0355a9ff8... server: Original packet: [714] 16030302c502000057030362372fc3c6c9a7c173cd10f6fe82c459bc0c34c674... server: Filtered packet: [272] 160303010b02000057030362372fc3c6c9a7c173cd10f6fe82c459bc0c34c674... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (33 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2029db75e92bcbcb152014b24e3009fb6a... record new: [178] 0c0000a600010000000000a603001d2029db75e92bcbcb152014b24e3009fb6a... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff0cb49f5a4f... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff0cb49f5a4f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2029db75e92bcbcb152014b24e3009fb6a... record new: [180] 0c0000a800010000000000a803001d2029db75e92bcbcb152014b24e3009fb6a... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd223834c821... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd223834c821... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703024a7dd2fbd3cde63cf027a3c8cc8834cc6aeb7718da29ea6d4ba8... record new: [265] 0200005703024a7dd2fbd3cde63cf027a3c8cc8834cc6aeb7718da29ea6d4ba8... server: Original packet: [712] 16030202c30200005703024a7dd2fbd3cde63cf027a3c8cc8834cc6aeb7718da... server: Filtered packet: [270] 16030201090200005703024a7dd2fbd3cde63cf027a3c8cc8834cc6aeb7718da... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303b2e424a8fff04ca88fdaa4e0c35d3823245a853524f604e5534c... record new: [267] 020000570303b2e424a8fff04ca88fdaa4e0c35d3823245a853524f604e5534c... server: Original packet: [714] 16030302c5020000570303b2e424a8fff04ca88fdaa4e0c35d3823245a853524... server: Filtered packet: [272] 160303010b020000570303b2e424a8fff04ca88fdaa4e0c35d3823245a853524... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2029db75e92bcbcb152014b24e3009fb6a... record new: [178] 0c0000a600010000000000a603001d2029db75e92bcbcb152014b24e3009fb6a... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057fefff6726a881e... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057fefff6726a881e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2029db75e92bcbcb152014b24e3009fb6a... record new: [180] 0c0000a800010000000000a803001d2029db75e92bcbcb152014b24e3009fb6a... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd844ae46c6e... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd844ae46c6e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703022ccff3ee63119e9aed7c411387f5cdec43a7231cd8cb4d38cce3... record new: [209] 0200005703022ccff3ee63119e9aed7c411387f5cdec43a7231cd8cb4d38cce3... server: Original packet: [529] 160302020c0200005703022ccff3ee63119e9aed7c411387f5cdec43a7231cd8... server: Filtered packet: [214] 16030200d10200005703022ccff3ee63119e9aed7c411387f5cdec43a7231cd8... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703036f9511ff539ad20291c713f528ceaaa02b5bd8cf7a40c06d133b... record new: [209] 0200005703036f9511ff539ad20291c713f528ceaaa02b5bd8cf7a40c06d133b... server: Original packet: [529] 160303020c0200005703036f9511ff539ad20291c713f528ceaaa02b5bd8cf7a... server: Filtered packet: [214] 16030300d10200005703036f9511ff539ad20291c713f528ceaaa02b5bd8cf7a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d2029db75e92bcbcb152014b24e3009fb6a... record new: [121] 0c00006d000100000000006d03001d2029db75e92bcbcb152014b24e3009fb6a... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feff997347fab1... server: Filtered packet: [284] 16feff00000000000000000063020000570000000000000057feff997347fab1... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d2029db75e92bcbcb152014b24e3009fb6a... record new: [123] 0c00006f000100000000006f03001d2029db75e92bcbcb152014b24e3009fb6a... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefdc358d804af... server: Filtered packet: [286] 16fefd00000000000000000063020000570000000000000057fefdc358d804af... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703028868dc5fe5ae9b00a2e76e8757c08a60fc8145ef6bbcd3a4c510... record new: [537] 0200005703028868dc5fe5ae9b00a2e76e8757c08a60fc8145ef6bbcd3a4c510... server: Original packet: [712] 16030202c30200005703028868dc5fe5ae9b00a2e76e8757c08a60fc8145ef6b... server: Filtered packet: [542] 16030202190200005703028868dc5fe5ae9b00a2e76e8757c08a60fc8145ef6b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303af82997c7cf74ec1f5750a2aa8b910b253fdc8aeac3e71878491... record new: [537] 020000570303af82997c7cf74ec1f5750a2aa8b910b253fdc8aeac3e71878491... server: Original packet: [714] 16030302c5020000570303af82997c7cf74ec1f5750a2aa8b910b253fdc8aeac... server: Filtered packet: [542] 1603030219020000570303af82997c7cf74ec1f5750a2aa8b910b253fdc8aeac... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d2029db75e92bcbcb152014b24e3009fb6a... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff48252994ad... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff48252994ad... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d2029db75e92bcbcb152014b24e3009fb6a... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd606f09be7f... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd606f09be7f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 0200005703028d1254449e0a5bdd5c7922f1d8a42b49d303492fb90e7dc0e77d... record new: [410] 0200005703028d1254449e0a5bdd5c7922f1d8a42b49d303492fb90e7dc0e77d... server: Original packet: [529] 160302020c0200005703028d1254449e0a5bdd5c7922f1d8a42b49d303492fb9... server: Filtered packet: [415] 160302019a0200005703028d1254449e0a5bdd5c7922f1d8a42b49d303492fb9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 020000570303f0a156f40100f4dbfc99b641620b3e81dc9ecff2046869e9a9ea... record new: [410] 020000570303f0a156f40100f4dbfc99b641620b3e81dc9ecff2046869e9a9ea... server: Original packet: [530] 160303020d020000570303f0a156f40100f4dbfc99b641620b3e81dc9ecff204... server: Filtered packet: [415] 160303019a020000570303f0a156f40100f4dbfc99b641620b3e81dc9ecff204... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d2029db75e92bcbcb152014b24e3009fb6a... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff60cc56d1bd... server: Filtered packet: [486] 16feff00000000000000000063020000570000000000000057feff60cc56d1bd... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d2029db75e92bcbcb152014b24e3009fb6a... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefddfc181da32... server: Filtered packet: [486] 16fefd00000000000000000063020000570000000000000057fefddfc181da32... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302a5c8e877b80e40eeec25241e684aa3a8188e32852a4767361bab... record new: [265] 020000570302a5c8e877b80e40eeec25241e684aa3a8188e32852a4767361bab... Dropping handshake: 12 record old: [265] 020000570302a5c8e877b80e40eeec25241e684aa3a8188e32852a4767361bab... record new: [95] 020000570302a5c8e877b80e40eeec25241e684aa3a8188e32852a4767361bab... server: Original packet: [712] 16030202c3020000570302a5c8e877b80e40eeec25241e684aa3a8188e32852a... server: Filtered packet: [100] 160302005f020000570302a5c8e877b80e40eeec25241e684aa3a8188e32852a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (34 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303067c1cf7122cf77f63c6a6c031eade0d8c39cb87a70e11ebc29e... record new: [267] 020000570303067c1cf7122cf77f63c6a6c031eade0d8c39cb87a70e11ebc29e... Dropping handshake: 12 record old: [267] 020000570303067c1cf7122cf77f63c6a6c031eade0d8c39cb87a70e11ebc29e... record new: [95] 020000570303067c1cf7122cf77f63c6a6c031eade0d8c39cb87a70e11ebc29e... server: Original packet: [714] 16030302c5020000570303067c1cf7122cf77f63c6a6c031eade0d8c39cb87a7... server: Filtered packet: [100] 160303005f020000570303067c1cf7122cf77f63c6a6c031eade0d8c39cb87a7... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2029db75e92bcbcb152014b24e3009fb6a... record new: [178] 0c0000a600010000000000a603001d2029db75e92bcbcb152014b24e3009fb6a... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d2029db75e92bcbcb152014b24e3009fb6a... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff85e05cdb80... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff85e05cdb80... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (35 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2029db75e92bcbcb152014b24e3009fb6a... record new: [180] 0c0000a800010000000000a803001d2029db75e92bcbcb152014b24e3009fb6a... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d2029db75e92bcbcb152014b24e3009fb6a... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdd2d261d4e9... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdd2d261d4e9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (36 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 020000570302e7dcee5aea2fd4d83d4b73a18dbd9799ebb9a4a453a6a541ced0... record new: [208] 020000570302e7dcee5aea2fd4d83d4b73a18dbd9799ebb9a4a453a6a541ced0... Dropping handshake: 12 record old: [208] 020000570302e7dcee5aea2fd4d83d4b73a18dbd9799ebb9a4a453a6a541ced0... record new: [95] 020000570302e7dcee5aea2fd4d83d4b73a18dbd9799ebb9a4a453a6a541ced0... server: Original packet: [528] 160302020b020000570302e7dcee5aea2fd4d83d4b73a18dbd9799ebb9a4a453... server: Filtered packet: [100] 160302005f020000570302e7dcee5aea2fd4d83d4b73a18dbd9799ebb9a4a453... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570303c39d1f1ad62fc37b78bc4d6ace0cc8f2d9a0e26e919d22eae3d8... record new: [210] 020000570303c39d1f1ad62fc37b78bc4d6ace0cc8f2d9a0e26e919d22eae3d8... Dropping handshake: 12 record old: [210] 020000570303c39d1f1ad62fc37b78bc4d6ace0cc8f2d9a0e26e919d22eae3d8... record new: [95] 020000570303c39d1f1ad62fc37b78bc4d6ace0cc8f2d9a0e26e919d22eae3d8... server: Original packet: [530] 160303020d020000570303c39d1f1ad62fc37b78bc4d6ace0cc8f2d9a0e26e91... server: Filtered packet: [100] 160303005f020000570303c39d1f1ad62fc37b78bc4d6ace0cc8f2d9a0e26e91... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d2029db75e92bcbcb152014b24e3009fb6a... record new: [121] 0c00006d000100000000006d03001d2029db75e92bcbcb152014b24e3009fb6a... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d2029db75e92bcbcb152014b24e3009fb6a... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feff7ea12bba9f... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff7ea12bba9f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (18 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d2029db75e92bcbcb152014b24e3009fb6a... record new: [123] 0c00006f000100000000006f03001d2029db75e92bcbcb152014b24e3009fb6a... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [123] 0c00006f000100000000006f03001d2029db75e92bcbcb152014b24e3009fb6a... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefd10b46abc5f... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd10b46abc5f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (17 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (856 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (8 ms total) [----------] Global test environment tear-down [==========] 816 tests from 15 test cases ran. (66610 ms total) [ PASSED ] 816 tests. ssl_gtest.sh: #8598: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #8599: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8600: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8601: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8602: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8603: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8604: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8605: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8606: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8607: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8608: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8609: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8610: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8611: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8612: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8613: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8614: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8615: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8616: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8617: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8618: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8619: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8620: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8621: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8622: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8623: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8624: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8625: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8626: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8627: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8628: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8629: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8630: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8631: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8632: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8633: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8634: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8635: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8636: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8637: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8638: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8639: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8640: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8641: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8642: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8643: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8644: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8645: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8646: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8647: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8648: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8649: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8650: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8651: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8652: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8653: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8654: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8655: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8656: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8657: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8658: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8659: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8660: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8661: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8662: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8663: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8664: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8665: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8666: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8667: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8668: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8669: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8670: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8671: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8672: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8673: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8674: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8675: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8676: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8677: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8678: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8679: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8680: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8681: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8682: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8683: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8684: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8685: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8686: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8687: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8688: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8689: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8690: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8691: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8692: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8693: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8694: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8695: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8696: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8697: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8698: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8699: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8700: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8701: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8702: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8703: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8704: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8705: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8706: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8707: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8708: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8709: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8710: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8711: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8712: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8713: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8714: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8715: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8716: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8717: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8718: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8719: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8720: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8721: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8722: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8723: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8724: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8725: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8726: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8727: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8728: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8729: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8730: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8731: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8732: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8733: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8734: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8735: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8736: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8737: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8738: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8739: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8740: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8741: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8742: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8743: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8744: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8745: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8746: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8747: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8748: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8749: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8750: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8751: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8752: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8753: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8754: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8755: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8756: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8757: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8758: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8759: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8760: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8761: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8762: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8763: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8764: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8765: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8766: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8767: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8768: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8769: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8770: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8771: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8772: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8773: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8774: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8775: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8776: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #8777: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #8778: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #8779: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8780: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8781: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8782: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8783: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8784: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8785: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8786: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8787: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8788: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8789: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8790: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8791: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8792: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8793: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8794: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8795: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8796: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8797: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8798: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8799: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8800: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8801: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8802: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8803: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8804: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8805: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8806: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8807: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8808: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8809: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8810: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8811: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8812: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8813: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8814: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8815: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8816: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8817: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8818: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8819: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8820: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8821: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8822: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8823: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8824: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8825: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8826: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8827: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8828: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8829: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8830: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8831: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8832: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8833: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8834: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8835: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8836: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8837: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8838: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8839: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8840: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8841: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8842: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8843: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8844: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8845: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8846: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8847: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8848: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8849: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8850: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8851: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8852: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8853: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8854: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8855: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8856: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8857: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8858: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8859: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8860: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8861: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8862: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8863: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8864: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8865: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8866: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8867: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8868: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8869: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8870: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8871: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8872: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8873: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8874: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8875: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8876: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8877: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8878: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8879: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8880: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8881: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8882: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8883: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8884: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8885: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8886: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8887: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8888: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8889: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8890: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8891: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8892: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8893: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8894: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8895: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8896: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8897: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8898: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8899: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8900: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8901: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8902: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8903: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8904: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8905: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8906: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8907: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8908: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8909: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8910: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8911: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8912: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8913: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8914: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8915: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8916: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8917: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8918: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8919: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8920: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8921: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8922: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8923: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8924: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8925: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8926: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8927: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8928: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8929: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8930: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8931: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8932: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8933: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8934: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8935: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8936: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8937: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8938: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8939: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8940: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8941: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8942: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8943: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8944: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8945: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8946: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8947: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8948: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8949: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8950: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8951: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8952: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8953: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8954: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8955: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8956: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8957: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8958: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8959: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8960: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8961: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8962: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8963: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8964: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8965: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8966: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8967: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8968: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8969: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8970: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8971: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8972: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8973: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8974: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8975: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8976: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8977: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8978: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8979: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8980: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8981: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8982: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8983: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8984: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8985: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8986: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8987: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8988: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8989: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8990: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8991: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8992: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8993: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8994: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8995: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8996: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8997: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8998: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8999: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #9000: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9001: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9002: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9003: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #9004: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9005: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9006: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9007: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #9008: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9009: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9010: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9011: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #9012: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9013: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9014: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9015: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #9016: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9017: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9018: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9019: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #9020: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9021: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9022: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9023: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #9024: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9025: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9026: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9027: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #9028: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9029: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9030: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9031: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #9032: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9033: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9034: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9035: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9036: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9037: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9038: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9039: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9040: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9041: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9042: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9043: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9044: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9045: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9046: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9047: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9048: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9049: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9050: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9051: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9052: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9053: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9054: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9055: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9056: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9057: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9058: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9059: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9060: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9061: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9062: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9063: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9064: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9065: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9066: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9067: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9068: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9069: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9070: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9071: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9072: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9073: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9074: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9075: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9076: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9077: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9078: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9079: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9080: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9081: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9082: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9083: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9084: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9085: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9086: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9087: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9088: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9089: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9090: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9091: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9092: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9093: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9094: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9095: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9096: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9097: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9098: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9099: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9100: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9101: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9102: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9103: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9104: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9105: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9106: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9107: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9108: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9109: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9110: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9111: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9112: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9113: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9114: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9115: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9116: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9117: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9118: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9119: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #9120: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #9121: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #9122: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #9123: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #9124: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #9125: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #9126: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #9127: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #9128: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #9129: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #9130: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #9131: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #9132: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #9133: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #9134: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #9135: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #9136: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #9137: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #9138: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #9139: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #9140: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #9141: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #9142: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #9143: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #9144: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #9145: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #9146: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #9147: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #9148: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #9149: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #9150: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #9151: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #9152: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #9153: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #9154: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #9155: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #9156: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #9157: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #9158: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #9159: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #9160: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #9161: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #9162: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #9163: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #9164: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #9165: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #9166: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #9167: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #9168: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #9169: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #9170: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #9171: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #9172: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #9173: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9174: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9175: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #9176: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #9177: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #9178: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #9179: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #9180: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #9181: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #9182: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #9183: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #9184: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #9185: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #9186: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #9187: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #9188: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #9189: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #9190: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #9191: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #9192: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #9193: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #9194: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #9195: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #9196: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #9197: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #9198: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #9199: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #9200: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #9201: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #9202: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #9203: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #9204: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #9205: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #9206: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #9207: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #9208: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #9209: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9210: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9211: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #9212: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #9213: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #9214: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #9215: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #9216: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #9217: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #9218: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #9219: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #9220: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #9221: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #9222: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #9223: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #9224: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #9225: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #9226: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #9227: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #9228: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #9229: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #9230: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #9231: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #9232: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #9233: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9234: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9235: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #9236: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #9237: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #9238: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #9239: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #9240: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #9241: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #9242: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #9243: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #9244: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #9245: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #9246: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #9247: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #9248: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #9249: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #9250: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #9251: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #9252: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #9253: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #9254: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #9255: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #9256: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #9257: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9258: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9259: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 771' - PASSED ssl_gtest.sh: #9260: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 771' - PASSED ssl_gtest.sh: #9261: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9262: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9263: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9264: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9265: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9266: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9267: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9268: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9269: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9270: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9271: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9272: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9273: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9274: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9275: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9276: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9277: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #9278: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #9279: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #9280: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #9281: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #9282: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #9283: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #9284: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #9285: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #9286: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #9287: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #9288: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #9289: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #9290: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #9291: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #9292: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #9293: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #9294: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #9295: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #9296: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #9297: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #9298: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #9299: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #9300: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #9301: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #9302: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #9303: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #9304: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #9305: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #9306: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #9307: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #9308: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #9309: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #9310: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #9311: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #9312: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #9313: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #9314: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #9315: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #9316: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #9317: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #9318: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #9319: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #9320: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #9321: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #9322: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #9323: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #9324: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #9325: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #9326: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #9327: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #9328: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #9329: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #9330: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #9331: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #9332: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #9333: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #9334: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #9335: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #9336: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #9337: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #9338: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #9339: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #9340: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #9341: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #9342: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #9343: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #9344: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #9345: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #9346: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #9347: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #9348: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #9349: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #9350: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #9351: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #9352: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #9353: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #9354: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #9355: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #9356: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #9357: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #9358: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #9359: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #9360: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #9361: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #9362: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #9363: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #9364: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #9365: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9366: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9367: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9368: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9369: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9370: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9371: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9372: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9373: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9374: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9375: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9376: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9377: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9378: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9379: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9380: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9381: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9382: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9383: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9384: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9385: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9386: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9387: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9388: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9389: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9390: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9391: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9392: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9393: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9394: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9395: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9396: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9397: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9398: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9399: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9400: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9401: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9402: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9403: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9404: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9405: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #9406: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #9407: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #9408: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #9409: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #9410: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #9411: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #9412: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #9413: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #9414: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Tue Oct 3 09:55:27 UTC 2017 ssl_gtests.sh: Testing with upgraded library =============================== cp: cannot stat '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert.done': No such file or directory Running tests for dbupgrade TIMESTAMP dbupgrade BEGIN: Tue Oct 3 09:55:27 UTC 2017 dbupgrade.sh: DB upgrade tests =============================== Reset databases to their initial values: certutil: could not find certificate named "objsigner": SEC_ERROR_BAD_DATABASE: security library: bad database. Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu dbupgrade.sh: Legacy to shared Library update =============================== alicedir upgrading db alicedir Generating key. This may take a few moments... dbupgrade.sh: #9415: Upgrading alicedir - PASSED bobdir upgrading db bobdir Generating key. This may take a few moments... dbupgrade.sh: #9416: Upgrading bobdir - PASSED CA upgrading db CA Generating key. This may take a few moments... dbupgrade.sh: #9417: Upgrading CA - PASSED cert_extensions upgrading db cert_extensions Generating key. This may take a few moments... dbupgrade.sh: #9418: Upgrading cert_extensions - PASSED client upgrading db client Generating key. This may take a few moments... dbupgrade.sh: #9419: Upgrading client - PASSED clientCA upgrading db clientCA Generating key. This may take a few moments... dbupgrade.sh: #9420: Upgrading clientCA - PASSED dave upgrading db dave Generating key. This may take a few moments... dbupgrade.sh: #9421: Upgrading dave - PASSED eccurves upgrading db eccurves Generating key. This may take a few moments... dbupgrade.sh: #9422: Upgrading eccurves - PASSED eve upgrading db eve Generating key. This may take a few moments... dbupgrade.sh: #9423: Upgrading eve - PASSED ext_client upgrading db ext_client Generating key. This may take a few moments... dbupgrade.sh: #9424: Upgrading ext_client - PASSED ext_server upgrading db ext_server Generating key. This may take a few moments... dbupgrade.sh: #9425: Upgrading ext_server - PASSED SDR upgrading db SDR Generating key. This may take a few moments... dbupgrade.sh: #9426: Upgrading SDR - PASSED server upgrading db server Generating key. This may take a few moments... dbupgrade.sh: #9427: Upgrading server - PASSED serverCA upgrading db serverCA Generating key. This may take a few moments... dbupgrade.sh: #9428: Upgrading serverCA - PASSED ssl_gtests skipping db ssl_gtests dbupgrade.sh: #9429: No directory ssl_gtests - PASSED stapling upgrading db stapling Generating key. This may take a few moments... dbupgrade.sh: #9430: Upgrading stapling - PASSED tools/copydir skipping db tools/copydir dbupgrade.sh: #9431: No directory tools/copydir - PASSED upgrading db fips Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. dbupgrade.sh: #9432: Upgrading fips - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu TIMESTAMP dbupgrade END: Tue Oct 3 09:56:17 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Tue Oct 3 09:56:17 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9433: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6a:6b:70:cb:1c:d1:00:7e:ee:a3:a2:88:79:52:16:5e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9434: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9435: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9436: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9437: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 90:77:63:e0:14:58:3c:2e:53:96:9f:62:fb:01:47:c4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Oct 03 06:45:56 2017 Not After : Mon Oct 03 06:45:56 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:d2:8e:c2:16:05:09:ec:24:cb:b0:bd:63:4d:fc: 01:b9:92:a9:4d:66:77:01:85:7a:14:11:c2:ed:81:03: 38:0f:a9:d4:59:a0:94:3e:e5:0d:ca:64:02:42:37:60: cf:b6:be:eb:27:93:b6:1e:25:34:42:66:22:4b:44:b0: d4:6a:8d:01:19:19:8f:ff:dd:76:97:8b:6d:1e:2a:83: f4:2a:c1:5a:b7:6b:22:34:d9:54:c3:87:69:8b:c0:a7: 76:fc:35:cb:5b:7c:24:79:24:97:78:d2:e2:ab:7c:00: f2:a5:d1:20:fe:b3:67:e5:ab:e1:5e:2e:69:42:a5:0b: 47:04:75:58:40 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:bf:f7:6b:50:39:fa:53:54:86:52: e1:2a:5b:ea:47:b0:a3:99:d8:6e:59:70:4b:f4:8e:f0: b2:49:61:98:63:56:74:df:b5:96:35:0c:07:e2:0a:f2: b7:c5:ed:5b:63:e5:78:03:a7:98:f2:75:af:4d:b5:96: ff:53:71:4f:6d:7e:fc:02:42:01:09:c8:66:e3:c5:36: d0:f3:55:6d:c0:bf:c1:2b:ee:2a:ad:27:dc:66:4d:59: 0c:46:72:4d:85:06:4f:ce:32:17:c4:95:1c:68:98:79: 05:01:b7:41:06:8d:79:c3:4f:d1:4d:4d:e6:fb:83:a9: f0:28:22:f4:fb:95:d6:4b:04:4a:06 Fingerprint (SHA-256): BB:F3:4C:FD:46:06:B3:C3:14:98:65:9B:13:58:FA:49:94:DA:9F:FA:CC:62:32:22:2A:94:5C:B2:B2:AD:35:E1 Fingerprint (SHA1): 52:78:58:F7:0F:A3:D2:15:7F:15:59:D7:A6:A8:0C:AB:73:65:A6:E3 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Oct 03 06:47:45 2017 Not After : Mon Oct 03 06:47:45 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:56:ab:9b:98:e3:58:23:15:37:a2:d2:08:cb:78:dc: f5:bd:c5:0e:90:97:c2:7f:08:6a:68:93:80:5a:cf:f3: 23:4a:46:09:d7:78:0c:91:6c:1a:9d:2a:c7:e2:f6:5c: 65:97:cd:b3:85:54:f4:59:37:6e:74:9f:05:84:63:55: 36:c3:1e:4b:98:db:7c:7f:4e:1e:f7:f0:f9:57:7c:d0: c6:ec:a4:14:aa:8c:5d:4c:f5:06:0c:5d:a4:62:37:8b: fe Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:16:08:e0:ad:be:30:bf:d8:77:c7: 6e:90:b1:8d:f1:bf:34:5c:ab:23:f6:17:4b:ba:8d:41: 4b:76:20:9f:1d:0b:87:7c:a6:5c:e0:f9:f2:16:ea:b2: 63:ed:ad:55:3a:c4:0c:bf:3a:68:ac:9a:f4:c2:02:2e: e8:49:ef:32:6e:5e:55:02:42:01:49:b0:42:50:df:d1: 49:0c:5e:a4:ab:07:0d:60:08:5c:39:b7:f4:60:8e:bf: 22:b6:23:ee:32:7c:a8:30:c3:e1:f6:d2:2a:f3:02:d4: 75:a4:6c:34:88:e6:d7:1c:d9:a5:75:f2:b6:8a:ca:f9: c2:d1:bf:50:64:09:1d:85:01:cd:1a Fingerprint (SHA-256): 1B:FC:BB:F3:0B:41:DB:51:DE:22:38:40:7B:BB:55:0A:94:28:F6:06:8F:83:2B:8D:43:A3:78:5B:06:69:7B:7F Fingerprint (SHA1): 87:D8:EC:3B:78:42:EA:10:F1:52:0A:F3:B1:52:3B:14:62:3C:A0:3A Friendly Name: Alice-ec tools.sh: #9438: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9439: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b3:bc:56:c8:52:28:8c:9c:fb:44:b9:ec:d1:1e:45:d4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9440: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9441: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9442: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 50:7e:cf:4a:dd:74:51:90:17:43:9f:70:a0:f5:e0:57 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9443: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9444: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9445: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 4b:1e:90:0b:8c:56:c5:e7:03:3d:46:ec:ea:8d:cf:9a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9446: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9447: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9448: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a7:d8:7b:0f:3a:e8:4f:56:c9:45:98:c2:b5:ba:ca:6e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9449: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9450: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9451: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e0:3e:70:ea:d5:80:db:a2:ad:19:19:40:39:8e:49:91 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9452: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9453: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9454: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 2e:87:81:66:78:bc:dc:10:34:40:16:38:22:61:49:ec Iteration Count: 2000 (0x7d0) tools.sh: #9455: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9456: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9457: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 48:fa:4c:54:c2:b2:f6:81:9c:db:e8:47:79:d2:a9:51 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9458: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9459: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9460: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9d:66:51:6c:a7:d2:5f:64:98:26:d2:16:95:68:ca:8a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9461: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9462: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9463: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4d:ab:bf:6c:d8:7e:c5:fd:39:29:6d:0f:ff:2c:6f:47 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9464: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9465: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9466: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0d:05:d7:3a:ad:0b:38:af:e1:f1:3a:19:ea:de:14:91 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9467: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9468: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9469: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 74:8e:19:63:91:4c:95:15:d3:fd:e3:5a:3b:47:34:85 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9470: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9471: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9472: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fc:04:29:8b:71:fa:8e:24:5e:b1:73:fb:7e:28:6f:5c Iteration Count: 2000 (0x7d0) tools.sh: #9473: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9474: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9475: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 43:bd:ac:56:ad:1c:d1:66:29:d0:5f:ff:6e:55:9f:3e Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:11:24:40:81:69:dd:7e:85:92:b9:fb:22:f5:47: 82:5f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9476: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9477: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9478: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4c:ac:a7:80:b9:87:4a:68:df:0e:84:0e:97:b7:07:a4 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:e8:c0:aa:77:14:ea:92:de:0e:91:b5:40:fc:c4: 17:48 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9479: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9480: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9481: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7b:69:ef:f6:fd:69:b6:d8:61:86:8c:f7:15:56:ea:67 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:f0:08:0e:ea:67:2d:bf:48:a8:b9:ec:7d:ac:a7: 12:c6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9482: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9483: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9484: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 22:a2:d4:a9:fa:bf:ba:03:35:50:a0:43:ae:fc:88:92 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:e2:60:42:ea:26:95:be:77:3d:ea:4a:06:91:44: be:e2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9485: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9486: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9487: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c5:9f:98:03:a1:c8:65:a8:0c:f8:99:bb:5e:52:3f:fe Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:8a:7d:a0:48:eb:59:b6:07:50:2a:02:11:26:07: 17:75 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9488: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9489: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9490: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b2:d0:b2:50:9d:30:ec:d9:80:7c:52:2b:69:81:50:33 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:e2:bd:18:d9:9d:fe:3d:a6:6b:88:a3:e7:cc:9e: 2e:54 tools.sh: #9491: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9492: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9493: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d5:29:03:b6:43:ce:2a:a5:70:25:95:ba:30:12:ca:b2 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:c0:5c:a2:5f:d0:da:0b:14:45:87:32:70:cc:a9: a2:68 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9494: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9495: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9496: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9e:c3:2a:4c:73:ac:46:e2:c2:b2:c8:2d:5b:bc:c0:72 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:5c:fa:41:bd:e5:35:fc:4a:b6:31:1b:13:54:5d: 8f:ac Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9497: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9498: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9499: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 85:b9:06:8f:01:20:ae:5e:c3:ee:67:b4:b3:2a:70:18 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:51:73:81:97:07:ed:05:62:dd:6e:0c:44:c7:86: d5:d4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9500: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9501: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9502: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dd:ad:a9:e0:ea:51:54:18:cf:4b:1b:61:82:8c:5d:6f Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:65:cc:ed:5b:ae:92:29:6f:0f:28:e3:44:29:cc: 9e:99 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9503: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9504: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9505: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 65:a5:c4:b5:23:43:cd:d5:98:cc:a9:5e:fd:d2:27:ee Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:b1:ed:d9:27:f0:6a:51:b3:4c:87:00:9b:24:bc: 54:3d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9506: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9507: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9508: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4f:63:19:30:f1:dd:f2:03:c5:e5:21:ce:64:8f:c0:60 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:d1:80:64:6f:28:19:8c:4d:00:fe:32:9b:57:be: ed:96 tools.sh: #9509: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9510: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9511: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7d:e7:37:dc:82:a4:75:0a:63:e0:7d:88:7e:e6:e7:13 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:71:ec:3c:a0:e8:52:5a:bf:10:e5:ad:51:82:c5: 83:07 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9512: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9513: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9514: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 40:a7:72:17:6d:dd:62:a7:0f:5e:11:bc:7f:71:ff:15 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:cc:74:5c:63:e6:93:48:4f:1f:b5:9b:93:85:a3: d6:eb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9515: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9516: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9517: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 74:0c:0e:f8:c3:79:c1:76:7d:a9:17:59:ce:21:c0:1f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:c9:91:97:d1:e8:e4:0b:8e:6a:69:ce:09:39:ec: 87:15 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9518: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9519: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9520: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 31:e0:62:f5:15:6f:6b:a2:eb:43:17:6d:a8:14:b1:b6 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:93:11:3f:5a:2f:b8:46:ff:67:54:d9:2a:db:ee: 8d:a8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9521: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9522: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9523: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e3:2f:91:e6:35:4b:79:b0:7d:9a:93:e8:29:a6:40:8c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:db:61:71:f7:c5:e3:ea:4a:5b:41:d2:22:8a:d0: f3:8c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9524: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9525: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9526: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 73:81:ac:06:41:27:cd:cb:bb:fc:68:e5:08:be:aa:fa Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:2f:03:02:4c:36:41:21:07:c0:c4:f2:bb:00:c5: 36:bc tools.sh: #9527: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9528: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9529: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a5:e2:80:cb:58:2a:c7:58:ce:65:04:a9:21:83:41:38 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:57:6d:bb:9c:5f:92:bf:e6:a4:32:1e:f6:8b:c1: c0:71 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9530: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9531: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9532: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b0:45:15:c0:29:3e:32:ae:01:08:34:87:50:bc:9e:e3 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:83:64:5f:f6:6e:c6:6b:81:53:1f:af:e4:63:d6: f7:4f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9533: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9534: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9535: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e4:32:59:2f:3f:9f:c0:4d:c0:88:5d:3c:e2:7b:0a:f5 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:b2:15:fc:c4:60:89:42:1c:ac:c5:72:69:81:1b: 62:29 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9536: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9537: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9538: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:60:ab:ab:4f:4e:a0:b6:9a:ac:de:84:16:4b:20:63 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:ac:cb:1c:78:f3:cb:10:f8:2a:b3:84:bd:ab:a1: 5b:3f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9539: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9540: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9541: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5e:42:ad:28:95:0a:96:f5:3b:72:13:cf:13:ad:82:23 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:46:5a:0d:0d:2e:f5:49:a6:a1:3c:b5:dd:3a:32: c8:09 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9542: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9543: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9544: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f5:04:be:d2:15:e8:d0:d9:23:82:28:8e:bb:89:4d:4a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:e9:20:af:2d:8d:25:f4:33:e7:83:85:a5:5b:28: 2d:9d tools.sh: #9545: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9546: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9547: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 76:9b:ba:4a:c5:43:de:9f:5f:6b:8d:c5:0b:62:2d:98 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:1d:39:29:21:b0:91:a7:95:22:a3:41:9d:88:90: a2:10 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9548: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9549: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9550: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 86:78:03:9b:bc:c5:87:45:aa:79:ae:34:76:23:9a:ee Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:54:f8:68:0b:ed:f2:89:49:34:ec:16:ef:c7:2f: 1b:21 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9551: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9552: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9553: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c0:1e:90:37:aa:48:9f:c5:c5:00:ab:65:fe:00:9e:5e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:f1:e6:16:6b:b5:49:56:9e:61:53:56:a9:83:56: 5e:6d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9554: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9555: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9556: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: be:87:8d:59:d8:a3:a9:11:ac:8b:0a:5a:b3:8e:23:a8 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:6f:10:eb:f9:cb:a5:4f:61:b9:56:8d:2c:87:77: 6f:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9557: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9558: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9559: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 23:7b:26:e2:8c:41:54:51:92:2e:38:13:6a:0a:70:12 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:03:23:71:06:ec:1a:74:35:56:c3:a8:3f:76:2c: 02:08 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9560: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9561: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9562: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c4:d0:bf:5a:50:0e:fc:bf:f3:b3:9f:40:ec:b1:b2:27 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:27:75:f4:28:94:fa:f3:91:08:34:11:b9:27:bb: 5d:06 tools.sh: #9563: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9564: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9565: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 74:08:83:d0:ab:90:50:90:6a:4f:80:e8:04:24:30:f1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:f0:99:ba:04:32:12:81:99:76:a9:ee:7c:01:8f: 35:c4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9566: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9567: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9568: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c0:51:da:a4:c6:d6:96:ef:57:43:56:4a:4c:87:60:97 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:f4:6e:7b:cc:2e:7c:a0:cd:ee:16:61:ce:6d:82: 20:95 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9569: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9570: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9571: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9e:a1:39:3d:d5:7b:8c:d0:8a:18:a6:dd:b8:9b:9c:ee Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:57:8d:2b:11:ab:80:92:44:c9:38:49:44:b6:a3: 10:7d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9572: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9573: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9574: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a0:89:c1:a4:3c:89:63:d2:50:56:0a:ec:b7:05:ce:ca Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:6e:57:3e:60:c3:6c:b6:56:d7:f3:72:b8:86:4f: cb:fc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9575: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9576: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9577: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9a:21:55:dd:e5:6d:55:e1:8b:06:1f:c4:59:64:2f:3b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:ac:d9:e2:4c:e2:f5:89:4e:95:80:50:30:be:9b: a6:ea Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9578: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9579: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9580: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b0:a3:f8:de:65:99:37:4f:e7:58:30:16:75:27:4f:fe Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:88:b3:ac:35:de:37:fb:13:89:1c:61:a2:f1:24: bc:a5 tools.sh: #9581: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9582: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9583: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: df:d1:87:9f:a7:02:bc:4c:20:01:ea:f6:88:fc:7e:64 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9584: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9585: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9586: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 40:5d:7f:ba:b0:df:39:9f:57:b1:f6:23:1d:fe:c9:c5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9587: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9588: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9589: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: da:35:73:92:e9:21:99:3d:04:d1:45:3d:7c:81:65:aa Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9590: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9591: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9592: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: b1:cb:7c:d4:30:d0:18:44:17:0d:08:14:23:d8:94:47 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9593: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9594: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9595: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 0d:74:32:ce:db:99:4b:9d:52:f3:9a:2f:7f:df:d4:16 Iteration Count: 2000 (0x7d0) tools.sh: #9596: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9597: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9598: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 49:bd:ab:c8:9b:67:b4:36:20:ce:25:75:c3:db:bb:ff Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9599: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9600: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9601: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: d8:1c:2a:1f:4d:9b:a8:f0:0a:2f:a3:f8:11:a4:3b:6b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9602: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9603: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9604: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 4f:40:49:20:fa:14:d5:f7:50:b5:bf:4b:6b:4b:8c:e9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9605: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9606: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9607: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: fd:26:6a:b2:a2:28:cd:22:1e:75:46:37:3c:60:d8:ba Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9608: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9609: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9610: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ab:ef:02:28:05:48:a2:f9:d0:39:e5:8f:19:76:3e:11 Iteration Count: 2000 (0x7d0) tools.sh: #9611: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9612: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9613: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 98:5e:73:81:fc:d3:93:90:76:ad:40:ec:e1:47:e1:38 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9614: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9615: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9616: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: dd:e5:d9:3e:92:98:23:ac:3b:4b:88:16:0a:5b:97:2c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9617: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9618: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9619: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: e5:96:b4:7c:bf:e9:bb:d4:41:67:28:a8:fd:45:38:2c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9620: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9621: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9622: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: fe:6f:e6:fa:c4:fc:5d:e5:7e:ce:34:cf:6d:fd:50:99 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9623: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9624: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9625: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: bf:cc:b2:24:68:85:a8:ca:eb:46:a0:4e:e0:b1:5e:01 Iteration Count: 2000 (0x7d0) tools.sh: #9626: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9627: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9628: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 54:0a:10:61:59:af:44:c3:da:19:f2:2d:67:67:75:aa Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9629: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9630: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9631: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 62:0f:b9:15:8c:02:0d:cb:d7:84:a4:ea:3c:e6:82:e7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9632: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9633: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9634: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c5:18:17:24:07:10:f8:71:1f:44:ef:13:1c:03:d4:46 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9635: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9636: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9637: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c2:64:c9:5a:07:51:7a:10:90:31:96:a0:2b:fd:c0:9f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9638: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9639: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9640: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f1:f5:32:ec:8d:bc:60:9f:28:8b:40:d9:8e:b1:da:b9 Iteration Count: 2000 (0x7d0) tools.sh: #9641: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9642: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9643: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 45:87:a9:64:68:d0:d3:be:c4:e2:76:23:d1:c8:e3:41 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9644: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9645: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9646: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 99:10:d8:6e:c4:f1:3e:cd:c1:cc:bd:f1:4a:b3:d1:68 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9647: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9648: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9649: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 10:b7:2f:6a:c2:bb:0c:a3:af:fd:ea:98:f1:83:63:d3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9650: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9651: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9652: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 15:59:e1:9b:b9:9f:f1:e1:a3:31:cc:a1:d1:1d:20:de Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9653: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9654: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9655: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3a:da:00:8f:80:9c:a6:6d:07:c3:be:5d:78:af:9a:47 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9656: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9657: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9658: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 31:4a:00:c6:a9:3d:76:9b:67:44:f0:1f:ca:d3:f2:62 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9659: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9660: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9661: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 18:fd:5f:e7:1e:2f:83:8b:70:3c:5b:82:3e:6c:46:47 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9662: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9663: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9664: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d1:a2:68:24:29:d6:53:04:29:44:a6:66:d1:cf:2c:4c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9665: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9666: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9667: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 41:1f:dc:24:7b:55:0b:42:a3:08:77:ed:5e:b5:7c:d1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9668: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9669: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9670: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5f:df:50:b1:5f:ca:00:1a:b3:5d:26:59:09:54:8e:83 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:45:14 2017 Not After : Mon Oct 03 06:45:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:7c:98:45:1a:62:98:58:88:4f:6a:d4:71:d8:c1:d7: a0:12:fb:6e:7b:a4:ed:53:a9:3e:23:9d:9e:af:7a:ea: c9:b2:0b:a1:a9:5f:11:a8:df:4e:1b:3a:bb:d9:92:9c: ee:41:cf:a2:04:54:b6:ad:59:eb:b0:0f:70:44:41:14: d8:00:7f:18:61:de:12:d9:09:59:2a:62:25:2d:b5:c9: dc:a8:a2:d9:e8:75:e3:02:e1:37:64:21:6f:cc:14:fd: cb:94:ca:65:21:dd:99:8d:11:6e:8e:01:b4:12:27:9b: ad:49:fe:78:11:a3:09:e3:6e:0e:09:01:c3:70:d5:2e: c9:5c:42:12:ec:58:3d:46:89:a5:38:e1:bb:42:22:8a: 15:8c:0b:12:79:13:90:83:92:8b:ba:74:a2:61:93:ca: 8e:a5:b4:6d:8c:e9:76:54:69:ca:1b:b5:d2:03:8b:e6: b8:70:b9:17:5e:92:d3:3d:31:2c:83:a4:6d:8b:86:36: 9d:0c:39:db:91:b0:02:2e:c2:6b:e7:ef:c6:3b:c5:27: 08:a9:64:f6:9e:d5:b5:df:f0:49:e6:99:8a:d3:73:0f: 04:0f:4f:c8:88:18:11:09:70:91:b7:f3:60:fe:75:eb: 51:1e:99:94:79:20:f1:d3:d5:d5:4d:97:08:e3:0d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:6d:ce:f2:4c:9b:5a:57:53:5a:50:01:9b:1b:87:d2: fb:b8:c8:1c:43:16:5a:2e:7d:a1:b8:14:b2:89:5f:4c: 14:64:c1:10:0a:bc:57:33:5c:4f:f7:26:46:45:f0:46: c1:26:22:59:1f:39:69:9d:96:7a:7a:7b:61:a3:43:63: 69:d8:e0:fa:8c:5c:be:2f:26:59:08:32:3f:83:13:25: 7d:52:2b:d1:6b:c2:21:1e:66:88:8f:6a:e2:58:38:3f: 7a:7c:b4:c5:72:bc:1b:9f:ce:8a:a2:cc:4d:24:45:9f: 0f:e9:8d:aa:ca:3e:ba:37:0e:87:d4:74:45:18:6b:9f: ab:d7:0a:c2:64:9f:eb:a1:02:67:38:09:27:94:0f:86: 69:db:ee:43:df:24:02:3c:f3:34:d3:b5:6a:35:74:c4: 5d:f7:53:a4:8d:b0:db:a8:22:8e:d6:86:7d:4b:4a:c8: 03:f8:32:18:2a:5e:ec:b7:38:0b:45:b0:cf:4a:52:f9: 74:b9:2b:db:3e:e4:a6:06:4b:6e:97:ef:3f:2d:fe:4b: 9b:c7:77:e4:dd:4c:41:82:45:06:a6:ca:76:39:77:c2: 12:7c:f7:d9:e9:e4:2c:e2:23:b4:83:fa:92:0f:14:34: 7c:eb:c4:0f:c1:94:bb:d4:f6:73:f2:3a:e4:8d:da:33 Fingerprint (SHA-256): 50:DA:57:2E:63:1C:05:3C:21:73:F4:CF:5D:8A:73:64:F4:4C:4D:FA:EC:5F:F8:5E:E7:69:80:CA:06:F3:C7:DE Fingerprint (SHA1): C5:A3:5A:41:74:6D:7F:BE:79:54:80:D2:B2:CF:A5:C0:58:DF:25:CD Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:47:39 2017 Not After : Mon Oct 03 06:47:39 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:e8:be:17:61:1b:54:48:d7:fe:c0:6d:69:04:2b:51: eb:ac:27:a3:b4:ee:32:c6:9b:c2:8a:09:b6:0b:87:a1: f2:71:9e:93:69:21:03:c0:02:7f:72:ae:13:b0:7c:db: d4:7e:6c:26:55:c1:e3:9d:99:2c:bd:79:77:24:1c:c7: 4c:97:49:b2:f2:f0:48:9d:12:c0:01:3c:d9:82:c2:11: 68:1b:a8:10:a6:23:b8:b9:28:7c:7c:bf:8c:c4:83:27: 0f:e5:25:9a:b4:1e:dc:ba:e7:df:d5:4d:37:30:dd:0e: 1c:80:4e:17:cc:d8:08:d4:9c:c1:4a:4b:7d:db:a3:0a: 64:2a:1b:53:61:e4:97:f8:9e:87:02:23:b3:fe:70:87: d6:b3:7e:27:b1:28:ad:7e:5d:6a:57:87:aa:b7:0f:20: fd:b5:1b:aa:63:6b:8e:70:15:e5:64:70:72:3a:2c:17: 63:d0:b7:bd:df:52:64:01:2d:87:17:4d:51:69:27:cc: 09:dc:e0:56:6f:d1:65:96:ae:6f:d2:69:8d:3c:c0:f6: 5b:fd:bf:c9:3e:e2:e6:81:c2:bc:c3:87:10:3f:96:e0: 34:8d:ce:23:2b:f1:23:09:8e:ef:3b:5a:06:df:f9:5e: 93:22:e8:e2:4f:71:6c:0a:c8:cc:ff:17:db:4c:69:ff Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f6:75:af:ef:0a:9a:e2:f8:85:eb:c7:6d:5f:ab:66: db:59:d7:a1:9b:1b:5f:08:41:48:f5:d8:0a:f0:ad:db: 5b:2f:cc:08:03:67:f9:be:7d:0f:7f:b2:7d:c7:ed:25: c6:7e:ac:5e:af:9f:c3:7d:11:cf:3e:ef:30:15:d4:ed: d5:a1:7e:09:f3:0e:ec:b4:9f:cf:e6:8d:c1:ff:0a:61: 66:ab:e4:76:38:02:d0:ae:d2:56:17:b2:c1:69:01:4e: 8b:ff:a8:aa:2e:a7:6b:31:fa:f6:57:2e:5d:e4:0c:6a: 54:0a:5f:90:be:a9:14:2b:a3:be:85:45:a7:4f:34:f2: 5b:e3:4d:85:e9:22:c7:e6:6b:f9:bb:96:bb:bf:a1:80: 30:d3:8a:52:56:e0:7f:4d:b7:7a:bb:9a:61:39:1a:95: bd:44:4f:0e:75:ce:3b:ba:02:f5:8f:8f:f5:cd:09:f0: 8e:36:e0:80:99:fd:9b:73:31:31:5e:db:61:c7:f4:aa: d9:47:1d:ec:19:23:a3:81:32:90:0e:cc:8e:0a:93:6e: 66:59:03:17:d3:95:be:a7:62:96:01:f6:08:80:18:4a: 44:97:fd:0a:e6:22:67:51:5c:c8:a5:22:ff:b0:98:91: 2e:e2:f7:0e:5e:df:0d:40:b5:26:92:35:07:67:8f:35 Fingerprint (SHA-256): E6:48:8F:81:68:20:7B:27:34:D1:0D:33:73:15:E2:65:C5:8C:09:D7:65:A8:8E:4F:CB:F1:41:CA:E3:E7:8C:B7 Fingerprint (SHA1): CF:6D:16:4C:AA:01:EE:C4:1D:38:36:1C:1D:55:45:B1:7A:F0:6E:6E Friendly Name: Alice tools.sh: #9671: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9672: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #9673: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9674: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #9675: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #9676: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #9677: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #9678: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #9679: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #9680: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #9681: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Tue Oct 3 09:59:34 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Tue Oct 3 09:59:34 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #9682: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #9683: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 767181cd60554150510256460aa09efcd2be3ff2 FIPS_PUB_140_Test_Certificate fips.sh: #9684: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #9685: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #9686: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #9687: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #9688: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #9689: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9690: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #9691: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #9692: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #9693: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #9694: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 767181cd60554150510256460aa09efcd2be3ff2 FIPS_PUB_140_Test_Certificate fips.sh: #9695: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #9696: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #9697: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #9698: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #9699: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 767181cd60554150510256460aa09efcd2be3ff2 FIPS_PUB_140_Test_Certificate fips.sh: #9700: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #9701: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #9702: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle mkdir: cannot create directory '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle': File exists cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so -o -8 -b 5 Changing byte 0x00033998 (211352): from 21 (33) to 01 (1) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle dbtest -r -d ../fips fips.sh: #9703: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Tue Oct 3 10:00:36 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Tue Oct 3 10:00:36 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #9704: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #9705: CMMF test . - PASSED TIMESTAMP crmf END: Tue Oct 3 10:00:38 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Tue Oct 3 10:00:38 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #9706: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9707: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #9708: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #9709: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #9710: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #9711: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9712: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #9713: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9714: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #9715: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #9716: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9717: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #9718: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #9719: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #9720: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #9721: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9722: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #9723: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #9724: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #9725: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #9726: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9727: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #9728: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #9729: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #9730: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #9731: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9732: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #9733: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #9734: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #9735: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #9736: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9737: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #9738: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #9739: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #9740: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #9741: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9742: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #9743: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #9744: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #9745: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #9746: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #9747: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #9748: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #9749: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #9750: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #9751: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #9752: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #9753: Decrypt with a Multiple Email cert . - PASSED smime.sh: #9754: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #9755: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #9756: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #9757: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #9758: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #9759: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #9760: Decode Encrypted-Data . - PASSED smime.sh: #9761: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #9762: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #9763: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #9764: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #9765: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #9766: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Tue Oct 3 10:01:16 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Tue Oct 3 10:01:16 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:01:16 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:01:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15129 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15129 found at Tue Oct 3 10:01:17 UTC 2017 selfserv_9238 with PID 15129 started at Tue Oct 3 10:01:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9767: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15129 at Tue Oct 3 10:01:19 UTC 2017 kill -USR1 15129 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15129 killed at Tue Oct 3 10:01:19 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:01:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:01:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15185 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15185 found at Tue Oct 3 10:01:20 UTC 2017 selfserv_9238 with PID 15185 started at Tue Oct 3 10:01:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9768: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15185 at Tue Oct 3 10:01:22 UTC 2017 kill -USR1 15185 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15185 killed at Tue Oct 3 10:01:22 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:01:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:01:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15241 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15241 found at Tue Oct 3 10:01:23 UTC 2017 selfserv_9238 with PID 15241 started at Tue Oct 3 10:01:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9769: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15241 at Tue Oct 3 10:01:25 UTC 2017 kill -USR1 15241 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15241 killed at Tue Oct 3 10:01:25 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:01:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:01:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15309 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15309 found at Tue Oct 3 10:01:26 UTC 2017 selfserv_9238 with PID 15309 started at Tue Oct 3 10:01:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9770: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15309 at Tue Oct 3 10:01:28 UTC 2017 kill -USR1 15309 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15309 killed at Tue Oct 3 10:01:28 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:01:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:01:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15365 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15365 found at Tue Oct 3 10:01:29 UTC 2017 selfserv_9238 with PID 15365 started at Tue Oct 3 10:01:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9771: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15365 at Tue Oct 3 10:01:31 UTC 2017 kill -USR1 15365 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15365 killed at Tue Oct 3 10:01:31 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:01:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:01:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15421 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15421 found at Tue Oct 3 10:01:32 UTC 2017 selfserv_9238 with PID 15421 started at Tue Oct 3 10:01:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9772: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15421 at Tue Oct 3 10:01:34 UTC 2017 kill -USR1 15421 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15421 killed at Tue Oct 3 10:01:34 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:01:34 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:01:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15490 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15490 found at Tue Oct 3 10:01:35 UTC 2017 selfserv_9238 with PID 15490 started at Tue Oct 3 10:01:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9773: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 15490 at Tue Oct 3 10:01:37 UTC 2017 kill -USR1 15490 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15490 killed at Tue Oct 3 10:01:37 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:01:37 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:01:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15547 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15547 found at Tue Oct 3 10:01:38 UTC 2017 selfserv_9238 with PID 15547 started at Tue Oct 3 10:01:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9774: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 15547 at Tue Oct 3 10:01:40 UTC 2017 kill -USR1 15547 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15547 killed at Tue Oct 3 10:01:40 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:01:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:01:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15603 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15603 found at Tue Oct 3 10:01:41 UTC 2017 selfserv_9238 with PID 15603 started at Tue Oct 3 10:01:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9775: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 15603 at Tue Oct 3 10:01:43 UTC 2017 kill -USR1 15603 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15603 killed at Tue Oct 3 10:01:43 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:01:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:01:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15671 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15671 found at Tue Oct 3 10:01:44 UTC 2017 selfserv_9238 with PID 15671 started at Tue Oct 3 10:01:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9776: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 15671 at Tue Oct 3 10:01:46 UTC 2017 kill -USR1 15671 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15671 killed at Tue Oct 3 10:01:46 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:01:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:01:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15727 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15727 found at Tue Oct 3 10:01:47 UTC 2017 selfserv_9238 with PID 15727 started at Tue Oct 3 10:01:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9777: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 15727 at Tue Oct 3 10:01:48 UTC 2017 kill -USR1 15727 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15727 killed at Tue Oct 3 10:01:49 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:01:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:01:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15786 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15786 found at Tue Oct 3 10:01:49 UTC 2017 selfserv_9238 with PID 15786 started at Tue Oct 3 10:01:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9778: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 15786 at Tue Oct 3 10:01:51 UTC 2017 kill -USR1 15786 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15786 killed at Tue Oct 3 10:01:52 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:01:52 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:01:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15854 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15854 found at Tue Oct 3 10:01:52 UTC 2017 selfserv_9238 with PID 15854 started at Tue Oct 3 10:01:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9779: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 15854 at Tue Oct 3 10:01:54 UTC 2017 kill -USR1 15854 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15854 killed at Tue Oct 3 10:01:55 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:01:55 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:01:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15910 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15910 found at Tue Oct 3 10:01:55 UTC 2017 selfserv_9238 with PID 15910 started at Tue Oct 3 10:01:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9780: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 15910 at Tue Oct 3 10:01:57 UTC 2017 kill -USR1 15910 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15910 killed at Tue Oct 3 10:01:57 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:01:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:01:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15968 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15968 found at Tue Oct 3 10:01:58 UTC 2017 selfserv_9238 with PID 15968 started at Tue Oct 3 10:01:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9781: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 15968 at Tue Oct 3 10:02:00 UTC 2017 kill -USR1 15968 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15968 killed at Tue Oct 3 10:02:00 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16036 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16036 found at Tue Oct 3 10:02:01 UTC 2017 selfserv_9238 with PID 16036 started at Tue Oct 3 10:02:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9782: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 16036 at Tue Oct 3 10:02:03 UTC 2017 kill -USR1 16036 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16036 killed at Tue Oct 3 10:02:03 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16108 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16108 found at Tue Oct 3 10:02:04 UTC 2017 selfserv_9238 with PID 16108 started at Tue Oct 3 10:02:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9783: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16108 at Tue Oct 3 10:02:06 UTC 2017 kill -USR1 16108 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16108 killed at Tue Oct 3 10:02:06 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:07 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16164 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16164 found at Tue Oct 3 10:02:07 UTC 2017 selfserv_9238 with PID 16164 started at Tue Oct 3 10:02:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9784: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 16164 at Tue Oct 3 10:02:09 UTC 2017 kill -USR1 16164 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16164 killed at Tue Oct 3 10:02:09 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16234 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16234 found at Tue Oct 3 10:02:10 UTC 2017 selfserv_9238 with PID 16234 started at Tue Oct 3 10:02:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9785: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16234 at Tue Oct 3 10:02:12 UTC 2017 kill -USR1 16234 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16234 killed at Tue Oct 3 10:02:12 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16290 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16290 found at Tue Oct 3 10:02:13 UTC 2017 selfserv_9238 with PID 16290 started at Tue Oct 3 10:02:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9786: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16290 at Tue Oct 3 10:02:14 UTC 2017 kill -USR1 16290 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16290 killed at Tue Oct 3 10:02:15 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16346 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16346 found at Tue Oct 3 10:02:15 UTC 2017 selfserv_9238 with PID 16346 started at Tue Oct 3 10:02:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9787: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16346 at Tue Oct 3 10:02:17 UTC 2017 kill -USR1 16346 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16346 killed at Tue Oct 3 10:02:18 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:02:18 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16415 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16415 found at Tue Oct 3 10:02:18 UTC 2017 selfserv_9238 with PID 16415 started at Tue Oct 3 10:02:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9788: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16415 at Tue Oct 3 10:02:20 UTC 2017 kill -USR1 16415 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16415 killed at Tue Oct 3 10:02:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:02:20 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16472 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16472 found at Tue Oct 3 10:02:21 UTC 2017 selfserv_9238 with PID 16472 started at Tue Oct 3 10:02:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9789: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16472 at Tue Oct 3 10:02:23 UTC 2017 kill -USR1 16472 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16472 killed at Tue Oct 3 10:02:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:02:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16528 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16528 found at Tue Oct 3 10:02:24 UTC 2017 selfserv_9238 with PID 16528 started at Tue Oct 3 10:02:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9790: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16528 at Tue Oct 3 10:02:25 UTC 2017 kill -USR1 16528 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16528 killed at Tue Oct 3 10:02:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16596 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16596 found at Tue Oct 3 10:02:26 UTC 2017 selfserv_9238 with PID 16596 started at Tue Oct 3 10:02:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9791: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 16596 at Tue Oct 3 10:02:28 UTC 2017 kill -USR1 16596 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16596 killed at Tue Oct 3 10:02:29 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16652 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16652 found at Tue Oct 3 10:02:29 UTC 2017 selfserv_9238 with PID 16652 started at Tue Oct 3 10:02:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9792: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 16652 at Tue Oct 3 10:02:31 UTC 2017 kill -USR1 16652 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16652 killed at Tue Oct 3 10:02:31 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:32 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16708 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16708 found at Tue Oct 3 10:02:32 UTC 2017 selfserv_9238 with PID 16708 started at Tue Oct 3 10:02:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9793: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 16708 at Tue Oct 3 10:02:34 UTC 2017 kill -USR1 16708 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16708 killed at Tue Oct 3 10:02:34 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:34 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16776 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16776 found at Tue Oct 3 10:02:35 UTC 2017 selfserv_9238 with PID 16776 started at Tue Oct 3 10:02:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9794: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 16776 at Tue Oct 3 10:02:36 UTC 2017 kill -USR1 16776 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16776 killed at Tue Oct 3 10:02:37 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:37 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16832 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16832 found at Tue Oct 3 10:02:38 UTC 2017 selfserv_9238 with PID 16832 started at Tue Oct 3 10:02:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9795: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 16832 at Tue Oct 3 10:02:39 UTC 2017 kill -USR1 16832 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16832 killed at Tue Oct 3 10:02:40 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16889 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16889 found at Tue Oct 3 10:02:40 UTC 2017 selfserv_9238 with PID 16889 started at Tue Oct 3 10:02:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9796: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 16889 at Tue Oct 3 10:02:42 UTC 2017 kill -USR1 16889 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16889 killed at Tue Oct 3 10:02:42 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:02:42 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16958 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16958 found at Tue Oct 3 10:02:43 UTC 2017 selfserv_9238 with PID 16958 started at Tue Oct 3 10:02:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9797: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 16958 at Tue Oct 3 10:02:45 UTC 2017 kill -USR1 16958 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16958 killed at Tue Oct 3 10:02:45 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:02:45 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17014 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17014 found at Tue Oct 3 10:02:46 UTC 2017 selfserv_9238 with PID 17014 started at Tue Oct 3 10:02:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9798: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 17014 at Tue Oct 3 10:02:47 UTC 2017 kill -USR1 17014 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17014 killed at Tue Oct 3 10:02:48 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:02:48 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17073 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17073 found at Tue Oct 3 10:02:48 UTC 2017 selfserv_9238 with PID 17073 started at Tue Oct 3 10:02:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9799: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 17073 at Tue Oct 3 10:02:50 UTC 2017 kill -USR1 17073 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17073 killed at Tue Oct 3 10:02:50 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17141 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17141 found at Tue Oct 3 10:02:51 UTC 2017 selfserv_9238 with PID 17141 started at Tue Oct 3 10:02:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9800: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 17141 at Tue Oct 3 10:02:53 UTC 2017 kill -USR1 17141 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17141 killed at Tue Oct 3 10:02:53 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17197 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17197 found at Tue Oct 3 10:02:54 UTC 2017 selfserv_9238 with PID 17197 started at Tue Oct 3 10:02:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9801: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 17197 at Tue Oct 3 10:02:56 UTC 2017 kill -USR1 17197 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17197 killed at Tue Oct 3 10:02:56 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17253 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17253 found at Tue Oct 3 10:02:57 UTC 2017 selfserv_9238 with PID 17253 started at Tue Oct 3 10:02:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9802: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 17253 at Tue Oct 3 10:02:58 UTC 2017 kill -USR1 17253 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17253 killed at Tue Oct 3 10:02:59 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:02:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:02:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17321 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17321 found at Tue Oct 3 10:03:00 UTC 2017 selfserv_9238 with PID 17321 started at Tue Oct 3 10:03:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9803: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 17321 at Tue Oct 3 10:03:02 UTC 2017 kill -USR1 17321 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17321 killed at Tue Oct 3 10:03:02 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:03:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17393 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17393 found at Tue Oct 3 10:03:03 UTC 2017 selfserv_9238 with PID 17393 started at Tue Oct 3 10:03:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9804: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 17393 at Tue Oct 3 10:03:05 UTC 2017 kill -USR1 17393 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17393 killed at Tue Oct 3 10:03:05 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:03:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17449 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17449 found at Tue Oct 3 10:03:06 UTC 2017 selfserv_9238 with PID 17449 started at Tue Oct 3 10:03:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9805: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 17449 at Tue Oct 3 10:03:08 UTC 2017 kill -USR1 17449 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17449 killed at Tue Oct 3 10:03:09 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:03:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17517 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17517 found at Tue Oct 3 10:03:09 UTC 2017 selfserv_9238 with PID 17517 started at Tue Oct 3 10:03:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9806: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 17517 at Tue Oct 3 10:03:12 UTC 2017 kill -USR1 17517 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17517 killed at Tue Oct 3 10:03:12 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:03:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17575 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17575 found at Tue Oct 3 10:03:13 UTC 2017 selfserv_9238 with PID 17575 started at Tue Oct 3 10:03:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9807: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 17575 at Tue Oct 3 10:03:15 UTC 2017 kill -USR1 17575 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17575 killed at Tue Oct 3 10:03:15 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:03:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17631 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17631 found at Tue Oct 3 10:03:16 UTC 2017 selfserv_9238 with PID 17631 started at Tue Oct 3 10:03:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9808: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 17631 at Tue Oct 3 10:03:18 UTC 2017 kill -USR1 17631 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17631 killed at Tue Oct 3 10:03:19 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:03:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17699 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17699 found at Tue Oct 3 10:03:19 UTC 2017 selfserv_9238 with PID 17699 started at Tue Oct 3 10:03:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9809: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 17699 at Tue Oct 3 10:03:21 UTC 2017 kill -USR1 17699 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17699 killed at Tue Oct 3 10:03:22 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:03:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17755 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17755 found at Tue Oct 3 10:03:23 UTC 2017 selfserv_9238 with PID 17755 started at Tue Oct 3 10:03:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9810: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 17755 at Tue Oct 3 10:03:25 UTC 2017 kill -USR1 17755 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17755 killed at Tue Oct 3 10:03:25 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:03:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17813 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17813 found at Tue Oct 3 10:03:26 UTC 2017 selfserv_9238 with PID 17813 started at Tue Oct 3 10:03:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9811: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 17813 at Tue Oct 3 10:03:28 UTC 2017 kill -USR1 17813 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17813 killed at Tue Oct 3 10:03:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:03:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17881 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17881 found at Tue Oct 3 10:03:29 UTC 2017 selfserv_9238 with PID 17881 started at Tue Oct 3 10:03:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9812: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 17881 at Tue Oct 3 10:03:31 UTC 2017 kill -USR1 17881 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17881 killed at Tue Oct 3 10:03:32 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:03:32 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17937 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17937 found at Tue Oct 3 10:03:32 UTC 2017 selfserv_9238 with PID 17937 started at Tue Oct 3 10:03:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9813: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 17937 at Tue Oct 3 10:03:35 UTC 2017 kill -USR1 17937 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17937 killed at Tue Oct 3 10:03:35 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:03:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17993 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 17993 found at Tue Oct 3 10:03:36 UTC 2017 selfserv_9238 with PID 17993 started at Tue Oct 3 10:03:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9814: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 17993 at Tue Oct 3 10:03:38 UTC 2017 kill -USR1 17993 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 17993 killed at Tue Oct 3 10:03:38 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:03:38 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18061 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18061 found at Tue Oct 3 10:03:39 UTC 2017 selfserv_9238 with PID 18061 started at Tue Oct 3 10:03:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9815: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 18061 at Tue Oct 3 10:03:41 UTC 2017 kill -USR1 18061 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18061 killed at Tue Oct 3 10:03:41 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:03:41 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18117 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18117 found at Tue Oct 3 10:03:42 UTC 2017 selfserv_9238 with PID 18117 started at Tue Oct 3 10:03:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9816: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 18117 at Tue Oct 3 10:03:44 UTC 2017 kill -USR1 18117 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18117 killed at Tue Oct 3 10:03:45 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:03:45 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18174 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18174 found at Tue Oct 3 10:03:45 UTC 2017 selfserv_9238 with PID 18174 started at Tue Oct 3 10:03:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9817: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 18174 at Tue Oct 3 10:03:47 UTC 2017 kill -USR1 18174 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18174 killed at Tue Oct 3 10:03:48 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:03:48 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18246 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18246 found at Tue Oct 3 10:03:48 UTC 2017 selfserv_9238 with PID 18246 started at Tue Oct 3 10:03:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9818: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 18246 at Tue Oct 3 10:03:51 UTC 2017 kill -USR1 18246 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18246 killed at Tue Oct 3 10:03:51 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:03:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18302 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18302 found at Tue Oct 3 10:03:52 UTC 2017 selfserv_9238 with PID 18302 started at Tue Oct 3 10:03:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9819: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 18302 at Tue Oct 3 10:03:54 UTC 2017 kill -USR1 18302 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18302 killed at Tue Oct 3 10:03:55 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:03:55 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18358 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18358 found at Tue Oct 3 10:03:55 UTC 2017 selfserv_9238 with PID 18358 started at Tue Oct 3 10:03:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9820: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 18358 at Tue Oct 3 10:03:57 UTC 2017 kill -USR1 18358 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18358 killed at Tue Oct 3 10:03:58 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:03:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:03:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18426 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18426 found at Tue Oct 3 10:03:59 UTC 2017 selfserv_9238 with PID 18426 started at Tue Oct 3 10:03:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9821: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 18426 at Tue Oct 3 10:04:01 UTC 2017 kill -USR1 18426 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18426 killed at Tue Oct 3 10:04:01 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:04:01 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18484 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18484 found at Tue Oct 3 10:04:02 UTC 2017 selfserv_9238 with PID 18484 started at Tue Oct 3 10:04:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9822: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 18484 at Tue Oct 3 10:04:04 UTC 2017 kill -USR1 18484 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18484 killed at Tue Oct 3 10:04:04 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:04:05 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18551 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18551 found at Tue Oct 3 10:04:05 UTC 2017 selfserv_9238 with PID 18551 started at Tue Oct 3 10:04:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9823: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 18551 at Tue Oct 3 10:04:07 UTC 2017 kill -USR1 18551 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18551 killed at Tue Oct 3 10:04:08 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:04:08 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18621 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18621 found at Tue Oct 3 10:04:08 UTC 2017 selfserv_9238 with PID 18621 started at Tue Oct 3 10:04:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9824: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 18621 at Tue Oct 3 10:04:10 UTC 2017 kill -USR1 18621 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18621 killed at Tue Oct 3 10:04:11 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:04:11 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18677 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18677 found at Tue Oct 3 10:04:12 UTC 2017 selfserv_9238 with PID 18677 started at Tue Oct 3 10:04:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9825: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 18677 at Tue Oct 3 10:04:14 UTC 2017 kill -USR1 18677 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18677 killed at Tue Oct 3 10:04:14 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:04:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18733 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18733 found at Tue Oct 3 10:04:15 UTC 2017 selfserv_9238 with PID 18733 started at Tue Oct 3 10:04:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9826: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 18733 at Tue Oct 3 10:04:17 UTC 2017 kill -USR1 18733 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18733 killed at Tue Oct 3 10:04:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:04:18 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18801 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18801 found at Tue Oct 3 10:04:18 UTC 2017 selfserv_9238 with PID 18801 started at Tue Oct 3 10:04:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9827: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 18801 at Tue Oct 3 10:04:20 UTC 2017 kill -USR1 18801 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18801 killed at Tue Oct 3 10:04:21 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:04:21 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18857 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18857 found at Tue Oct 3 10:04:21 UTC 2017 selfserv_9238 with PID 18857 started at Tue Oct 3 10:04:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9828: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 18857 at Tue Oct 3 10:04:24 UTC 2017 kill -USR1 18857 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18857 killed at Tue Oct 3 10:04:24 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:04:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18913 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18913 found at Tue Oct 3 10:04:25 UTC 2017 selfserv_9238 with PID 18913 started at Tue Oct 3 10:04:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9829: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 18913 at Tue Oct 3 10:04:27 UTC 2017 kill -USR1 18913 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18913 killed at Tue Oct 3 10:04:28 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:04:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18982 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18982 found at Tue Oct 3 10:04:28 UTC 2017 selfserv_9238 with PID 18982 started at Tue Oct 3 10:04:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9830: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 18982 at Tue Oct 3 10:04:30 UTC 2017 kill -USR1 18982 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18982 killed at Tue Oct 3 10:04:31 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:04:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19039 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19039 found at Tue Oct 3 10:04:31 UTC 2017 selfserv_9238 with PID 19039 started at Tue Oct 3 10:04:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9831: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 19039 at Tue Oct 3 10:04:33 UTC 2017 kill -USR1 19039 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19039 killed at Tue Oct 3 10:04:34 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:04:34 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19095 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19095 found at Tue Oct 3 10:04:35 UTC 2017 selfserv_9238 with PID 19095 started at Tue Oct 3 10:04:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9832: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 19095 at Tue Oct 3 10:04:37 UTC 2017 kill -USR1 19095 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19095 killed at Tue Oct 3 10:04:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:04:37 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19163 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19163 found at Tue Oct 3 10:04:38 UTC 2017 selfserv_9238 with PID 19163 started at Tue Oct 3 10:04:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9833: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 19163 at Tue Oct 3 10:04:40 UTC 2017 kill -USR1 19163 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19163 killed at Tue Oct 3 10:04:40 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:04:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19219 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19219 found at Tue Oct 3 10:04:41 UTC 2017 selfserv_9238 with PID 19219 started at Tue Oct 3 10:04:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9834: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 19219 at Tue Oct 3 10:04:43 UTC 2017 kill -USR1 19219 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19219 killed at Tue Oct 3 10:04:44 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:04:44 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19275 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19275 found at Tue Oct 3 10:04:44 UTC 2017 selfserv_9238 with PID 19275 started at Tue Oct 3 10:04:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9835: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 19275 at Tue Oct 3 10:04:46 UTC 2017 kill -USR1 19275 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19275 killed at Tue Oct 3 10:04:47 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:04:47 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19343 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19343 found at Tue Oct 3 10:04:47 UTC 2017 selfserv_9238 with PID 19343 started at Tue Oct 3 10:04:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9836: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 19343 at Tue Oct 3 10:04:50 UTC 2017 kill -USR1 19343 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19343 killed at Tue Oct 3 10:04:50 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:04:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19404 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19404 found at Tue Oct 3 10:04:51 UTC 2017 selfserv_9238 with PID 19404 started at Tue Oct 3 10:04:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9837: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 19404 at Tue Oct 3 10:04:53 UTC 2017 kill -USR1 19404 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19404 killed at Tue Oct 3 10:04:54 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:04:54 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19460 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19460 found at Tue Oct 3 10:04:54 UTC 2017 selfserv_9238 with PID 19460 started at Tue Oct 3 10:04:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9838: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 19460 at Tue Oct 3 10:04:56 UTC 2017 kill -USR1 19460 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19460 killed at Tue Oct 3 10:04:57 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:04:57 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:04:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19528 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19528 found at Tue Oct 3 10:04:58 UTC 2017 selfserv_9238 with PID 19528 started at Tue Oct 3 10:04:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9839: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 19528 at Tue Oct 3 10:04:59 UTC 2017 kill -USR1 19528 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19528 killed at Tue Oct 3 10:05:00 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:05:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19584 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19584 found at Tue Oct 3 10:05:00 UTC 2017 selfserv_9238 with PID 19584 started at Tue Oct 3 10:05:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9840: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 19584 at Tue Oct 3 10:05:02 UTC 2017 kill -USR1 19584 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19584 killed at Tue Oct 3 10:05:03 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:05:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19654 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19654 found at Tue Oct 3 10:05:04 UTC 2017 selfserv_9238 with PID 19654 started at Tue Oct 3 10:05:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9841: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 19654 at Tue Oct 3 10:05:05 UTC 2017 kill -USR1 19654 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19654 killed at Tue Oct 3 10:05:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:05:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19722 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19722 found at Tue Oct 3 10:05:06 UTC 2017 selfserv_9238 with PID 19722 started at Tue Oct 3 10:05:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9842: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 19722 at Tue Oct 3 10:05:08 UTC 2017 kill -USR1 19722 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19722 killed at Tue Oct 3 10:05:09 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:05:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19778 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19778 found at Tue Oct 3 10:05:09 UTC 2017 selfserv_9238 with PID 19778 started at Tue Oct 3 10:05:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9843: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 19778 at Tue Oct 3 10:05:11 UTC 2017 kill -USR1 19778 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19778 killed at Tue Oct 3 10:05:12 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:05:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19836 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19836 found at Tue Oct 3 10:05:12 UTC 2017 selfserv_9238 with PID 19836 started at Tue Oct 3 10:05:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9844: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 19836 at Tue Oct 3 10:05:14 UTC 2017 kill -USR1 19836 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19836 killed at Tue Oct 3 10:05:15 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:05:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19904 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19904 found at Tue Oct 3 10:05:15 UTC 2017 selfserv_9238 with PID 19904 started at Tue Oct 3 10:05:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9845: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 19904 at Tue Oct 3 10:05:17 UTC 2017 kill -USR1 19904 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19904 killed at Tue Oct 3 10:05:18 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:05:18 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19960 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19960 found at Tue Oct 3 10:05:18 UTC 2017 selfserv_9238 with PID 19960 started at Tue Oct 3 10:05:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9846: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 19960 at Tue Oct 3 10:05:20 UTC 2017 kill -USR1 19960 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19960 killed at Tue Oct 3 10:05:21 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:05:21 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20016 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20016 found at Tue Oct 3 10:05:21 UTC 2017 selfserv_9238 with PID 20016 started at Tue Oct 3 10:05:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9847: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 20016 at Tue Oct 3 10:05:23 UTC 2017 kill -USR1 20016 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20016 killed at Tue Oct 3 10:05:24 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:05:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20084 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20084 found at Tue Oct 3 10:05:25 UTC 2017 selfserv_9238 with PID 20084 started at Tue Oct 3 10:05:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9848: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 20084 at Tue Oct 3 10:05:26 UTC 2017 kill -USR1 20084 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20084 killed at Tue Oct 3 10:05:27 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:05:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20140 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20140 found at Tue Oct 3 10:05:27 UTC 2017 selfserv_9238 with PID 20140 started at Tue Oct 3 10:05:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9849: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 20140 at Tue Oct 3 10:05:29 UTC 2017 kill -USR1 20140 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20140 killed at Tue Oct 3 10:05:30 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:05:30 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20196 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20196 found at Tue Oct 3 10:05:30 UTC 2017 selfserv_9238 with PID 20196 started at Tue Oct 3 10:05:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9850: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 20196 at Tue Oct 3 10:05:32 UTC 2017 kill -USR1 20196 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20196 killed at Tue Oct 3 10:05:33 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:05:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20265 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20265 found at Tue Oct 3 10:05:33 UTC 2017 selfserv_9238 with PID 20265 started at Tue Oct 3 10:05:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9851: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 20265 at Tue Oct 3 10:05:35 UTC 2017 kill -USR1 20265 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20265 killed at Tue Oct 3 10:05:36 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:05:36 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20322 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20322 found at Tue Oct 3 10:05:36 UTC 2017 selfserv_9238 with PID 20322 started at Tue Oct 3 10:05:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9852: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 20322 at Tue Oct 3 10:05:38 UTC 2017 kill -USR1 20322 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20322 killed at Tue Oct 3 10:05:38 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:05:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20378 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20378 found at Tue Oct 3 10:05:39 UTC 2017 selfserv_9238 with PID 20378 started at Tue Oct 3 10:05:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9853: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 20378 at Tue Oct 3 10:05:41 UTC 2017 kill -USR1 20378 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20378 killed at Tue Oct 3 10:05:41 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:05:42 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20446 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20446 found at Tue Oct 3 10:05:42 UTC 2017 selfserv_9238 with PID 20446 started at Tue Oct 3 10:05:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9854: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 20446 at Tue Oct 3 10:05:44 UTC 2017 kill -USR1 20446 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20446 killed at Tue Oct 3 10:05:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:05:45 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20502 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20502 found at Tue Oct 3 10:05:45 UTC 2017 selfserv_9238 with PID 20502 started at Tue Oct 3 10:05:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9855: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 20502 at Tue Oct 3 10:05:47 UTC 2017 kill -USR1 20502 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20502 killed at Tue Oct 3 10:05:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:05:48 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20558 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20558 found at Tue Oct 3 10:05:48 UTC 2017 selfserv_9238 with PID 20558 started at Tue Oct 3 10:05:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9856: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 20558 at Tue Oct 3 10:05:50 UTC 2017 kill -USR1 20558 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20558 killed at Tue Oct 3 10:05:51 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:05:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20638 found at Tue Oct 3 10:05:51 UTC 2017 selfserv_9238 with PID 20638 started at Tue Oct 3 10:05:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9857: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 20638 at Tue Oct 3 10:05:53 UTC 2017 kill -USR1 20638 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20638 killed at Tue Oct 3 10:05:54 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:05:54 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20695 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20695 found at Tue Oct 3 10:05:54 UTC 2017 selfserv_9238 with PID 20695 started at Tue Oct 3 10:05:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9858: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 20695 at Tue Oct 3 10:05:56 UTC 2017 kill -USR1 20695 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20695 killed at Tue Oct 3 10:05:57 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:05:57 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:05:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20752 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20752 found at Tue Oct 3 10:05:57 UTC 2017 selfserv_9238 with PID 20752 started at Tue Oct 3 10:05:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9859: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 20752 at Tue Oct 3 10:05:59 UTC 2017 kill -USR1 20752 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20752 killed at Tue Oct 3 10:06:00 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:06:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20820 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20820 found at Tue Oct 3 10:06:00 UTC 2017 selfserv_9238 with PID 20820 started at Tue Oct 3 10:06:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9860: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 20820 at Tue Oct 3 10:06:02 UTC 2017 kill -USR1 20820 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20820 killed at Tue Oct 3 10:06:03 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:06:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20889 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20889 found at Tue Oct 3 10:06:03 UTC 2017 selfserv_9238 with PID 20889 started at Tue Oct 3 10:06:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9861: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 20889 at Tue Oct 3 10:06:06 UTC 2017 kill -USR1 20889 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20889 killed at Tue Oct 3 10:06:06 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:06:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20945 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 20945 found at Tue Oct 3 10:06:07 UTC 2017 selfserv_9238 with PID 20945 started at Tue Oct 3 10:06:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9862: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 20945 at Tue Oct 3 10:06:09 UTC 2017 kill -USR1 20945 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 20945 killed at Tue Oct 3 10:06:09 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:06:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21013 found at Tue Oct 3 10:06:10 UTC 2017 selfserv_9238 with PID 21013 started at Tue Oct 3 10:06:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9863: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 21013 at Tue Oct 3 10:06:12 UTC 2017 kill -USR1 21013 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21013 killed at Tue Oct 3 10:06:12 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:06:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21069 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21069 found at Tue Oct 3 10:06:13 UTC 2017 selfserv_9238 with PID 21069 started at Tue Oct 3 10:06:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9864: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 21069 at Tue Oct 3 10:06:15 UTC 2017 kill -USR1 21069 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21069 killed at Tue Oct 3 10:06:15 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:06:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21125 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21125 found at Tue Oct 3 10:06:16 UTC 2017 selfserv_9238 with PID 21125 started at Tue Oct 3 10:06:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9865: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 21125 at Tue Oct 3 10:06:17 UTC 2017 kill -USR1 21125 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21125 killed at Tue Oct 3 10:06:18 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:06:18 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21195 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21195 found at Tue Oct 3 10:06:19 UTC 2017 selfserv_9238 with PID 21195 started at Tue Oct 3 10:06:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9866: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 21195 at Tue Oct 3 10:06:21 UTC 2017 kill -USR1 21195 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21195 killed at Tue Oct 3 10:06:21 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:06:21 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21251 found at Tue Oct 3 10:06:22 UTC 2017 selfserv_9238 with PID 21251 started at Tue Oct 3 10:06:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9867: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 21251 at Tue Oct 3 10:06:24 UTC 2017 kill -USR1 21251 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21251 killed at Tue Oct 3 10:06:24 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:06:24 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21307 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21307 found at Tue Oct 3 10:06:25 UTC 2017 selfserv_9238 with PID 21307 started at Tue Oct 3 10:06:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9868: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 21307 at Tue Oct 3 10:06:27 UTC 2017 kill -USR1 21307 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21307 killed at Tue Oct 3 10:06:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:06:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21375 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21375 found at Tue Oct 3 10:06:28 UTC 2017 selfserv_9238 with PID 21375 started at Tue Oct 3 10:06:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9869: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 21375 at Tue Oct 3 10:06:30 UTC 2017 kill -USR1 21375 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21375 killed at Tue Oct 3 10:06:30 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:06:30 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21431 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21431 found at Tue Oct 3 10:06:31 UTC 2017 selfserv_9238 with PID 21431 started at Tue Oct 3 10:06:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9870: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 21431 at Tue Oct 3 10:06:32 UTC 2017 kill -USR1 21431 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21431 killed at Tue Oct 3 10:06:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:06:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21487 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21487 found at Tue Oct 3 10:06:33 UTC 2017 selfserv_9238 with PID 21487 started at Tue Oct 3 10:06:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9871: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 21487 at Tue Oct 3 10:06:35 UTC 2017 kill -USR1 21487 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21487 killed at Tue Oct 3 10:06:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:06:36 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21555 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21555 found at Tue Oct 3 10:06:36 UTC 2017 selfserv_9238 with PID 21555 started at Tue Oct 3 10:06:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9872: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 21555 at Tue Oct 3 10:06:38 UTC 2017 kill -USR1 21555 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21555 killed at Tue Oct 3 10:06:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:06:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21613 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21613 found at Tue Oct 3 10:06:39 UTC 2017 selfserv_9238 with PID 21613 started at Tue Oct 3 10:06:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9873: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 21613 at Tue Oct 3 10:06:41 UTC 2017 kill -USR1 21613 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21613 killed at Tue Oct 3 10:06:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:06:42 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21669 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21669 found at Tue Oct 3 10:06:42 UTC 2017 selfserv_9238 with PID 21669 started at Tue Oct 3 10:06:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9874: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 21669 at Tue Oct 3 10:06:44 UTC 2017 kill -USR1 21669 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21669 killed at Tue Oct 3 10:06:45 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:06:45 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21737 found at Tue Oct 3 10:06:45 UTC 2017 selfserv_9238 with PID 21737 started at Tue Oct 3 10:06:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9875: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 21737 at Tue Oct 3 10:06:47 UTC 2017 kill -USR1 21737 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21737 killed at Tue Oct 3 10:06:47 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:06:48 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21793 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21793 found at Tue Oct 3 10:06:48 UTC 2017 selfserv_9238 with PID 21793 started at Tue Oct 3 10:06:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9876: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 21793 at Tue Oct 3 10:06:50 UTC 2017 kill -USR1 21793 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21793 killed at Tue Oct 3 10:06:50 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:06:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21853 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21853 found at Tue Oct 3 10:06:51 UTC 2017 selfserv_9238 with PID 21853 started at Tue Oct 3 10:06:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9877: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 21853 at Tue Oct 3 10:06:52 UTC 2017 kill -USR1 21853 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21853 killed at Tue Oct 3 10:06:53 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:06:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21921 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21921 found at Tue Oct 3 10:06:53 UTC 2017 selfserv_9238 with PID 21921 started at Tue Oct 3 10:06:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9878: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 21921 at Tue Oct 3 10:06:55 UTC 2017 kill -USR1 21921 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21921 killed at Tue Oct 3 10:06:56 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:06:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21977 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21977 found at Tue Oct 3 10:06:56 UTC 2017 selfserv_9238 with PID 21977 started at Tue Oct 3 10:06:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9879: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 21977 at Tue Oct 3 10:06:58 UTC 2017 kill -USR1 21977 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21977 killed at Tue Oct 3 10:06:59 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:06:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:06:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22034 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22034 found at Tue Oct 3 10:06:59 UTC 2017 selfserv_9238 with PID 22034 started at Tue Oct 3 10:06:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9880: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 22034 at Tue Oct 3 10:07:01 UTC 2017 kill -USR1 22034 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22034 killed at Tue Oct 3 10:07:02 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:07:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22117 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22117 found at Tue Oct 3 10:07:02 UTC 2017 selfserv_9238 with PID 22117 started at Tue Oct 3 10:07:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9881: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 22117 at Tue Oct 3 10:07:05 UTC 2017 kill -USR1 22117 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22117 killed at Tue Oct 3 10:07:05 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:07:05 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22173 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22173 found at Tue Oct 3 10:07:06 UTC 2017 selfserv_9238 with PID 22173 started at Tue Oct 3 10:07:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9882: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 22173 at Tue Oct 3 10:07:08 UTC 2017 kill -USR1 22173 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22173 killed at Tue Oct 3 10:07:08 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:07:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22229 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22229 found at Tue Oct 3 10:07:09 UTC 2017 selfserv_9238 with PID 22229 started at Tue Oct 3 10:07:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9883: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 22229 at Tue Oct 3 10:07:11 UTC 2017 kill -USR1 22229 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22229 killed at Tue Oct 3 10:07:12 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:07:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22297 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22297 found at Tue Oct 3 10:07:12 UTC 2017 selfserv_9238 with PID 22297 started at Tue Oct 3 10:07:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9884: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 22297 at Tue Oct 3 10:07:15 UTC 2017 kill -USR1 22297 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22297 killed at Tue Oct 3 10:07:15 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:07:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22353 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22353 found at Tue Oct 3 10:07:16 UTC 2017 selfserv_9238 with PID 22353 started at Tue Oct 3 10:07:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9885: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 22353 at Tue Oct 3 10:07:18 UTC 2017 kill -USR1 22353 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22353 killed at Tue Oct 3 10:07:19 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:07:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22409 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22409 found at Tue Oct 3 10:07:19 UTC 2017 selfserv_9238 with PID 22409 started at Tue Oct 3 10:07:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9886: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 22409 at Tue Oct 3 10:07:22 UTC 2017 kill -USR1 22409 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22409 killed at Tue Oct 3 10:07:22 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:07:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22479 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22479 found at Tue Oct 3 10:07:23 UTC 2017 selfserv_9238 with PID 22479 started at Tue Oct 3 10:07:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9887: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 22479 at Tue Oct 3 10:07:25 UTC 2017 kill -USR1 22479 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22479 killed at Tue Oct 3 10:07:25 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:07:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22535 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22535 found at Tue Oct 3 10:07:26 UTC 2017 selfserv_9238 with PID 22535 started at Tue Oct 3 10:07:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9888: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 22535 at Tue Oct 3 10:07:28 UTC 2017 kill -USR1 22535 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22535 killed at Tue Oct 3 10:07:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:07:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22591 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22591 found at Tue Oct 3 10:07:29 UTC 2017 selfserv_9238 with PID 22591 started at Tue Oct 3 10:07:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9889: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 22591 at Tue Oct 3 10:07:31 UTC 2017 kill -USR1 22591 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22591 killed at Tue Oct 3 10:07:32 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:07:32 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22659 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22659 found at Tue Oct 3 10:07:32 UTC 2017 selfserv_9238 with PID 22659 started at Tue Oct 3 10:07:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9890: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 22659 at Tue Oct 3 10:07:35 UTC 2017 kill -USR1 22659 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22659 killed at Tue Oct 3 10:07:35 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:07:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22715 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22715 found at Tue Oct 3 10:07:36 UTC 2017 selfserv_9238 with PID 22715 started at Tue Oct 3 10:07:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9891: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 22715 at Tue Oct 3 10:07:38 UTC 2017 kill -USR1 22715 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22715 killed at Tue Oct 3 10:07:39 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:07:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22771 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22771 found at Tue Oct 3 10:07:39 UTC 2017 selfserv_9238 with PID 22771 started at Tue Oct 3 10:07:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9892: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 22771 at Tue Oct 3 10:07:42 UTC 2017 kill -USR1 22771 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22771 killed at Tue Oct 3 10:07:42 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:07:42 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22840 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22840 found at Tue Oct 3 10:07:43 UTC 2017 selfserv_9238 with PID 22840 started at Tue Oct 3 10:07:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9893: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 22840 at Tue Oct 3 10:07:45 UTC 2017 kill -USR1 22840 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22840 killed at Tue Oct 3 10:07:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:07:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22897 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22897 found at Tue Oct 3 10:07:46 UTC 2017 selfserv_9238 with PID 22897 started at Tue Oct 3 10:07:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9894: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 22897 at Tue Oct 3 10:07:48 UTC 2017 kill -USR1 22897 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22897 killed at Tue Oct 3 10:07:49 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:07:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22956 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22956 found at Tue Oct 3 10:07:49 UTC 2017 selfserv_9238 with PID 22956 started at Tue Oct 3 10:07:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9895: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 22956 at Tue Oct 3 10:07:52 UTC 2017 kill -USR1 22956 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22956 killed at Tue Oct 3 10:07:52 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:07:52 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23024 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23024 found at Tue Oct 3 10:07:53 UTC 2017 selfserv_9238 with PID 23024 started at Tue Oct 3 10:07:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9896: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 23024 at Tue Oct 3 10:07:55 UTC 2017 kill -USR1 23024 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23024 killed at Tue Oct 3 10:07:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:07:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23080 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23080 found at Tue Oct 3 10:07:56 UTC 2017 selfserv_9238 with PID 23080 started at Tue Oct 3 10:07:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9897: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 23080 at Tue Oct 3 10:07:59 UTC 2017 kill -USR1 23080 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23080 killed at Tue Oct 3 10:07:59 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:07:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:07:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23136 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23136 found at Tue Oct 3 10:08:00 UTC 2017 selfserv_9238 with PID 23136 started at Tue Oct 3 10:08:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9898: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 23136 at Tue Oct 3 10:08:02 UTC 2017 kill -USR1 23136 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23136 killed at Tue Oct 3 10:08:03 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:08:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23217 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23217 found at Tue Oct 3 10:08:03 UTC 2017 selfserv_9238 with PID 23217 started at Tue Oct 3 10:08:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9899: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 23217 at Tue Oct 3 10:08:05 UTC 2017 kill -USR1 23217 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23217 killed at Tue Oct 3 10:08:06 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:08:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23275 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23275 found at Tue Oct 3 10:08:06 UTC 2017 selfserv_9238 with PID 23275 started at Tue Oct 3 10:08:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9900: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 23275 at Tue Oct 3 10:08:09 UTC 2017 kill -USR1 23275 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23275 killed at Tue Oct 3 10:08:09 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:08:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23331 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23331 found at Tue Oct 3 10:08:10 UTC 2017 selfserv_9238 with PID 23331 started at Tue Oct 3 10:08:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9901: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 23331 at Tue Oct 3 10:08:12 UTC 2017 kill -USR1 23331 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23331 killed at Tue Oct 3 10:08:12 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:08:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23399 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23399 found at Tue Oct 3 10:08:13 UTC 2017 selfserv_9238 with PID 23399 started at Tue Oct 3 10:08:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9902: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 23399 at Tue Oct 3 10:08:15 UTC 2017 kill -USR1 23399 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23399 killed at Tue Oct 3 10:08:16 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:08:16 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23455 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23455 found at Tue Oct 3 10:08:16 UTC 2017 selfserv_9238 with PID 23455 started at Tue Oct 3 10:08:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9903: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 23455 at Tue Oct 3 10:08:19 UTC 2017 kill -USR1 23455 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23455 killed at Tue Oct 3 10:08:19 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:08:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23511 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23511 found at Tue Oct 3 10:08:20 UTC 2017 selfserv_9238 with PID 23511 started at Tue Oct 3 10:08:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9904: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 23511 at Tue Oct 3 10:08:22 UTC 2017 kill -USR1 23511 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23511 killed at Tue Oct 3 10:08:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:08:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23579 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23579 found at Tue Oct 3 10:08:23 UTC 2017 selfserv_9238 with PID 23579 started at Tue Oct 3 10:08:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9905: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 23579 at Tue Oct 3 10:08:25 UTC 2017 kill -USR1 23579 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23579 killed at Tue Oct 3 10:08:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:08:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23636 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23636 found at Tue Oct 3 10:08:26 UTC 2017 selfserv_9238 with PID 23636 started at Tue Oct 3 10:08:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9906: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 23636 at Tue Oct 3 10:08:28 UTC 2017 kill -USR1 23636 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23636 killed at Tue Oct 3 10:08:29 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:08:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23693 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23693 found at Tue Oct 3 10:08:29 UTC 2017 selfserv_9238 with PID 23693 started at Tue Oct 3 10:08:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9907: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 23693 at Tue Oct 3 10:08:31 UTC 2017 kill -USR1 23693 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23693 killed at Tue Oct 3 10:08:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:08:32 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23761 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23761 found at Tue Oct 3 10:08:32 UTC 2017 selfserv_9238 with PID 23761 started at Tue Oct 3 10:08:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9908: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 23761 at Tue Oct 3 10:08:34 UTC 2017 kill -USR1 23761 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23761 killed at Tue Oct 3 10:08:35 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:08:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23817 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23817 found at Tue Oct 3 10:08:35 UTC 2017 selfserv_9238 with PID 23817 started at Tue Oct 3 10:08:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9909: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 23817 at Tue Oct 3 10:08:38 UTC 2017 kill -USR1 23817 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23817 killed at Tue Oct 3 10:08:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:08:38 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23873 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23873 found at Tue Oct 3 10:08:39 UTC 2017 selfserv_9238 with PID 23873 started at Tue Oct 3 10:08:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9910: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 23873 at Tue Oct 3 10:08:41 UTC 2017 kill -USR1 23873 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23873 killed at Tue Oct 3 10:08:41 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:08:41 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23941 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23941 found at Tue Oct 3 10:08:42 UTC 2017 selfserv_9238 with PID 23941 started at Tue Oct 3 10:08:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9911: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 23941 at Tue Oct 3 10:08:44 UTC 2017 kill -USR1 23941 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23941 killed at Tue Oct 3 10:08:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:08:44 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23997 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23997 found at Tue Oct 3 10:08:45 UTC 2017 selfserv_9238 with PID 23997 started at Tue Oct 3 10:08:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9912: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 23997 at Tue Oct 3 10:08:47 UTC 2017 kill -USR1 23997 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23997 killed at Tue Oct 3 10:08:47 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:08:47 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24053 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24053 found at Tue Oct 3 10:08:48 UTC 2017 selfserv_9238 with PID 24053 started at Tue Oct 3 10:08:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9913: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 24053 at Tue Oct 3 10:08:50 UTC 2017 kill -USR1 24053 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 24053 killed at Tue Oct 3 10:08:50 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:08:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24126 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24126 found at Tue Oct 3 10:08:51 UTC 2017 selfserv_9238 with PID 24126 started at Tue Oct 3 10:08:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9914: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 24126 at Tue Oct 3 10:08:53 UTC 2017 kill -USR1 24126 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 24126 killed at Tue Oct 3 10:08:53 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:08:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24182 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24182 found at Tue Oct 3 10:08:54 UTC 2017 selfserv_9238 with PID 24182 started at Tue Oct 3 10:08:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9915: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 24182 at Tue Oct 3 10:08:56 UTC 2017 kill -USR1 24182 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 24182 killed at Tue Oct 3 10:08:57 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:08:57 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:08:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24238 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24238 found at Tue Oct 3 10:08:57 UTC 2017 selfserv_9238 with PID 24238 started at Tue Oct 3 10:08:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9916: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 24238 at Tue Oct 3 10:08:59 UTC 2017 kill -USR1 24238 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 24238 killed at Tue Oct 3 10:09:00 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/authin.tl.tmp 0 selfserv_9238 starting at Tue Oct 3 10:09:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:09:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:00 UTC 2017 selfserv_9238 with PID 24301 started at Tue Oct 3 10:09:00 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:02 UTC 2017 ssl.sh: #9917: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:04 UTC 2017 ssl.sh: #9918: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:05 UTC 2017 ssl.sh: #9919: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:06 UTC 2017 ssl.sh: #9920: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:08 UTC 2017 ssl.sh: #9921: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:09 UTC 2017 ssl.sh: #9922: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:10 UTC 2017 ssl.sh: #9923: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:11 UTC 2017 ssl.sh: #9924: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:13 UTC 2017 ssl.sh: #9925: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:14 UTC 2017 ssl.sh: #9926: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:15 UTC 2017 ssl.sh: #9927: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:17 UTC 2017 ssl.sh: #9928: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:18 UTC 2017 ssl.sh: #9929: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:19 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9930: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:21 UTC 2017 ssl.sh: #9931: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:22 UTC 2017 ssl.sh: #9932: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:23 UTC 2017 ssl.sh: #9933: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:24 UTC 2017 ssl.sh: #9934: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:26 UTC 2017 ssl.sh: #9935: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:27 UTC 2017 ssl.sh: #9936: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:28 UTC 2017 ssl.sh: #9937: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:29 UTC 2017 ssl.sh: #9938: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:31 UTC 2017 ssl.sh: #9939: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:32 UTC 2017 ssl.sh: #9940: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:33 UTC 2017 ssl.sh: #9941: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:35 UTC 2017 ssl.sh: #9942: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:36 UTC 2017 ssl.sh: #9943: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:37 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9944: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:38 UTC 2017 ssl.sh: #9945: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:40 UTC 2017 ssl.sh: #9946: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:41 UTC 2017 ssl.sh: #9947: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:42 UTC 2017 ssl.sh: #9948: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:43 UTC 2017 ssl.sh: #9949: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:45 UTC 2017 ssl.sh: #9950: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:46 UTC 2017 ssl.sh: #9951: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:47 UTC 2017 ssl.sh: #9952: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:48 UTC 2017 ssl.sh: #9953: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:50 UTC 2017 ssl.sh: #9954: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:51 UTC 2017 ssl.sh: #9955: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:52 UTC 2017 ssl.sh: #9956: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24301 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 24301 found at Tue Oct 3 10:09:54 UTC 2017 ssl.sh: #9957: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 24301 at Tue Oct 3 10:09:54 UTC 2017 kill -USR1 24301 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 24301 killed at Tue Oct 3 10:09:54 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:09:54 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:09:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:09:55 UTC 2017 selfserv_9238 with PID 25746 started at Tue Oct 3 10:09:55 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:09:57 UTC 2017 ssl.sh: #9958: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:09:58 UTC 2017 ssl.sh: #9959: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:09:59 UTC 2017 ssl.sh: #9960: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:00 UTC 2017 ssl.sh: #9961: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:01 UTC 2017 ssl.sh: #9962: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:02 UTC 2017 ssl.sh: #9963: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:03 UTC 2017 ssl.sh: #9964: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:05 UTC 2017 ssl.sh: #9965: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:06 UTC 2017 ssl.sh: #9966: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:07 UTC 2017 ssl.sh: #9967: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:08 UTC 2017 ssl.sh: #9968: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:09 UTC 2017 ssl.sh: #9969: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:11 UTC 2017 ssl.sh: #9970: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:12 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9971: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:13 UTC 2017 ssl.sh: #9972: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:14 UTC 2017 ssl.sh: #9973: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:15 UTC 2017 ssl.sh: #9974: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:16 UTC 2017 ssl.sh: #9975: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:17 UTC 2017 ssl.sh: #9976: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:19 UTC 2017 ssl.sh: #9977: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:20 UTC 2017 ssl.sh: #9978: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:21 UTC 2017 ssl.sh: #9979: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:22 UTC 2017 ssl.sh: #9980: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:23 UTC 2017 ssl.sh: #9981: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:24 UTC 2017 ssl.sh: #9982: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:26 UTC 2017 ssl.sh: #9983: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:27 UTC 2017 ssl.sh: #9984: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9985: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:29 UTC 2017 ssl.sh: #9986: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:30 UTC 2017 ssl.sh: #9987: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:31 UTC 2017 ssl.sh: #9988: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:32 UTC 2017 ssl.sh: #9989: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:34 UTC 2017 ssl.sh: #9990: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:35 UTC 2017 ssl.sh: #9991: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:36 UTC 2017 ssl.sh: #9992: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:37 UTC 2017 ssl.sh: #9993: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:38 UTC 2017 ssl.sh: #9994: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:39 UTC 2017 ssl.sh: #9995: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:40 UTC 2017 ssl.sh: #9996: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:42 UTC 2017 ssl.sh: #9997: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25746 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25746 found at Tue Oct 3 10:10:43 UTC 2017 ssl.sh: #9998: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 25746 at Tue Oct 3 10:10:43 UTC 2017 kill -USR1 25746 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 25746 killed at Tue Oct 3 10:10:43 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:10:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:10:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:10:44 UTC 2017 selfserv_9238 with PID 27191 started at Tue Oct 3 10:10:44 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:10:46 UTC 2017 ssl.sh: #9999: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:10:47 UTC 2017 ssl.sh: #10000: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:10:49 UTC 2017 ssl.sh: #10001: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:10:50 UTC 2017 ssl.sh: #10002: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:10:51 UTC 2017 ssl.sh: #10003: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:10:53 UTC 2017 ssl.sh: #10004: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:10:54 UTC 2017 ssl.sh: #10005: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:10:55 UTC 2017 ssl.sh: #10006: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:10:57 UTC 2017 ssl.sh: #10007: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:10:58 UTC 2017 ssl.sh: #10008: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:00 UTC 2017 ssl.sh: #10009: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:01 UTC 2017 ssl.sh: #10010: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:02 UTC 2017 ssl.sh: #10011: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10012: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:05 UTC 2017 ssl.sh: #10013: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:06 UTC 2017 ssl.sh: #10014: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:08 UTC 2017 ssl.sh: #10015: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:09 UTC 2017 ssl.sh: #10016: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:10 UTC 2017 ssl.sh: #10017: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:11 UTC 2017 ssl.sh: #10018: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:13 UTC 2017 ssl.sh: #10019: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:14 UTC 2017 ssl.sh: #10020: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:15 UTC 2017 ssl.sh: #10021: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:17 UTC 2017 ssl.sh: #10022: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:18 UTC 2017 ssl.sh: #10023: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:19 UTC 2017 ssl.sh: #10024: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:21 UTC 2017 ssl.sh: #10025: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10026: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:23 UTC 2017 ssl.sh: #10027: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:25 UTC 2017 ssl.sh: #10028: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:26 UTC 2017 ssl.sh: #10029: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:27 UTC 2017 ssl.sh: #10030: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:28 UTC 2017 ssl.sh: #10031: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:30 UTC 2017 ssl.sh: #10032: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:31 UTC 2017 ssl.sh: #10033: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:32 UTC 2017 ssl.sh: #10034: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:34 UTC 2017 ssl.sh: #10035: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:35 UTC 2017 ssl.sh: #10036: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:36 UTC 2017 ssl.sh: #10037: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:38 UTC 2017 ssl.sh: #10038: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27191 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 27191 found at Tue Oct 3 10:11:39 UTC 2017 ssl.sh: #10039: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 27191 at Tue Oct 3 10:11:39 UTC 2017 kill -USR1 27191 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 27191 killed at Tue Oct 3 10:11:39 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:11:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:11:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:11:40 UTC 2017 selfserv_9238 with PID 28638 started at Tue Oct 3 10:11:40 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:11:42 UTC 2017 ssl.sh: #10040: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:11:43 UTC 2017 ssl.sh: #10041: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:11:44 UTC 2017 ssl.sh: #10042: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:11:46 UTC 2017 ssl.sh: #10043: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:11:47 UTC 2017 ssl.sh: #10044: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:11:48 UTC 2017 ssl.sh: #10045: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:11:49 UTC 2017 ssl.sh: #10046: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:11:51 UTC 2017 ssl.sh: #10047: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:11:52 UTC 2017 ssl.sh: #10048: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:11:53 UTC 2017 ssl.sh: #10049: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:11:55 UTC 2017 ssl.sh: #10050: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:11:56 UTC 2017 ssl.sh: #10051: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:11:57 UTC 2017 ssl.sh: #10052: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:11:59 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10053: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:00 UTC 2017 ssl.sh: #10054: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:01 UTC 2017 ssl.sh: #10055: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:02 UTC 2017 ssl.sh: #10056: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:03 UTC 2017 ssl.sh: #10057: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:05 UTC 2017 ssl.sh: #10058: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:06 UTC 2017 ssl.sh: #10059: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:07 UTC 2017 ssl.sh: #10060: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:08 UTC 2017 ssl.sh: #10061: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:09 UTC 2017 ssl.sh: #10062: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:11 UTC 2017 ssl.sh: #10063: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:12 UTC 2017 ssl.sh: #10064: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:13 UTC 2017 ssl.sh: #10065: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:14 UTC 2017 ssl.sh: #10066: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:16 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10067: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:17 UTC 2017 ssl.sh: #10068: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:18 UTC 2017 ssl.sh: #10069: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:19 UTC 2017 ssl.sh: #10070: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:21 UTC 2017 ssl.sh: #10071: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:22 UTC 2017 ssl.sh: #10072: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:23 UTC 2017 ssl.sh: #10073: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:24 UTC 2017 ssl.sh: #10074: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:25 UTC 2017 ssl.sh: #10075: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:26 UTC 2017 ssl.sh: #10076: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:28 UTC 2017 ssl.sh: #10077: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:29 UTC 2017 ssl.sh: #10078: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:30 UTC 2017 ssl.sh: #10079: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28638 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28638 found at Tue Oct 3 10:12:31 UTC 2017 ssl.sh: #10080: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 28638 at Tue Oct 3 10:12:32 UTC 2017 kill -USR1 28638 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28638 killed at Tue Oct 3 10:12:32 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:12:32 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:12:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30082 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30082 found at Tue Oct 3 10:12:33 UTC 2017 selfserv_9238 with PID 30082 started at Tue Oct 3 10:12:33 UTC 2017 trying to kill selfserv_9238 with PID 30082 at Tue Oct 3 10:12:33 UTC 2017 kill -USR1 30082 ./ssl.sh: line 197: 30082 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9238 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30082 killed at Tue Oct 3 10:12:33 UTC 2017 selfserv_9238 starting at Tue Oct 3 10:12:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:12:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:34 UTC 2017 selfserv_9238 with PID 30116 started at Tue Oct 3 10:12:34 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:36 UTC 2017 ssl.sh: #10081: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:37 UTC 2017 ssl.sh: #10082: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:39 UTC 2017 ssl.sh: #10083: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:41 UTC 2017 ssl.sh: #10084: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:42 UTC 2017 ssl.sh: #10085: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:44 UTC 2017 ssl.sh: #10086: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:45 UTC 2017 ssl.sh: #10087: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:47 UTC 2017 ssl.sh: #10088: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:49 UTC 2017 ssl.sh: #10089: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:50 UTC 2017 ssl.sh: #10090: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:52 UTC 2017 ssl.sh: #10091: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:53 UTC 2017 ssl.sh: #10092: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:55 UTC 2017 ssl.sh: #10093: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10094: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:12:58 UTC 2017 ssl.sh: #10095: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:00 UTC 2017 ssl.sh: #10096: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:01 UTC 2017 ssl.sh: #10097: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:03 UTC 2017 ssl.sh: #10098: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:04 UTC 2017 ssl.sh: #10099: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:06 UTC 2017 ssl.sh: #10100: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:08 UTC 2017 ssl.sh: #10101: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:09 UTC 2017 ssl.sh: #10102: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:11 UTC 2017 ssl.sh: #10103: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:12 UTC 2017 ssl.sh: #10104: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:14 UTC 2017 ssl.sh: #10105: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:16 UTC 2017 ssl.sh: #10106: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:17 UTC 2017 ssl.sh: #10107: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:19 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10108: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:20 UTC 2017 ssl.sh: #10109: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:22 UTC 2017 ssl.sh: #10110: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:23 UTC 2017 ssl.sh: #10111: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:25 UTC 2017 ssl.sh: #10112: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:26 UTC 2017 ssl.sh: #10113: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:28 UTC 2017 ssl.sh: #10114: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:30 UTC 2017 ssl.sh: #10115: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:31 UTC 2017 ssl.sh: #10116: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:33 UTC 2017 ssl.sh: #10117: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:34 UTC 2017 ssl.sh: #10118: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:36 UTC 2017 ssl.sh: #10119: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:37 UTC 2017 ssl.sh: #10120: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30116 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30116 found at Tue Oct 3 10:13:39 UTC 2017 ssl.sh: #10121: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 30116 at Tue Oct 3 10:13:39 UTC 2017 kill -USR1 30116 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30116 killed at Tue Oct 3 10:13:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:13:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:13:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:13:40 UTC 2017 selfserv_9238 with PID 31561 started at Tue Oct 3 10:13:40 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:13:42 UTC 2017 ssl.sh: #10122: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:13:44 UTC 2017 ssl.sh: #10123: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:13:46 UTC 2017 ssl.sh: #10124: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:13:47 UTC 2017 ssl.sh: #10125: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:13:49 UTC 2017 ssl.sh: #10126: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:13:50 UTC 2017 ssl.sh: #10127: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:13:52 UTC 2017 ssl.sh: #10128: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:13:54 UTC 2017 ssl.sh: #10129: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:13:55 UTC 2017 ssl.sh: #10130: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:13:57 UTC 2017 ssl.sh: #10131: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:13:58 UTC 2017 ssl.sh: #10132: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:00 UTC 2017 ssl.sh: #10133: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:02 UTC 2017 ssl.sh: #10134: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10135: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:05 UTC 2017 ssl.sh: #10136: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:06 UTC 2017 ssl.sh: #10137: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:08 UTC 2017 ssl.sh: #10138: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:09 UTC 2017 ssl.sh: #10139: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:11 UTC 2017 ssl.sh: #10140: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:13 UTC 2017 ssl.sh: #10141: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:14 UTC 2017 ssl.sh: #10142: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:16 UTC 2017 ssl.sh: #10143: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:17 UTC 2017 ssl.sh: #10144: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:19 UTC 2017 ssl.sh: #10145: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:20 UTC 2017 ssl.sh: #10146: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:22 UTC 2017 ssl.sh: #10147: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:24 UTC 2017 ssl.sh: #10148: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:25 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10149: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:27 UTC 2017 ssl.sh: #10150: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:28 UTC 2017 ssl.sh: #10151: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:30 UTC 2017 ssl.sh: #10152: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:31 UTC 2017 ssl.sh: #10153: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:33 UTC 2017 ssl.sh: #10154: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:35 UTC 2017 ssl.sh: #10155: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:36 UTC 2017 ssl.sh: #10156: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:38 UTC 2017 ssl.sh: #10157: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:39 UTC 2017 ssl.sh: #10158: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:41 UTC 2017 ssl.sh: #10159: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:42 UTC 2017 ssl.sh: #10160: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:44 UTC 2017 ssl.sh: #10161: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31561 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31561 found at Tue Oct 3 10:14:46 UTC 2017 ssl.sh: #10162: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 31561 at Tue Oct 3 10:14:46 UTC 2017 kill -USR1 31561 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31561 killed at Tue Oct 3 10:14:46 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:14:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:14:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:14:47 UTC 2017 selfserv_9238 with PID 542 started at Tue Oct 3 10:14:47 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:14:49 UTC 2017 ssl.sh: #10163: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:14:50 UTC 2017 ssl.sh: #10164: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:14:51 UTC 2017 ssl.sh: #10165: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:14:53 UTC 2017 ssl.sh: #10166: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:14:54 UTC 2017 ssl.sh: #10167: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:14:55 UTC 2017 ssl.sh: #10168: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:14:57 UTC 2017 ssl.sh: #10169: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:14:58 UTC 2017 ssl.sh: #10170: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:00 UTC 2017 ssl.sh: #10171: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:01 UTC 2017 ssl.sh: #10172: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:02 UTC 2017 ssl.sh: #10173: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:04 UTC 2017 ssl.sh: #10174: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:05 UTC 2017 ssl.sh: #10175: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:07 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10176: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:08 UTC 2017 ssl.sh: #10177: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:09 UTC 2017 ssl.sh: #10178: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:11 UTC 2017 ssl.sh: #10179: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:12 UTC 2017 ssl.sh: #10180: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:13 UTC 2017 ssl.sh: #10181: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:15 UTC 2017 ssl.sh: #10182: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:16 UTC 2017 ssl.sh: #10183: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:17 UTC 2017 ssl.sh: #10184: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:19 UTC 2017 ssl.sh: #10185: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:20 UTC 2017 ssl.sh: #10186: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:22 UTC 2017 ssl.sh: #10187: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:23 UTC 2017 ssl.sh: #10188: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:24 UTC 2017 ssl.sh: #10189: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10190: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:27 UTC 2017 ssl.sh: #10191: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:29 UTC 2017 ssl.sh: #10192: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:30 UTC 2017 ssl.sh: #10193: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:31 UTC 2017 ssl.sh: #10194: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:33 UTC 2017 ssl.sh: #10195: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:34 UTC 2017 ssl.sh: #10196: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:35 UTC 2017 ssl.sh: #10197: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:37 UTC 2017 ssl.sh: #10198: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:38 UTC 2017 ssl.sh: #10199: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:39 UTC 2017 ssl.sh: #10200: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:41 UTC 2017 ssl.sh: #10201: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:42 UTC 2017 ssl.sh: #10202: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 542 found at Tue Oct 3 10:15:43 UTC 2017 ssl.sh: #10203: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 542 at Tue Oct 3 10:15:44 UTC 2017 kill -USR1 542 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 542 killed at Tue Oct 3 10:15:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:15:44 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:15:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:15:45 UTC 2017 selfserv_9238 with PID 2013 started at Tue Oct 3 10:15:45 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:15:47 UTC 2017 ssl.sh: #10204: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:15:49 UTC 2017 ssl.sh: #10205: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:15:50 UTC 2017 ssl.sh: #10206: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:15:52 UTC 2017 ssl.sh: #10207: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:15:53 UTC 2017 ssl.sh: #10208: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:15:55 UTC 2017 ssl.sh: #10209: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:15:57 UTC 2017 ssl.sh: #10210: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:15:58 UTC 2017 ssl.sh: #10211: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:00 UTC 2017 ssl.sh: #10212: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:02 UTC 2017 ssl.sh: #10213: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:04 UTC 2017 ssl.sh: #10214: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:05 UTC 2017 ssl.sh: #10215: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:07 UTC 2017 ssl.sh: #10216: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10217: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:10 UTC 2017 ssl.sh: #10218: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:12 UTC 2017 ssl.sh: #10219: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:13 UTC 2017 ssl.sh: #10220: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:15 UTC 2017 ssl.sh: #10221: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:16 UTC 2017 ssl.sh: #10222: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:18 UTC 2017 ssl.sh: #10223: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:20 UTC 2017 ssl.sh: #10224: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:21 UTC 2017 ssl.sh: #10225: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:23 UTC 2017 ssl.sh: #10226: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:25 UTC 2017 ssl.sh: #10227: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:26 UTC 2017 ssl.sh: #10228: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:28 UTC 2017 ssl.sh: #10229: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:30 UTC 2017 ssl.sh: #10230: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:31 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10231: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:33 UTC 2017 ssl.sh: #10232: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:34 UTC 2017 ssl.sh: #10233: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:36 UTC 2017 ssl.sh: #10234: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:37 UTC 2017 ssl.sh: #10235: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:39 UTC 2017 ssl.sh: #10236: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:41 UTC 2017 ssl.sh: #10237: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:42 UTC 2017 ssl.sh: #10238: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:44 UTC 2017 ssl.sh: #10239: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:45 UTC 2017 ssl.sh: #10240: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:47 UTC 2017 ssl.sh: #10241: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:49 UTC 2017 ssl.sh: #10242: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:50 UTC 2017 ssl.sh: #10243: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2013 found at Tue Oct 3 10:16:52 UTC 2017 ssl.sh: #10244: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2013 at Tue Oct 3 10:16:52 UTC 2017 kill -USR1 2013 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2013 killed at Tue Oct 3 10:16:52 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:16:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:16:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:16:53 UTC 2017 selfserv_9238 with PID 3489 started at Tue Oct 3 10:16:53 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:16:55 UTC 2017 ssl.sh: #10245: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:16:57 UTC 2017 ssl.sh: #10246: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:16:59 UTC 2017 ssl.sh: #10247: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:00 UTC 2017 ssl.sh: #10248: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:02 UTC 2017 ssl.sh: #10249: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:04 UTC 2017 ssl.sh: #10250: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:05 UTC 2017 ssl.sh: #10251: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:07 UTC 2017 ssl.sh: #10252: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:09 UTC 2017 ssl.sh: #10253: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:10 UTC 2017 ssl.sh: #10254: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:12 UTC 2017 ssl.sh: #10255: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:14 UTC 2017 ssl.sh: #10256: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:15 UTC 2017 ssl.sh: #10257: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10258: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:19 UTC 2017 ssl.sh: #10259: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:20 UTC 2017 ssl.sh: #10260: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:22 UTC 2017 ssl.sh: #10261: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:23 UTC 2017 ssl.sh: #10262: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:25 UTC 2017 ssl.sh: #10263: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:26 UTC 2017 ssl.sh: #10264: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:28 UTC 2017 ssl.sh: #10265: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:30 UTC 2017 ssl.sh: #10266: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:31 UTC 2017 ssl.sh: #10267: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:33 UTC 2017 ssl.sh: #10268: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:35 UTC 2017 ssl.sh: #10269: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:36 UTC 2017 ssl.sh: #10270: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:38 UTC 2017 ssl.sh: #10271: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:40 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10272: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:41 UTC 2017 ssl.sh: #10273: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:43 UTC 2017 ssl.sh: #10274: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:44 UTC 2017 ssl.sh: #10275: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:46 UTC 2017 ssl.sh: #10276: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:48 UTC 2017 ssl.sh: #10277: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:49 UTC 2017 ssl.sh: #10278: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:51 UTC 2017 ssl.sh: #10279: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:52 UTC 2017 ssl.sh: #10280: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:54 UTC 2017 ssl.sh: #10281: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:55 UTC 2017 ssl.sh: #10282: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:57 UTC 2017 ssl.sh: #10283: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:17:59 UTC 2017 ssl.sh: #10284: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3489 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3489 found at Tue Oct 3 10:18:00 UTC 2017 ssl.sh: #10285: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 3489 at Tue Oct 3 10:18:00 UTC 2017 kill -USR1 3489 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3489 killed at Tue Oct 3 10:18:01 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:18:01 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:18:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:02 UTC 2017 selfserv_9238 with PID 4964 started at Tue Oct 3 10:18:02 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:04 UTC 2017 ssl.sh: #10286: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:05 UTC 2017 ssl.sh: #10287: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:07 UTC 2017 ssl.sh: #10288: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:08 UTC 2017 ssl.sh: #10289: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:09 UTC 2017 ssl.sh: #10290: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:11 UTC 2017 ssl.sh: #10291: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:12 UTC 2017 ssl.sh: #10292: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:14 UTC 2017 ssl.sh: #10293: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:15 UTC 2017 ssl.sh: #10294: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:17 UTC 2017 ssl.sh: #10295: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:18 UTC 2017 ssl.sh: #10296: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:20 UTC 2017 ssl.sh: #10297: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:21 UTC 2017 ssl.sh: #10298: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:23 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10299: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:25 UTC 2017 ssl.sh: #10300: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:26 UTC 2017 ssl.sh: #10301: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:27 UTC 2017 ssl.sh: #10302: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:29 UTC 2017 ssl.sh: #10303: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:30 UTC 2017 ssl.sh: #10304: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:31 UTC 2017 ssl.sh: #10305: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:33 UTC 2017 ssl.sh: #10306: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:34 UTC 2017 ssl.sh: #10307: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:36 UTC 2017 ssl.sh: #10308: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:37 UTC 2017 ssl.sh: #10309: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:39 UTC 2017 ssl.sh: #10310: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:40 UTC 2017 ssl.sh: #10311: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:42 UTC 2017 ssl.sh: #10312: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10313: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:45 UTC 2017 ssl.sh: #10314: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:46 UTC 2017 ssl.sh: #10315: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:48 UTC 2017 ssl.sh: #10316: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:49 UTC 2017 ssl.sh: #10317: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:50 UTC 2017 ssl.sh: #10318: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:52 UTC 2017 ssl.sh: #10319: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:53 UTC 2017 ssl.sh: #10320: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:55 UTC 2017 ssl.sh: #10321: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:56 UTC 2017 ssl.sh: #10322: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:57 UTC 2017 ssl.sh: #10323: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:18:59 UTC 2017 ssl.sh: #10324: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:19:00 UTC 2017 ssl.sh: #10325: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4964 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4964 found at Tue Oct 3 10:19:02 UTC 2017 ssl.sh: #10326: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 4964 at Tue Oct 3 10:19:02 UTC 2017 kill -USR1 4964 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4964 killed at Tue Oct 3 10:19:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:19:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:19:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6425 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6425 found at Tue Oct 3 10:19:03 UTC 2017 selfserv_9238 with PID 6425 started at Tue Oct 3 10:19:03 UTC 2017 trying to kill selfserv_9238 with PID 6425 at Tue Oct 3 10:19:03 UTC 2017 kill -USR1 6425 ./ssl.sh: line 197: 6425 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9238 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6425 killed at Tue Oct 3 10:19:03 UTC 2017 selfserv_9238 starting at Tue Oct 3 10:19:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:19:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:04 UTC 2017 selfserv_9238 with PID 6459 started at Tue Oct 3 10:19:04 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:06 UTC 2017 ssl.sh: #10327: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:08 UTC 2017 ssl.sh: #10328: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:10 UTC 2017 ssl.sh: #10329: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:11 UTC 2017 ssl.sh: #10330: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:13 UTC 2017 ssl.sh: #10331: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:14 UTC 2017 ssl.sh: #10332: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:16 UTC 2017 ssl.sh: #10333: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:18 UTC 2017 ssl.sh: #10334: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:19 UTC 2017 ssl.sh: #10335: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:21 UTC 2017 ssl.sh: #10336: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:22 UTC 2017 ssl.sh: #10337: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:24 UTC 2017 ssl.sh: #10338: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:26 UTC 2017 ssl.sh: #10339: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:27 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10340: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:29 UTC 2017 ssl.sh: #10341: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:30 UTC 2017 ssl.sh: #10342: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:32 UTC 2017 ssl.sh: #10343: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:33 UTC 2017 ssl.sh: #10344: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:35 UTC 2017 ssl.sh: #10345: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:36 UTC 2017 ssl.sh: #10346: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:38 UTC 2017 ssl.sh: #10347: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:40 UTC 2017 ssl.sh: #10348: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:41 UTC 2017 ssl.sh: #10349: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:43 UTC 2017 ssl.sh: #10350: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:44 UTC 2017 ssl.sh: #10351: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:46 UTC 2017 ssl.sh: #10352: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:48 UTC 2017 ssl.sh: #10353: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:49 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10354: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:51 UTC 2017 ssl.sh: #10355: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:52 UTC 2017 ssl.sh: #10356: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:54 UTC 2017 ssl.sh: #10357: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:55 UTC 2017 ssl.sh: #10358: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:57 UTC 2017 ssl.sh: #10359: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:19:59 UTC 2017 ssl.sh: #10360: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:20:00 UTC 2017 ssl.sh: #10361: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:20:02 UTC 2017 ssl.sh: #10362: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:20:03 UTC 2017 ssl.sh: #10363: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:20:05 UTC 2017 ssl.sh: #10364: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:20:07 UTC 2017 ssl.sh: #10365: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:20:08 UTC 2017 ssl.sh: #10366: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6459 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6459 found at Tue Oct 3 10:20:10 UTC 2017 ssl.sh: #10367: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 6459 at Tue Oct 3 10:20:10 UTC 2017 kill -USR1 6459 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6459 killed at Tue Oct 3 10:20:10 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:20:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:20:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:11 UTC 2017 selfserv_9238 with PID 7914 started at Tue Oct 3 10:20:11 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:13 UTC 2017 ssl.sh: #10368: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:15 UTC 2017 ssl.sh: #10369: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:16 UTC 2017 ssl.sh: #10370: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:18 UTC 2017 ssl.sh: #10371: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:20 UTC 2017 ssl.sh: #10372: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:21 UTC 2017 ssl.sh: #10373: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:23 UTC 2017 ssl.sh: #10374: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:24 UTC 2017 ssl.sh: #10375: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:26 UTC 2017 ssl.sh: #10376: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:28 UTC 2017 ssl.sh: #10377: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:29 UTC 2017 ssl.sh: #10378: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:31 UTC 2017 ssl.sh: #10379: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:33 UTC 2017 ssl.sh: #10380: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:34 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10381: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:36 UTC 2017 ssl.sh: #10382: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:37 UTC 2017 ssl.sh: #10383: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:39 UTC 2017 ssl.sh: #10384: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:40 UTC 2017 ssl.sh: #10385: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:42 UTC 2017 ssl.sh: #10386: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:43 UTC 2017 ssl.sh: #10387: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:45 UTC 2017 ssl.sh: #10388: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:47 UTC 2017 ssl.sh: #10389: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:48 UTC 2017 ssl.sh: #10390: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:50 UTC 2017 ssl.sh: #10391: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:51 UTC 2017 ssl.sh: #10392: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:53 UTC 2017 ssl.sh: #10393: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:55 UTC 2017 ssl.sh: #10394: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:56 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10395: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:58 UTC 2017 ssl.sh: #10396: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:20:59 UTC 2017 ssl.sh: #10397: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:21:01 UTC 2017 ssl.sh: #10398: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:21:03 UTC 2017 ssl.sh: #10399: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:21:04 UTC 2017 ssl.sh: #10400: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:21:06 UTC 2017 ssl.sh: #10401: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:21:07 UTC 2017 ssl.sh: #10402: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:21:09 UTC 2017 ssl.sh: #10403: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:21:10 UTC 2017 ssl.sh: #10404: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:21:12 UTC 2017 ssl.sh: #10405: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:21:14 UTC 2017 ssl.sh: #10406: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:21:15 UTC 2017 ssl.sh: #10407: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7914 found at Tue Oct 3 10:21:17 UTC 2017 ssl.sh: #10408: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 7914 at Tue Oct 3 10:21:17 UTC 2017 kill -USR1 7914 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7914 killed at Tue Oct 3 10:21:17 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:21:18 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:21:18 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:18 UTC 2017 selfserv_9238 with PID 9360 started at Tue Oct 3 10:21:18 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:20 UTC 2017 ssl.sh: #10409: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:21 UTC 2017 ssl.sh: #10410: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:23 UTC 2017 ssl.sh: #10411: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:24 UTC 2017 ssl.sh: #10412: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:25 UTC 2017 ssl.sh: #10413: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:27 UTC 2017 ssl.sh: #10414: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:28 UTC 2017 ssl.sh: #10415: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:30 UTC 2017 ssl.sh: #10416: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:31 UTC 2017 ssl.sh: #10417: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:32 UTC 2017 ssl.sh: #10418: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:34 UTC 2017 ssl.sh: #10419: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:35 UTC 2017 ssl.sh: #10420: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:37 UTC 2017 ssl.sh: #10421: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:38 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10422: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:40 UTC 2017 ssl.sh: #10423: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:41 UTC 2017 ssl.sh: #10424: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:42 UTC 2017 ssl.sh: #10425: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:44 UTC 2017 ssl.sh: #10426: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:45 UTC 2017 ssl.sh: #10427: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:46 UTC 2017 ssl.sh: #10428: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:48 UTC 2017 ssl.sh: #10429: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:49 UTC 2017 ssl.sh: #10430: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:50 UTC 2017 ssl.sh: #10431: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:52 UTC 2017 ssl.sh: #10432: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:53 UTC 2017 ssl.sh: #10433: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:55 UTC 2017 ssl.sh: #10434: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:56 UTC 2017 ssl.sh: #10435: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10436: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:21:59 UTC 2017 ssl.sh: #10437: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:22:00 UTC 2017 ssl.sh: #10438: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:22:02 UTC 2017 ssl.sh: #10439: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:22:03 UTC 2017 ssl.sh: #10440: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:22:04 UTC 2017 ssl.sh: #10441: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:22:06 UTC 2017 ssl.sh: #10442: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:22:07 UTC 2017 ssl.sh: #10443: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:22:08 UTC 2017 ssl.sh: #10444: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:22:10 UTC 2017 ssl.sh: #10445: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:22:11 UTC 2017 ssl.sh: #10446: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:22:12 UTC 2017 ssl.sh: #10447: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:22:14 UTC 2017 ssl.sh: #10448: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9360 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9360 found at Tue Oct 3 10:22:15 UTC 2017 ssl.sh: #10449: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 9360 at Tue Oct 3 10:22:15 UTC 2017 kill -USR1 9360 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9360 killed at Tue Oct 3 10:22:16 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:22:16 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:22:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:16 UTC 2017 selfserv_9238 with PID 10805 started at Tue Oct 3 10:22:16 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:19 UTC 2017 ssl.sh: #10450: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:20 UTC 2017 ssl.sh: #10451: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:22 UTC 2017 ssl.sh: #10452: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:24 UTC 2017 ssl.sh: #10453: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:25 UTC 2017 ssl.sh: #10454: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:27 UTC 2017 ssl.sh: #10455: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:29 UTC 2017 ssl.sh: #10456: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:30 UTC 2017 ssl.sh: #10457: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:32 UTC 2017 ssl.sh: #10458: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:34 UTC 2017 ssl.sh: #10459: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:35 UTC 2017 ssl.sh: #10460: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:37 UTC 2017 ssl.sh: #10461: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:39 UTC 2017 ssl.sh: #10462: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:40 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10463: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:42 UTC 2017 ssl.sh: #10464: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:44 UTC 2017 ssl.sh: #10465: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:45 UTC 2017 ssl.sh: #10466: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:47 UTC 2017 ssl.sh: #10467: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:48 UTC 2017 ssl.sh: #10468: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:50 UTC 2017 ssl.sh: #10469: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:52 UTC 2017 ssl.sh: #10470: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:53 UTC 2017 ssl.sh: #10471: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:55 UTC 2017 ssl.sh: #10472: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:56 UTC 2017 ssl.sh: #10473: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:22:58 UTC 2017 ssl.sh: #10474: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:00 UTC 2017 ssl.sh: #10475: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:02 UTC 2017 ssl.sh: #10476: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10477: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:05 UTC 2017 ssl.sh: #10478: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:07 UTC 2017 ssl.sh: #10479: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:08 UTC 2017 ssl.sh: #10480: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:10 UTC 2017 ssl.sh: #10481: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:11 UTC 2017 ssl.sh: #10482: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:13 UTC 2017 ssl.sh: #10483: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:14 UTC 2017 ssl.sh: #10484: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:16 UTC 2017 ssl.sh: #10485: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:18 UTC 2017 ssl.sh: #10486: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:19 UTC 2017 ssl.sh: #10487: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:21 UTC 2017 ssl.sh: #10488: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:22 UTC 2017 ssl.sh: #10489: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10805 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10805 found at Tue Oct 3 10:23:24 UTC 2017 ssl.sh: #10490: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 10805 at Tue Oct 3 10:23:24 UTC 2017 kill -USR1 10805 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10805 killed at Tue Oct 3 10:23:25 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:23:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:23:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:25 UTC 2017 selfserv_9238 with PID 12251 started at Tue Oct 3 10:23:25 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:28 UTC 2017 ssl.sh: #10491: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:29 UTC 2017 ssl.sh: #10492: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:31 UTC 2017 ssl.sh: #10493: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:32 UTC 2017 ssl.sh: #10494: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:34 UTC 2017 ssl.sh: #10495: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:36 UTC 2017 ssl.sh: #10496: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:37 UTC 2017 ssl.sh: #10497: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:39 UTC 2017 ssl.sh: #10498: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:41 UTC 2017 ssl.sh: #10499: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:43 UTC 2017 ssl.sh: #10500: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:44 UTC 2017 ssl.sh: #10501: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:46 UTC 2017 ssl.sh: #10502: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:48 UTC 2017 ssl.sh: #10503: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:49 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10504: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:51 UTC 2017 ssl.sh: #10505: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:53 UTC 2017 ssl.sh: #10506: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:54 UTC 2017 ssl.sh: #10507: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:56 UTC 2017 ssl.sh: #10508: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:57 UTC 2017 ssl.sh: #10509: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:23:59 UTC 2017 ssl.sh: #10510: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:00 UTC 2017 ssl.sh: #10511: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:02 UTC 2017 ssl.sh: #10512: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:04 UTC 2017 ssl.sh: #10513: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:05 UTC 2017 ssl.sh: #10514: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:07 UTC 2017 ssl.sh: #10515: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:09 UTC 2017 ssl.sh: #10516: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:10 UTC 2017 ssl.sh: #10517: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:12 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10518: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:14 UTC 2017 ssl.sh: #10519: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:15 UTC 2017 ssl.sh: #10520: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:17 UTC 2017 ssl.sh: #10521: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:18 UTC 2017 ssl.sh: #10522: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:20 UTC 2017 ssl.sh: #10523: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:22 UTC 2017 ssl.sh: #10524: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:23 UTC 2017 ssl.sh: #10525: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:25 UTC 2017 ssl.sh: #10526: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:26 UTC 2017 ssl.sh: #10527: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:28 UTC 2017 ssl.sh: #10528: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:30 UTC 2017 ssl.sh: #10529: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:31 UTC 2017 ssl.sh: #10530: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12251 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12251 found at Tue Oct 3 10:24:33 UTC 2017 ssl.sh: #10531: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 12251 at Tue Oct 3 10:24:33 UTC 2017 kill -USR1 12251 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12251 killed at Tue Oct 3 10:24:33 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:24:34 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:24:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:34 UTC 2017 selfserv_9238 with PID 13696 started at Tue Oct 3 10:24:34 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:36 UTC 2017 ssl.sh: #10532: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:38 UTC 2017 ssl.sh: #10533: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:39 UTC 2017 ssl.sh: #10534: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:40 UTC 2017 ssl.sh: #10535: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:42 UTC 2017 ssl.sh: #10536: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:43 UTC 2017 ssl.sh: #10537: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:45 UTC 2017 ssl.sh: #10538: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:46 UTC 2017 ssl.sh: #10539: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:48 UTC 2017 ssl.sh: #10540: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:49 UTC 2017 ssl.sh: #10541: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:51 UTC 2017 ssl.sh: #10542: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:52 UTC 2017 ssl.sh: #10543: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:54 UTC 2017 ssl.sh: #10544: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:56 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10545: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:57 UTC 2017 ssl.sh: #10546: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:24:58 UTC 2017 ssl.sh: #10547: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:00 UTC 2017 ssl.sh: #10548: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:01 UTC 2017 ssl.sh: #10549: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:03 UTC 2017 ssl.sh: #10550: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:04 UTC 2017 ssl.sh: #10551: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:06 UTC 2017 ssl.sh: #10552: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:07 UTC 2017 ssl.sh: #10553: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:08 UTC 2017 ssl.sh: #10554: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:10 UTC 2017 ssl.sh: #10555: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:11 UTC 2017 ssl.sh: #10556: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:13 UTC 2017 ssl.sh: #10557: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:14 UTC 2017 ssl.sh: #10558: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:16 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10559: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:17 UTC 2017 ssl.sh: #10560: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:19 UTC 2017 ssl.sh: #10561: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:20 UTC 2017 ssl.sh: #10562: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:22 UTC 2017 ssl.sh: #10563: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:23 UTC 2017 ssl.sh: #10564: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:24 UTC 2017 ssl.sh: #10565: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:26 UTC 2017 ssl.sh: #10566: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:27 UTC 2017 ssl.sh: #10567: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:29 UTC 2017 ssl.sh: #10568: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:30 UTC 2017 ssl.sh: #10569: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:32 UTC 2017 ssl.sh: #10570: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:33 UTC 2017 ssl.sh: #10571: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13696 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13696 found at Tue Oct 3 10:25:34 UTC 2017 ssl.sh: #10572: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 13696 at Tue Oct 3 10:25:35 UTC 2017 kill -USR1 13696 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13696 killed at Tue Oct 3 10:25:35 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:25:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:25:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15144 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15144 found at Tue Oct 3 10:25:36 UTC 2017 selfserv_9238 with PID 15144 started at Tue Oct 3 10:25:36 UTC 2017 trying to kill selfserv_9238 with PID 15144 at Tue Oct 3 10:25:36 UTC 2017 kill -USR1 15144 ./ssl.sh: line 197: 15144 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9238 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15144 killed at Tue Oct 3 10:25:36 UTC 2017 TIMESTAMP ssl END: Tue Oct 3 10:25:36 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Tue Oct 3 10:25:36 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.v3.16081 -t Test2 -f ../tests.pw merge.sh: #10573: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id dave --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10574: Merging Dave - PASSED merge.sh: Merging in new user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id server --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10575: Merging server - PASSED merge.sh: Merging in new chain certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id ext_client --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10576: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict1 --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10577: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict2 --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10578: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:52:23 2017 Not After : Mon Oct 03 06:52:23 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f4:24:62:68:fc:4b:ff:2e:5e:30:6c:87:a0:cf:a6:b3: bd:af:4e:eb:31:a7:e4:1a:a4:50:06:8c:af:89:01:4a: ab:76:a3:95:cf:d9:7d:13:fe:6c:08:25:ff:02:a5:5a: 42:42:b2:d2:7b:56:af:5f:b2:ed:6b:ce:09:b1:9b:8e: 08:77:39:25:44:e4:e8:2f:27:10:ad:ec:6f:31:bc:c5: 1c:4b:eb:9f:9d:a5:a1:f9:6b:7f:ff:93:f9:4a:eb:d2: 61:eb:26:48:76:c1:a9:cd:e1:9d:ed:7b:04:60:1c:bc: 72:36:cf:03:cf:68:51:4d:d2:0b:b6:78:4c:5a:2c:14: b3:07:3f:18:32:85:3b:d4:46:3f:52:b1:dc:55:19:df: 99:4d:d7:91:28:15:1b:f5:7a:64:bd:0e:2d:60:fd:6e: 74:34:8e:ff:86:b0:23:31:de:d6:d0:53:5e:ff:db:13: 82:55:07:84:0c:e2:66:0a:4e:04:12:c5:87:db:5b:f5: fd:fc:1a:b5:33:17:6e:5b:98:07:e3:77:0b:4f:5a:b2: 1d:2c:7c:c0:f4:8a:47:69:5f:7f:be:3c:97:b0:46:86: 62:e9:c4:58:d9:2d:2e:6a:78:78:c6:a7:3b:13:d1:34: 99:4d:1d:ad:08:67:d9:d2:a6:a9:31:9c:09:23:30:df Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:64:bf:b2:be:1d:b6:38:56:17:d0:3b:1f:ce:23:ad: b8:0a:7e:68:ca:4d:45:be:49:c8:44:ae:a3:7e:91:00: ad:52:bd:db:ec:e4:26:81:4a:51:c0:27:1c:23:f6:2b: 46:55:d5:2a:62:76:3c:55:c3:03:4e:95:0e:f7:09:fd: 17:a8:cd:06:b2:37:53:bf:b9:97:2c:e3:2f:08:75:27: 32:5b:0c:05:37:92:4a:87:c2:fa:dd:31:e6:82:03:0e: f5:28:e3:a6:da:37:2a:6b:0f:dd:58:38:ca:1a:e3:44: a1:e9:e5:10:f0:13:38:28:f1:8c:23:88:38:9d:c6:ac: 2a:be:be:ea:23:ae:52:8e:ab:ee:59:1e:dd:ee:20:3f: 76:36:21:70:fa:bc:38:da:2a:af:39:04:b7:c2:23:88: 98:b2:c9:cc:f1:eb:e2:08:45:49:36:28:c4:50:8b:88: e9:bd:01:91:65:37:d0:30:25:d6:dd:e0:17:87:47:c8: 96:e0:0d:02:ba:49:f4:fc:b4:97:af:bc:a8:ab:5c:70: aa:e9:49:0c:f7:df:7b:6b:81:85:64:6f:ed:64:b3:d6: ca:5c:67:f7:81:96:8e:31:71:53:c9:ee:e8:5f:d2:f6: 9f:52:d7:3e:c2:e9:f0:d7:18:a7:b5:08:76:72:14:51 Fingerprint (SHA-256): A4:C0:FE:77:C0:DC:56:1D:E9:DD:48:BC:06:89:B3:E8:80:88:FA:6D:93:6A:D5:AA:20:F7:63:4F:E7:5C:46:B5 Fingerprint (SHA1): 8B:77:66:26:05:65:36:6B:1B:43:BE:11:D2:62:28:59:60:41:D9:A0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #10579: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 06:52:37 2017 Not After : Mon Oct 03 06:52:37 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:e7:7c:bb:49:a7:44:bf:2a:94:0f:34:9b:1c:5c:23: f1:6f:87:04:d1:e0:f1:f0:74:d8:2e:d2:e5:df:1d:01: 1f:f2:e9:bc:20:74:19:9f:96:78:c6:ee:52:54:dc:ec: 6f:59:eb:96:94:d1:63:83:d8:01:72:84:ca:6e:ab:28: d9:fa:a3:d4:77:ee:ff:91:e5:ed:29:be:91:e3:a8:21: 90:d4:1f:d9:60:45:74:d7:11:5f:9e:9e:38:73:b1:3a: 38:d1:78:bb:ee:1e:d6:cd:e4:3a:53:24:b8:2d:d3:2d: 70:85:7b:6a:c8:5d:24:eb:cb:f1:52:49:ad:f4:76:55: 03:ee:a6:44:e7:f6:03:aa:d4:94:9e:16:7b:b7:63:16: 59:5a:14:ed:f5:0e:bc:51:25:dc:95:cc:8e:b2:32:58: 5d:92:ad:b8:58:f3:95:60:47:fc:fc:5a:5a:d4:74:2e: 41:89:20:3d:e0:b0:28:79:b1:e8:e9:26:60:28:14:20: 03:cd:90:a0:17:4c:f0:4a:2c:e7:67:c8:00:b6:11:20: 7f:19:0f:44:09:e0:39:45:e0:93:ce:ad:0e:f0:a5:c1: fa:bc:01:85:a5:8a:ff:7d:81:04:8e:57:b7:a3:67:37: d5:df:c4:fb:0e:72:98:f7:a8:5e:39:96:43:f3:e5:a7 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:34:93:9f:c4:f8:57:3d:0f:80:f4:52:cb:78:4a:52: 62:70:38:2f:99:08:f9:aa:b9:ce:2a:3a:a5:71:85:51: 71:eb:06:8b:c5:18:32:89:40:2f:df:b8:7e:8f:b0:1d: 63:ba:35:b3:b5:ad:84:98:8e:46:bd:a7:69:77:bf:e9: f8:e8:c8:42:36:36:67:8e:47:ef:b2:12:39:a2:9d:d4: 24:e9:78:eb:1e:38:fa:31:cd:19:6a:83:bc:55:08:7b: b0:c6:0d:a1:94:ca:aa:c7:dc:dc:02:db:5d:c3:f9:0e: 07:b8:b2:69:65:9c:86:06:b1:c1:28:c4:80:11:b1:e6: 9c:46:1c:6b:cf:e0:ee:79:7c:ef:c6:96:7c:19:9d:48: 62:2d:fd:6b:d6:98:ec:f9:14:ee:84:19:fd:f9:c7:70: bf:73:04:e7:38:1a:f5:0d:fc:9d:fd:cc:24:92:66:ba: f8:00:db:e4:bc:8c:42:bd:8b:50:cd:68:41:3c:fd:8f: 15:de:ea:d7:82:b1:60:01:5c:33:0b:55:17:1a:e7:3d: 77:1c:33:ce:da:43:7d:20:76:68:fd:b4:d0:01:17:f5: 71:e2:4c:76:e2:92:9c:53:2e:73:90:31:99:b8:89:bd: 3f:15:7e:c8:30:f2:6c:9e:eb:39:de:8a:25:fa:f3:6d Fingerprint (SHA-256): CD:B9:65:74:AE:E2:4E:86:0A:48:EF:4B:EB:79:5F:82:82:1E:F3:7D:D5:08:A2:93:F5:56:F6:6E:42:B4:71:DA Fingerprint (SHA1): 2A:F6:2E:C0:DD:D1:AF:D1:80:87:9D:82:51:EF:79:18:FB:7F:7D:A6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #10580: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id sdr --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10581: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u TestCA CT,C,C TestCA-ec CT,C,C Alice-dsa u,u,u Alice-ecmixed u,u,u Dave-dsamixed u,u,u Dave-dsa u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-ecmixed u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-ecmixed u,u,u clientCA-ec T,C,C chain-2-clientCA-ec ,, chain-1-clientCA-dsa ,, chain-2-clientCA ,, clientCA T,C,C ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C chain-1-clientCA ,, clientCA-dsa T,C,C chain-2-clientCA-dsa ,, chain-1-clientCA-ec ,, Alice #1 ,, Alice #2 ,, Alice #99 ,, Alice #3 ,, Alice #100 ,, Alice #4 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.v3.16081 -t Test2 -f ../tests.pw merge.sh: #10582: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.v1.16081 -t Test1 -f ../tests.pw merge.sh: #10583: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #10584: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #10585: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #10586: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Tue Oct 03 06:54:13 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Tue Oct 03 06:45:06 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Tue Oct 03 06:54:06 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #10587: Verifying TestCA CRL - PASSED TEST_MODE=UPGRADE_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Tue Oct 3 10:25:58 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Tue Oct 3 10:25:58 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Tue Oct 3 10:25:58 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #10588: ec(perf) test - PASSED TIMESTAMP ecperf END: Tue Oct 3 10:25:58 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Tue Oct 3 10:25:58 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10589: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10590: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10591: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10592: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #10593: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #10594: pk11 ec tests - PASSED TIMESTAMP ectest END: Tue Oct 3 10:26:04 UTC 2017 TIMESTAMP ec END: Tue Oct 3 10:26:04 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Tue Oct 3 10:26:04 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (4 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (3 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (8 ms total) [ PASSED ] 16 tests. gtests.sh: #10595: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #10596: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #10597: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #10598: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #10599: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #10600: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #10601: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #10602: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #10603: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #10604: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #10605: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #10606: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #10607: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #10608: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #10609: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #10610: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #10611: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 21 tests from 7 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (3 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (1 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (2 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (1 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (2 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (155 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (335 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (490 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (1 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (3 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (647 ms) [----------] 1 test from Pkcs11RsaPssTest (648 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (2 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (4 ms total) [----------] Global test environment tear-down [==========] 21 tests from 7 test cases ran. (1154 ms total) [ PASSED ] 21 tests. gtests.sh: #10612: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #10613: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #10614: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #10615: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #10616: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10617: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #10618: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #10619: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #10620: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #10621: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #10622: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #10623: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #10624: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #10625: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #10626: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #10627: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #10628: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #10629: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #10630: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #10631: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #10632: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #10633: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Tue Oct 3 10:26:07 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Tue Oct 3 10:26:07 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #10634: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10635: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10636: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10637: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10638: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10639: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10640: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10641: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10642: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10643: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10644: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10645: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10646: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10647: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10648: create certificate: sign - PASSED executing ssl_gtest [==========] Running 816 tests from 15 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (403 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (93 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (141 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (128 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (93 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (92 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (146 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (190 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (237 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (270 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (316 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (282 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (190 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (237 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (270 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (317 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (281 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (189 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (236 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (270 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (316 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (280 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (128 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (128 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (93 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (82 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (92 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (145 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (124 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (82 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (93 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (146 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (125 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (82 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (92 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (125 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (146 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (122 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (9409 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (294 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (295 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (128 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (127 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (82 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (296 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (295 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (129 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (128 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (188 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (190 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (273 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (284 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (189 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (186 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (264 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (273 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (77 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (78 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (291 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (290 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (122 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (122 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (78 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (79 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (294 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (324 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (130 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (130 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (82 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (293 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (294 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (135 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (127 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (82 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (295 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (295 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (128 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (128 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (7944 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (183 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (183 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (182 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (183 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (183 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (269 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (271 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (280 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (281 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (337 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (339 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (269 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (279 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (337 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (271 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (273 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (281 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (282 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (339 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (340 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (270 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (275 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (328 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (121 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (120 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (121 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (179 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (178 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (121 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (131 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (202 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (172 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (187 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (124 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (182 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (183 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (124 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (182 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (124 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (183 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (13236 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (184 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (127 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (126 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (184 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (295 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (296 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (184 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (127 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (127 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (295 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (295 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (338 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (189 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (270 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (282 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (338 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (189 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (340 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (191 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (273 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (282 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (341 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (190 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (186 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (128 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (127 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (296 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (296 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (182 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (78 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (122 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (121 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (179 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (79 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (293 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (296 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (182 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (126 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (125 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (183 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (82 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (294 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (294 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (127 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (127 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (184 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (293 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (304 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (11521 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (120 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (122 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (122 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (122 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (140 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (120 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (122 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (122 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (121 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (142 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (143 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (141 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (120 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (121 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (121 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (121 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (120 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (235 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (238 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (240 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (268 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (271 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (271 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (275 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (318 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (317 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (317 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (316 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (281 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (283 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (281 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (281 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (225 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (227 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (230 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (228 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (259 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (267 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (270 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (272 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (315 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (317 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (318 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (317 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (279 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (281 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (281 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (279 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (235 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (239 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (237 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (236 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (271 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (271 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (271 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (271 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (314 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (316 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (316 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (316 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (280 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (292 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (281 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (281 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (130 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (122 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (121 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (122 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (124 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (124 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (124 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (124 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (124 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (125 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (30869 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (93 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (93 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (133 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (238 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (251 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (238 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (270 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (273 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (273 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (319 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (319 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (321 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (285 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (284 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (283 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (239 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (238 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (237 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (271 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (272 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (272 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (312 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (307 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (307 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (271 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (270 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (271 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (89 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (122 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (122 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (122 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (142 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (142 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (142 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (121 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (123 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (121 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (122 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (122 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (122 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (142 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (141 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (142 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (121 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (122 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (124 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (88 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (121 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (121 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (124 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (147 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (138 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (155 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (97 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (112 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (122 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (121 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (122 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (141 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (142 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (143 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (122 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (126 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (15441 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (126 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (83 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (127 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (84 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (83 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (83 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (84 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (125 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (795 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b5b18a4df65b25ac06ea1e120e147886ffad509d3cebe319a72f... record new: [1184] 020000510301b5b18a4df65b25ac06ea1e120e147886ffad509d3cebe319a72f... server: Original packet: [1189] 16030104a0020000510301b5b18a4df65b25ac06ea1e120e147886ffad509d3c... server: Filtered packet: [1189] 16030104a0020000510301b5b18a4df65b25ac06ea1e120e147886ffad509d3c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (116 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d93003d5062cb0fda78e21b83c5221db75d2bbae8e62fea0bb41... record new: [1184] 020000510301d93003d5062cb0fda78e21b83c5221db75d2bbae8e62fea0bb41... server: Original packet: [1189] 16030104a0020000510301d93003d5062cb0fda78e21b83c5221db75d2bbae8e... server: Filtered packet: [1189] 16030104a0020000510301d93003d5062cb0fda78e21b83c5221db75d2bbae8e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b6d6a91eab85822213c899510197b8978354213be57db0e01d0b... record new: [1184] 020000510301b6d6a91eab85822213c899510197b8978354213be57db0e01d0b... server: Original packet: [1189] 16030104a0020000510301b6d6a91eab85822213c899510197b8978354213be5... server: Filtered packet: [1189] 16030104a0020000510301b6d6a91eab85822213c899510197b8978354213be5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015214c043ce370b8e69faf758a6f9691b7db5b5a19ea3a4da1c50... record new: [1184] 0200005103015214c043ce370b8e69faf758a6f9691b7db5b5a19ea3a4da1c50... server: Original packet: [1189] 16030104a00200005103015214c043ce370b8e69faf758a6f9691b7db5b5a19e... server: Filtered packet: [1189] 16030104a00200005103015214c043ce370b8e69faf758a6f9691b7db5b5a19e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103017f340f4008e36474949632b049b54abdd76e180b5d90a0677c9e... record new: [1184] 0200005103017f340f4008e36474949632b049b54abdd76e180b5d90a0677c9e... server: Original packet: [1189] 16030104a00200005103017f340f4008e36474949632b049b54abdd76e180b5d... server: Filtered packet: [1189] 16030104a00200005103017f340f4008e36474949632b049b54abdd76e180b5d... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301d3ad7fc3a10a7c1df782467d1fa9b84bb5ff67528e3d77ced456... record new: [1184] 020000510301d3ad7fc3a10a7c1df782467d1fa9b84bb5ff67528e3d77ced456... server: Original packet: [1189] 16030104a0020000510301d3ad7fc3a10a7c1df782467d1fa9b84bb5ff67528e... server: Filtered packet: [1189] 16030104a0020000510301d3ad7fc3a10a7c1df782467d1fa9b84bb5ff67528e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030171f28015b845ae63485ec3936bbd581cb9916e0b985fdcfed720... record new: [1184] 02000051030171f28015b845ae63485ec3936bbd581cb9916e0b985fdcfed720... server: Original packet: [1189] 16030104a002000051030171f28015b845ae63485ec3936bbd581cb9916e0b98... server: Filtered packet: [1189] 16030104a002000051030171f28015b845ae63485ec3936bbd581cb9916e0b98... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301122a8bf78a0a33e1c7b787aa503693d52bc57a909483d3ccfb3b... record new: [1184] 020000510301122a8bf78a0a33e1c7b787aa503693d52bc57a909483d3ccfb3b... server: Original packet: [1189] 16030104a0020000510301122a8bf78a0a33e1c7b787aa503693d52bc57a9094... server: Filtered packet: [1189] 16030104a0020000510301122a8bf78a0a33e1c7b787aa503693d52bc57a9094... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030185af69c83ac40b02bf5632832161dc0aa0cd5bfaff79cc68a286... record new: [1185] 02000051030185af69c83ac40b02bf5632832161dc0aa0cd5bfaff79cc68a286... server: Original packet: [1189] 16030104a002000051030185af69c83ac40b02bf5632832161dc0aa0cd5bfaff... server: Filtered packet: [1190] 16030104a102000051030185af69c83ac40b02bf5632832161dc0aa0cd5bfaff... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030151ac918c516368a25d9defdf9169a9dc94ec18d4ed64a5d17c1c... record new: [1185] 02000051030151ac918c516368a25d9defdf9169a9dc94ec18d4ed64a5d17c1c... server: Original packet: [1189] 16030104a002000051030151ac918c516368a25d9defdf9169a9dc94ec18d4ed... server: Filtered packet: [1190] 16030104a102000051030151ac918c516368a25d9defdf9169a9dc94ec18d4ed... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (107 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103011420c10c13cf554fbf580304df0a18257b59cb387127f6f9cd92... record new: [1185] 0200005103011420c10c13cf554fbf580304df0a18257b59cb387127f6f9cd92... server: Original packet: [1189] 16030104a00200005103011420c10c13cf554fbf580304df0a18257b59cb3871... server: Filtered packet: [1190] 16030104a10200005103011420c10c13cf554fbf580304df0a18257b59cb3871... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103017ee060d06811ba825e5d138ba868d3e8abbce7d82f0d5eebe920... record new: [1185] 0200005103017ee060d06811ba825e5d138ba868d3e8abbce7d82f0d5eebe920... server: Original packet: [1189] 16030104a00200005103017ee060d06811ba825e5d138ba868d3e8abbce7d82f... server: Filtered packet: [1190] 16030104a10200005103017ee060d06811ba825e5d138ba868d3e8abbce7d82f... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027704840e590067949277cf5e6be3d9fb03feb52bec99ffc33917... record new: [1184] 0200005103027704840e590067949277cf5e6be3d9fb03feb52bec99ffc33917... server: Original packet: [1189] 16030204a00200005103027704840e590067949277cf5e6be3d9fb03feb52bec... server: Filtered packet: [1189] 16030204a00200005103027704840e590067949277cf5e6be3d9fb03feb52bec... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (104 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302715178bf6d19f679fb882d0b28780ee327b5c9d43845155c5fac... record new: [1184] 020000510302715178bf6d19f679fb882d0b28780ee327b5c9d43845155c5fac... server: Original packet: [1189] 16030204a0020000510302715178bf6d19f679fb882d0b28780ee327b5c9d438... server: Filtered packet: [1189] 16030204a0020000510302715178bf6d19f679fb882d0b28780ee327b5c9d438... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (115 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030272695d0dca86ad9c61c0b0a19ff29055bef6170ee34b9de7da56... record new: [1184] 02000051030272695d0dca86ad9c61c0b0a19ff29055bef6170ee34b9de7da56... server: Original packet: [1189] 16030204a002000051030272695d0dca86ad9c61c0b0a19ff29055bef6170ee3... server: Filtered packet: [1189] 16030204a002000051030272695d0dca86ad9c61c0b0a19ff29055bef6170ee3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302841bfb055dd4061b90c2554e72e36873d09d30c86681da078e01... record new: [1184] 020000510302841bfb055dd4061b90c2554e72e36873d09d30c86681da078e01... server: Original packet: [1189] 16030204a0020000510302841bfb055dd4061b90c2554e72e36873d09d30c866... server: Filtered packet: [1189] 16030204a0020000510302841bfb055dd4061b90c2554e72e36873d09d30c866... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302da92cfd1b383a20a9560ef09cb316de7480e808a512eb3761ec6... record new: [1184] 020000510302da92cfd1b383a20a9560ef09cb316de7480e808a512eb3761ec6... server: Original packet: [1189] 16030204a0020000510302da92cfd1b383a20a9560ef09cb316de7480e808a51... server: Filtered packet: [1189] 16030204a0020000510302da92cfd1b383a20a9560ef09cb316de7480e808a51... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (114 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ec02634cab2a57feaa5f2872cf45261e60565074b78e71878b78... record new: [1184] 020000510302ec02634cab2a57feaa5f2872cf45261e60565074b78e71878b78... server: Original packet: [1189] 16030204a0020000510302ec02634cab2a57feaa5f2872cf45261e60565074b7... server: Filtered packet: [1189] 16030204a0020000510302ec02634cab2a57feaa5f2872cf45261e60565074b7... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d9288b9277349572589ac1059c34a2014f0aa3536e84a456ab84... record new: [1184] 020000510302d9288b9277349572589ac1059c34a2014f0aa3536e84a456ab84... server: Original packet: [1189] 16030204a0020000510302d9288b9277349572589ac1059c34a2014f0aa3536e... server: Filtered packet: [1189] 16030204a0020000510302d9288b9277349572589ac1059c34a2014f0aa3536e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302196695c75717ebe4d5d064c9eb6a1c1b3baecfe543585168a950... record new: [1184] 020000510302196695c75717ebe4d5d064c9eb6a1c1b3baecfe543585168a950... server: Original packet: [1189] 16030204a0020000510302196695c75717ebe4d5d064c9eb6a1c1b3baecfe543... server: Filtered packet: [1189] 16030204a0020000510302196695c75717ebe4d5d064c9eb6a1c1b3baecfe543... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103029914e0fd9a90ea7d926dbace426b1082bc321d8b402d31d6a71d... record new: [1185] 0200005103029914e0fd9a90ea7d926dbace426b1082bc321d8b402d31d6a71d... server: Original packet: [1189] 16030204a00200005103029914e0fd9a90ea7d926dbace426b1082bc321d8b40... server: Filtered packet: [1190] 16030204a10200005103029914e0fd9a90ea7d926dbace426b1082bc321d8b40... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302348747673c08d021ed4d077661636748aeb4b46d4cb3d7d0fef7... record new: [1185] 020000510302348747673c08d021ed4d077661636748aeb4b46d4cb3d7d0fef7... server: Original packet: [1189] 16030204a0020000510302348747673c08d021ed4d077661636748aeb4b46d4c... server: Filtered packet: [1190] 16030204a1020000510302348747673c08d021ed4d077661636748aeb4b46d4c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302b1e6e34cc1b8f58c0c83fc6018c8d235fd7af8624258d5feef89... record new: [1185] 020000510302b1e6e34cc1b8f58c0c83fc6018c8d235fd7af8624258d5feef89... server: Original packet: [1189] 16030204a0020000510302b1e6e34cc1b8f58c0c83fc6018c8d235fd7af86242... server: Filtered packet: [1190] 16030204a1020000510302b1e6e34cc1b8f58c0c83fc6018c8d235fd7af86242... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302396362309ebe4dab2b334f0f17932dbb239dc74ecbfbc1662186... record new: [1185] 020000510302396362309ebe4dab2b334f0f17932dbb239dc74ecbfbc1662186... server: Original packet: [1189] 16030204a0020000510302396362309ebe4dab2b334f0f17932dbb239dc74ecb... server: Filtered packet: [1190] 16030204a1020000510302396362309ebe4dab2b334f0f17932dbb239dc74ecb... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030398abf4a7cd4b83e4d201776cc36485ae2471e8656ab6d1021b5e... record new: [1186] 02000051030398abf4a7cd4b83e4d201776cc36485ae2471e8656ab6d1021b5e... server: Original packet: [1191] 16030304a202000051030398abf4a7cd4b83e4d201776cc36485ae2471e8656a... server: Filtered packet: [1191] 16030304a202000051030398abf4a7cd4b83e4d201776cc36485ae2471e8656a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f2bead89cace68e66cce604dd05c2f01e885cf2cae350fca93ef... record new: [1186] 020000510303f2bead89cace68e66cce604dd05c2f01e885cf2cae350fca93ef... server: Original packet: [1191] 16030304a2020000510303f2bead89cace68e66cce604dd05c2f01e885cf2cae... server: Filtered packet: [1191] 16030304a2020000510303f2bead89cace68e66cce604dd05c2f01e885cf2cae... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ecd5e5f9f48d876b37f09f6afa973f138cdac9f58114efb45269... record new: [1186] 020000510303ecd5e5f9f48d876b37f09f6afa973f138cdac9f58114efb45269... server: Original packet: [1191] 16030304a2020000510303ecd5e5f9f48d876b37f09f6afa973f138cdac9f581... server: Filtered packet: [1191] 16030304a2020000510303ecd5e5f9f48d876b37f09f6afa973f138cdac9f581... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303bb8ce2eed5ddca5b21949ca909b022d7edda1379b21226bc2f93... record new: [1186] 020000510303bb8ce2eed5ddca5b21949ca909b022d7edda1379b21226bc2f93... server: Original packet: [1191] 16030304a2020000510303bb8ce2eed5ddca5b21949ca909b022d7edda1379b2... server: Filtered packet: [1191] 16030304a2020000510303bb8ce2eed5ddca5b21949ca909b022d7edda1379b2... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d90d9b2ac3744f7503bae7b1f4ce0835a70c1a7e27d80106ca5a... record new: [1186] 020000510303d90d9b2ac3744f7503bae7b1f4ce0835a70c1a7e27d80106ca5a... server: Original packet: [1191] 16030304a2020000510303d90d9b2ac3744f7503bae7b1f4ce0835a70c1a7e27... server: Filtered packet: [1191] 16030304a2020000510303d90d9b2ac3744f7503bae7b1f4ce0835a70c1a7e27... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a5567f6930151e803999516f5da4defc23f2c6346a98202f8b65... record new: [1186] 020000510303a5567f6930151e803999516f5da4defc23f2c6346a98202f8b65... server: Original packet: [1191] 16030304a2020000510303a5567f6930151e803999516f5da4defc23f2c6346a... server: Filtered packet: [1191] 16030304a2020000510303a5567f6930151e803999516f5da4defc23f2c6346a... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034b44d8d4d523cfa7e54fbdcec97cce800ecab84d695fa51cab10... record new: [1186] 0200005103034b44d8d4d523cfa7e54fbdcec97cce800ecab84d695fa51cab10... server: Original packet: [1191] 16030304a20200005103034b44d8d4d523cfa7e54fbdcec97cce800ecab84d69... server: Filtered packet: [1191] 16030304a20200005103034b44d8d4d523cfa7e54fbdcec97cce800ecab84d69... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030397eaa4c12488f0c3470ec468f76f0a2411c3c46ccc6757c63d93... record new: [1186] 02000051030397eaa4c12488f0c3470ec468f76f0a2411c3c46ccc6757c63d93... server: Original packet: [1191] 16030304a202000051030397eaa4c12488f0c3470ec468f76f0a2411c3c46ccc... server: Filtered packet: [1191] 16030304a202000051030397eaa4c12488f0c3470ec468f76f0a2411c3c46ccc... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d0c689c5e97a8ef4d2495336bb4478f10fc06b4b1b534a35c4b8... record new: [1187] 020000510303d0c689c5e97a8ef4d2495336bb4478f10fc06b4b1b534a35c4b8... server: Original packet: [1191] 16030304a2020000510303d0c689c5e97a8ef4d2495336bb4478f10fc06b4b1b... server: Filtered packet: [1192] 16030304a3020000510303d0c689c5e97a8ef4d2495336bb4478f10fc06b4b1b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103030698cd6fe6d6501728ceb9df7f5b62ba833241caa8d859d221fe... record new: [1187] 0200005103030698cd6fe6d6501728ceb9df7f5b62ba833241caa8d859d221fe... server: Original packet: [1191] 16030304a20200005103030698cd6fe6d6501728ceb9df7f5b62ba833241caa8... server: Filtered packet: [1192] 16030304a30200005103030698cd6fe6d6501728ceb9df7f5b62ba833241caa8... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030346e7dcbf97d8a86338b180fbd9603008bd04085fd01520cb5770... record new: [1187] 02000051030346e7dcbf97d8a86338b180fbd9603008bd04085fd01520cb5770... server: Original packet: [1191] 16030304a202000051030346e7dcbf97d8a86338b180fbd9603008bd04085fd0... server: Filtered packet: [1192] 16030304a302000051030346e7dcbf97d8a86338b180fbd9603008bd04085fd0... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303fb167b1fde80e70793586abed328185befc59c91a52376c9b56b... record new: [1187] 020000510303fb167b1fde80e70793586abed328185befc59c91a52376c9b56b... server: Original packet: [1191] 16030304a2020000510303fb167b1fde80e70793586abed328185befc59c91a5... server: Filtered packet: [1192] 16030304a3020000510303fb167b1fde80e70793586abed328185befc59c91a5... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010078489c26e098d8b246b439de402c4caef2589d73ecb1466acbbb29aa1a8b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010078489c26e098d8b246b439de402c4caef2589d73ecb1466acbbb... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010078489c26e098d8b246b439de402c4caef2589d73ec... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100561de74f27cc9306bfe3b027c141b12812d8aebb938640483c52d10d8906... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100561de74f27cc9306bfe3b027c141b12812d8aebb938640483c52... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100561de74f27cc9306bfe3b027c141b12812d8aebb93... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005b6a37b08b68332c1d7ebbea5a3890af638f10041a7f459cb591cdf2a322... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005b6a37b08b68332c1d7ebbea5a3890af638f10041a7f459cb591... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201005b6a37b08b68332c1d7ebbea5a3890af638f10041a... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (156 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001c7c652dab1898aed0c0f430b30c54362f0edb11006f03b7581eaa8e9760... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201001c7c652dab1898aed0c0f430b30c54362f0edb11006f03b7581e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201001c7c652dab1898aed0c0f430b30c54362f0edb1100... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c6a0475c8743b6f14ccf3309e94acf1456f40a6d0cadc50533579ff66988... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100c6a0475c8743b6f14ccf3309e94acf1456f40a6d0cadc5053357... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100c6a0475c8743b6f14ccf3309e94acf1456f40a6d0c... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001f9adadcb6331c8fce8e9f45fd480de5c836173624453f9c00597087c6b1... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201001f9adadcb6331c8fce8e9f45fd480de5c836173624453f9c0059... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201001f9adadcb6331c8fce8e9f45fd480de5c836173624... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100303d976824c8de7498fb7e1b460f3e4424caf7fc4105320565f8745fa5c6... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100303d976824c8de7498fb7e1b460f3e4424caf7fc4105320565f8... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100303d976824c8de7498fb7e1b460f3e4424caf7fc41... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dacae2db55d74134e578c63a3a90aebbcd3ac8840d39fc5b251ee634ce63... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100dacae2db55d74134e578c63a3a90aebbcd3ac8840d39fc5b251e... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100dacae2db55d74134e578c63a3a90aebbcd3ac8840d... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010049514bbebf16b0fcedc8d73c65b61b58698dcb2201e19fa6ffcfaf36f972... handshake new: [259] 01010149514bbebf16b0fcedc8d73c65b61b58698dcb2201e19fa6ffcfaf36f9... record old: [262] 10000102010049514bbebf16b0fcedc8d73c65b61b58698dcb2201e19fa6ffcf... record new: [263] 1000010301010149514bbebf16b0fcedc8d73c65b61b58698dcb2201e19fa6ff... client: Original packet: [326] 160301010610000102010049514bbebf16b0fcedc8d73c65b61b58698dcb2201... client: Filtered packet: [327] 16030101071000010301010149514bbebf16b0fcedc8d73c65b61b58698dcb22... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010059f4e04e61e4c428a7d141666987f55a1dd90988b7fd543b9291889bf3e5... handshake new: [259] 01010159f4e04e61e4c428a7d141666987f55a1dd90988b7fd543b9291889bf3... record old: [262] 10000102010059f4e04e61e4c428a7d141666987f55a1dd90988b7fd543b9291... record new: [263] 1000010301010159f4e04e61e4c428a7d141666987f55a1dd90988b7fd543b92... client: Original packet: [326] 160301010610000102010059f4e04e61e4c428a7d141666987f55a1dd90988b7... client: Filtered packet: [327] 16030101071000010301010159f4e04e61e4c428a7d141666987f55a1dd90988... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (165 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000b99d2f6d1825f099e0a5e7e26a789b05de34d7d3fea9c2357b71026ef86... handshake new: [259] 0101000b99d2f6d1825f099e0a5e7e26a789b05de34d7d3fea9c2357b71026ef... record old: [262] 1000010201000b99d2f6d1825f099e0a5e7e26a789b05de34d7d3fea9c2357b7... record new: [263] 100001030101000b99d2f6d1825f099e0a5e7e26a789b05de34d7d3fea9c2357... client: Original packet: [326] 16030101061000010201000b99d2f6d1825f099e0a5e7e26a789b05de34d7d3f... client: Filtered packet: [327] 1603010107100001030101000b99d2f6d1825f099e0a5e7e26a789b05de34d7d... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (187 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010008ec0e6a28f2248156b2e2ac7d8b89892a0fb3bc14f1495a588f31e5de5d... handshake new: [259] 01010008ec0e6a28f2248156b2e2ac7d8b89892a0fb3bc14f1495a588f31e5de... record old: [262] 10000102010008ec0e6a28f2248156b2e2ac7d8b89892a0fb3bc14f1495a588f... record new: [263] 1000010301010008ec0e6a28f2248156b2e2ac7d8b89892a0fb3bc14f1495a58... client: Original packet: [326] 160301010610000102010008ec0e6a28f2248156b2e2ac7d8b89892a0fb3bc14... client: Filtered packet: [327] 16030101071000010301010008ec0e6a28f2248156b2e2ac7d8b89892a0fb3bc... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (196 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f08f9afc2ac85e60b1148e8cbb5aff9591346c907828f792e00cfe0d4ac8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f08f9afc2ac85e60b1148e8cbb5aff9591346c907828f792e00c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100f08f9afc2ac85e60b1148e8cbb5aff9591346c9078... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100761b1fee26d63c7adb5adafa119fae546e8046055e6cb71e3ca6eb2ab0fc... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100761b1fee26d63c7adb5adafa119fae546e8046055e6cb71e3ca6... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100761b1fee26d63c7adb5adafa119fae546e8046055e... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010078ee00d2b2c97d65b5b33fcbe501b6750d38e4386b0fd9362996fd021c1a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010078ee00d2b2c97d65b5b33fcbe501b6750d38e4386b0fd9362996... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010078ee00d2b2c97d65b5b33fcbe501b6750d38e4386b... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002983eb1983597a52c00b29b3137f6373eaf24e6f8dd1f4c600b6ac1edd62... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201002983eb1983597a52c00b29b3137f6373eaf24e6f8dd1f4c600b6... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201002983eb1983597a52c00b29b3137f6373eaf24e6f8d... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010028ccc31fec507483ca7ace38b4a888b6597dfc674337d4e4da50d2783ba3... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010028ccc31fec507483ca7ace38b4a888b6597dfc674337d4e4da50... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010028ccc31fec507483ca7ace38b4a888b6597dfc6743... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010057ca68121a0a8778a35d7a49cd006e9eb3103278c618c9ca6ad6c2977850... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010057ca68121a0a8778a35d7a49cd006e9eb3103278c618c9ca6ad6... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010057ca68121a0a8778a35d7a49cd006e9eb3103278c6... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010033166e31a9b3d6b6c0865230201550a01881e3f0ad528bcaee64bc221414... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010033166e31a9b3d6b6c0865230201550a01881e3f0ad528bcaee64... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 160302010610000102010033166e31a9b3d6b6c0865230201550a01881e3f0ad... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100815c14d15a5c25393500cfc6466e91202a50893ee762bd3a4fdfbe95c57b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100815c14d15a5c25393500cfc6466e91202a50893ee762bd3a4fdf... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100815c14d15a5c25393500cfc6466e91202a50893ee7... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100158c9ccf1d4c35efaa66a4260a17de517b71bed53559de893f923707f607... handshake new: [259] 010101158c9ccf1d4c35efaa66a4260a17de517b71bed53559de893f923707f6... record old: [262] 100001020100158c9ccf1d4c35efaa66a4260a17de517b71bed53559de893f92... record new: [263] 10000103010101158c9ccf1d4c35efaa66a4260a17de517b71bed53559de893f... client: Original packet: [342] 1603020106100001020100158c9ccf1d4c35efaa66a4260a17de517b71bed535... client: Filtered packet: [343] 160302010710000103010101158c9ccf1d4c35efaa66a4260a17de517b71bed5... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c7194f2cdb275a98c203d9e2bb01b4610a8c3934dc71aecd3ac4d7694b91... handshake new: [259] 010101c7194f2cdb275a98c203d9e2bb01b4610a8c3934dc71aecd3ac4d7694b... record old: [262] 100001020100c7194f2cdb275a98c203d9e2bb01b4610a8c3934dc71aecd3ac4... record new: [263] 10000103010101c7194f2cdb275a98c203d9e2bb01b4610a8c3934dc71aecd3a... client: Original packet: [342] 1603020106100001020100c7194f2cdb275a98c203d9e2bb01b4610a8c3934dc... client: Filtered packet: [343] 160302010710000103010101c7194f2cdb275a98c203d9e2bb01b4610a8c3934... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (156 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b4fee062541792e12e3c48ae957212cdee4d0485def84bc1395cc9b20350... handshake new: [259] 010100b4fee062541792e12e3c48ae957212cdee4d0485def84bc1395cc9b203... record old: [262] 100001020100b4fee062541792e12e3c48ae957212cdee4d0485def84bc1395c... record new: [263] 10000103010100b4fee062541792e12e3c48ae957212cdee4d0485def84bc139... client: Original packet: [342] 1603020106100001020100b4fee062541792e12e3c48ae957212cdee4d0485de... client: Filtered packet: [343] 160302010710000103010100b4fee062541792e12e3c48ae957212cdee4d0485... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (195 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c5bec7fe4af940815949d8ef9399168788331b2f5270d3bf5162a48fac15... handshake new: [259] 010100c5bec7fe4af940815949d8ef9399168788331b2f5270d3bf5162a48fac... record old: [262] 100001020100c5bec7fe4af940815949d8ef9399168788331b2f5270d3bf5162... record new: [263] 10000103010100c5bec7fe4af940815949d8ef9399168788331b2f5270d3bf51... client: Original packet: [342] 1603020106100001020100c5bec7fe4af940815949d8ef9399168788331b2f52... client: Filtered packet: [343] 160302010710000103010100c5bec7fe4af940815949d8ef9399168788331b2f... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (195 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100af73bc045397349ce169abe7303d05b5ca00ffb3a4c03c0363d812522889... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100af73bc045397349ce169abe7303d05b5ca00ffb3a4c03c0363d8... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100af73bc045397349ce169abe7303d05b5ca00ffb3a4... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000e6f0fe91ef66164a70391ea2f15c6b7eb5e8bdc3a02947bce3cfe280b9b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000e6f0fe91ef66164a70391ea2f15c6b7eb5e8bdc3a02947bce3c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201000e6f0fe91ef66164a70391ea2f15c6b7eb5e8bdc3a... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dd55ae42f23fdb3939ee584f99f17e9dc6acfb49de0f5d5978c4020797f2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100dd55ae42f23fdb3939ee584f99f17e9dc6acfb49de0f5d5978c4... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100dd55ae42f23fdb3939ee584f99f17e9dc6acfb49de... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100712694514b6a9eb462a83db17c5fb1446d1e6462d5dc00442fc75913ed71... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100712694514b6a9eb462a83db17c5fb1446d1e6462d5dc00442fc7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100712694514b6a9eb462a83db17c5fb1446d1e6462d5... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008822aaee4b18a1b6f6dcacafa42346c9d05c44bb0bd55b4a6e49996ecaca... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201008822aaee4b18a1b6f6dcacafa42346c9d05c44bb0bd55b4a6e49... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201008822aaee4b18a1b6f6dcacafa42346c9d05c44bb0b... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010061bef88a285b5552f39a97c1ad132a0de8b4c59d07c2d3c067df6731bcb6... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010061bef88a285b5552f39a97c1ad132a0de8b4c59d07c2d3c067df... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 160303010610000102010061bef88a285b5552f39a97c1ad132a0de8b4c59d07... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100658c759ea8a3e26c88abf936a76a92f00b8393af3305ff20503626770adf... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100658c759ea8a3e26c88abf936a76a92f00b8393af3305ff205036... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100658c759ea8a3e26c88abf936a76a92f00b8393af33... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010068d72cfc9213cd024e0239e591022bc827bbc520facc2365a479f39e1605... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010068d72cfc9213cd024e0239e591022bc827bbc520facc2365a479... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 160303010610000102010068d72cfc9213cd024e0239e591022bc827bbc520fa... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fb14c0a7d8c50c4611373da347913c716dd125fa44abb9d91395ab6cf5cc... handshake new: [259] 010101fb14c0a7d8c50c4611373da347913c716dd125fa44abb9d91395ab6cf5... record old: [262] 100001020100fb14c0a7d8c50c4611373da347913c716dd125fa44abb9d91395... record new: [263] 10000103010101fb14c0a7d8c50c4611373da347913c716dd125fa44abb9d913... client: Original packet: [318] 1603030106100001020100fb14c0a7d8c50c4611373da347913c716dd125fa44... client: Filtered packet: [319] 160303010710000103010101fb14c0a7d8c50c4611373da347913c716dd125fa... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004e4cfea0bd04abd6112980f469c05abf4e282a577ced98ed06424a4bb21c... handshake new: [259] 0101014e4cfea0bd04abd6112980f469c05abf4e282a577ced98ed06424a4bb2... record old: [262] 1000010201004e4cfea0bd04abd6112980f469c05abf4e282a577ced98ed0642... record new: [263] 100001030101014e4cfea0bd04abd6112980f469c05abf4e282a577ced98ed06... client: Original packet: [318] 16030301061000010201004e4cfea0bd04abd6112980f469c05abf4e282a577c... client: Filtered packet: [319] 1603030107100001030101014e4cfea0bd04abd6112980f469c05abf4e282a57... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ea0c6b7cf4db1eb0baf057ea5f7a595577e7845df873fc18d339403a6184... handshake new: [259] 010100ea0c6b7cf4db1eb0baf057ea5f7a595577e7845df873fc18d339403a61... record old: [262] 100001020100ea0c6b7cf4db1eb0baf057ea5f7a595577e7845df873fc18d339... record new: [263] 10000103010100ea0c6b7cf4db1eb0baf057ea5f7a595577e7845df873fc18d3... client: Original packet: [318] 1603030106100001020100ea0c6b7cf4db1eb0baf057ea5f7a595577e7845df8... client: Filtered packet: [319] 160303010710000103010100ea0c6b7cf4db1eb0baf057ea5f7a595577e7845d... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (182 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c7d507a2f9d0dd3daf617ae370386884c9026997e9c822fccd7087c583ef... handshake new: [259] 010100c7d507a2f9d0dd3daf617ae370386884c9026997e9c822fccd7087c583... record old: [262] 100001020100c7d507a2f9d0dd3daf617ae370386884c9026997e9c822fccd70... record new: [263] 10000103010100c7d507a2f9d0dd3daf617ae370386884c9026997e9c822fccd... client: Original packet: [318] 1603030106100001020100c7d507a2f9d0dd3daf617ae370386884c9026997e9... client: Filtered packet: [319] 160303010710000103010100c7d507a2f9d0dd3daf617ae370386884c9026997... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (196 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (9626 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffce82ad2318... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffce82ad2318... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (115 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2762b851c1... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff2762b851c1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff974e8cea15... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff974e8cea15... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff6c93488d3... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff6c93488d3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc0a35a083b... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc0a35a083b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6099c5f233... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6099c5f233... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff47fa21cd37... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff47fa21cd37... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7cc2daede6... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7cc2daede6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff306acb801... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051fefff306acb801... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb3d6fe9525... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffb3d6fe9525... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc973325366... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffc973325366... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd5d9f1c609... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffd5d9f1c609... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (104 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd95af0e39b... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd95af0e39b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2fc2aa212d... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd2fc2aa212d... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde0ac00cf59... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde0ac00cf59... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb7f817e09b... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb7f817e09b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6e4856acaa... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6e4856acaa... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd031b632d22... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd031b632d22... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (113 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1344fe81a1... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1344fe81a1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (114 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0ebbddce7c... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0ebbddce7c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdcfaf84dcd1... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdcfaf84dcd1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd51f0d66439... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd51f0d66439... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (100 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd20dff092c4... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd20dff092c4... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd4f00c8c70... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdd4f00c8c70... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e77f349f66d92a48db8a17f4fc632a5a221606681d50f0598783a2bee19c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100e77f349f66d92a48db8a17f4fc632a5a2216... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e77f349f66... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ac8d99bd0232533566aa1d33c0a67bfff32356af48d75bc5a974818a1811... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ac8d99bd0232533566aa1d33c0a67bfff323... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ac8d99bd02... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010081c34e51d0c84b1708a128e6acb5a05b6f8578ec05864546c35d5e4a5c1b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010081c34e51d0c84b1708a128e6acb5a05b6f85... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010081c34e51d0... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006768b5a00cd7709f03b84122a886ac1d226f6fa48aded05505e28c09d3c5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201006768b5a00cd7709f03b84122a886ac1d226f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201006768b5a00c... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100870a49b6b4b2b36dd623febfdeb6a7773b4d8446dadc6650ef270db0c6f6... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100870a49b6b4b2b36dd623febfdeb6a7773b4d... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100870a49b6b4... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (152 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ec953660d05d34d2c66d3dacb86cf40171c813042ba9518424c2affe3c27... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100ec953660d05d34d2c66d3dacb86cf40171c8... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ec953660d0... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000480f5626b506a1e9ac1741795391c5b453a01f2baf5ffd2f35e2ca555ed... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201000480f5626b506a1e9ac1741795391c5b453a... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201000480f5626b... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010047bd70fce4e19265a32bc65337ff0f5a0b14a7934490f39459c3c0c4191e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010047bd70fce4e19265a32bc65337ff0f5a0b14... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010047bd70fce4... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bffbb1af42104f7153f6a4b424e41fd7a5130f6c5eaffb25c3a9bca75faf... handshake new: [259] 010101bffbb1af42104f7153f6a4b424e41fd7a5130f6c5eaffb25c3a9bca75f... record old: [270] 1000010200010000000001020100bffbb1af42104f7153f6a4b424e41fd7a513... record new: [271] 100001030001000000000103010101bffbb1af42104f7153f6a4b424e41fd7a5... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100bffbb1af42... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101bffbb1af... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (152 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100346fb734bcde4f9aeeb7dcb694a770e563d8dbcdf7eb69272613aaca51c8... handshake new: [259] 010101346fb734bcde4f9aeeb7dcb694a770e563d8dbcdf7eb69272613aaca51... record old: [270] 1000010200010000000001020100346fb734bcde4f9aeeb7dcb694a770e563d8... record new: [271] 100001030001000000000103010101346fb734bcde4f9aeeb7dcb694a770e563... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100346fb734bc... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101346fb734... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003fa4efd1893fa29bc4017af91e3c755cb8435628f99f109a7883c8df87cb... handshake new: [259] 0101003fa4efd1893fa29bc4017af91e3c755cb8435628f99f109a7883c8df87... record old: [270] 10000102000100000000010201003fa4efd1893fa29bc4017af91e3c755cb843... record new: [271] 1000010300010000000001030101003fa4efd1893fa29bc4017af91e3c755cb8... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201003fa4efd189... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101003fa4efd1... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (179 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010064660a119af924c0905eba21fd55262f4ee7747d4c99966b7af618860d61... handshake new: [259] 01010064660a119af924c0905eba21fd55262f4ee7747d4c99966b7af618860d... record old: [270] 100001020001000000000102010064660a119af924c0905eba21fd55262f4ee7... record new: [271] 10000103000100000000010301010064660a119af924c0905eba21fd55262f4e... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010064660a119a... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010064660a11... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (175 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fe7ef310a13bc154fc53f1bb853661461f6b497383b152c0a7b2d58f3a84... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100fe7ef310a13bc154fc53f1bb853661461f6b... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100fe7ef310a1... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (151 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007dd8950f0822c28ab9497e544d2f7917f04c5c77c9a67bf7876a3432a61c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007dd8950f0822c28ab9497e544d2f7917f04c... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007dd8950f08... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001cc5bec8422a23fa32cdbfb31c0530dbbd65178545dcca36f7e70e33244f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201001cc5bec8422a23fa32cdbfb31c0530dbbd65... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001cc5bec842... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (151 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100adf7efc75e6deb066b1584e98316471d32703e5ebe7dcc36fd8bcef07a3b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100adf7efc75e6deb066b1584e98316471d3270... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100adf7efc75e... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (156 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010074b51072f18e490b72b05cabe8451ffc1dfb00ba1e2e6ae24821765835ba... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010074b51072f18e490b72b05cabe8451ffc1dfb... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010074b51072f1... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (166 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010097a331a230a2a6c8607ba43ff57a6cb9c8a4824271f50a6996dda91d877d... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010097a331a230a2a6c8607ba43ff57a6cb9c8a4... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010097a331a230... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (165 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fd9c02228421ab6ffa9f255484e71dc38b3c84f11c7120b5d2b25cde48a0... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100fd9c02228421ab6ffa9f255484e71dc38b3c... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100fd9c022284... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (166 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a4cf3dfefa939fd2f194789d08dc36f6a77782e0be0c66bdf7aeb74c3277... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100a4cf3dfefa939fd2f194789d08dc36f6a777... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100a4cf3dfefa... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (166 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c7db974aaf59a8b64de84d99e67887b5ff732536d41836b105bbba7ef4a1... handshake new: [259] 010101c7db974aaf59a8b64de84d99e67887b5ff732536d41836b105bbba7ef4... record old: [270] 1000010200010000000001020100c7db974aaf59a8b64de84d99e67887b5ff73... record new: [271] 100001030001000000000103010101c7db974aaf59a8b64de84d99e67887b5ff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c7db974aaf... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101c7db974a... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (165 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cb864827eb019b39e7c6101accadf8b1d47de6e3d02643ecef3f0385744d... handshake new: [259] 010101cb864827eb019b39e7c6101accadf8b1d47de6e3d02643ecef3f038574... record old: [270] 1000010200010000000001020100cb864827eb019b39e7c6101accadf8b1d47d... record new: [271] 100001030001000000000103010101cb864827eb019b39e7c6101accadf8b1d4... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100cb864827eb... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101cb864827... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (150 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e5b4121dcc6ab87424d36173295b1d9b9756e6d070eee364eecb898b086f... handshake new: [259] 010100e5b4121dcc6ab87424d36173295b1d9b9756e6d070eee364eecb898b08... record old: [270] 1000010200010000000001020100e5b4121dcc6ab87424d36173295b1d9b9756... record new: [271] 100001030001000000000103010100e5b4121dcc6ab87424d36173295b1d9b97... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e5b4121dcc... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100e5b4121d... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (178 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003e82cd6b33069716be289aae493f23d7a041ae2ddf2c9623a22b820cfa38... handshake new: [259] 0101003e82cd6b33069716be289aae493f23d7a041ae2ddf2c9623a22b820cfa... record old: [270] 10000102000100000000010201003e82cd6b33069716be289aae493f23d7a041... record new: [271] 1000010300010000000001030101003e82cd6b33069716be289aae493f23d7a0... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201003e82cd6b33... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101003e82cd6b... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (177 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (6291 ms total) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (120 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (120 ms) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus (240 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (261 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (215 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (220 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (222 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (221 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (220 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (221 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (223 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (222 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (220 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (221 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (220 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (126 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (127 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (127 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (128 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest (3199 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (41 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103018dfb7b34ec2786cd6816f59c53b59822ff4a72f7cc15ab4cf099... record new: [89] 0200005103018dfb7b34ec2786cd6816f59c53b59822ff4a72f7cc15ab4cf099... server: Original packet: [536] 16030102130200005103018dfb7b34ec2786cd6816f59c53b59822ff4a72f7cc... server: Filtered packet: [94] 16030100590200005103018dfb7b34ec2786cd6816f59c53b59822ff4a72f7cc... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (70 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703015944708562c6918bdb09dc2429e70733608439e3d36835f5d34b... record new: [265] 0200005703015944708562c6918bdb09dc2429e70733608439e3d36835f5d34b... server: Original packet: [712] 16030102c30200005703015944708562c6918bdb09dc2429e70733608439e3d3... server: Filtered packet: [270] 16030101090200005703015944708562c6918bdb09dc2429e70733608439e3d3... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (81 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301d252c89460ad79a7580e44810303e757a03be5cd3e069e8fcf54... record new: [265] 020000570301d252c89460ad79a7580e44810303e757a03be5cd3e069e8fcf54... server: Original packet: [712] 16030102c3020000570301d252c89460ad79a7580e44810303e757a03be5cd3e... server: Filtered packet: [270] 1603010109020000570301d252c89460ad79a7580e44810303e757a03be5cd3e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (80 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 02000057030193bd795cee8d886b498a163b62afe123b644fa7e8273a28b6f95... record new: [208] 02000057030193bd795cee8d886b498a163b62afe123b644fa7e8273a28b6f95... server: Original packet: [529] 160301020c02000057030193bd795cee8d886b498a163b62afe123b644fa7e82... server: Filtered packet: [213] 16030100d002000057030193bd795cee8d886b498a163b62afe123b644fa7e82... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (60 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570301446b5cc5797ed408b371d9659be6c3f59a128e9878562db2dbd5... record new: [537] 020000570301446b5cc5797ed408b371d9659be6c3f59a128e9878562db2dbd5... server: Original packet: [712] 16030102c3020000570301446b5cc5797ed408b371d9659be6c3f59a128e9878... server: Filtered packet: [542] 1603010219020000570301446b5cc5797ed408b371d9659be6c3f59a128e9878... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (80 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 020000570301bd99e2ac25fb532f60114290346f34992930c60a06e08f54ff46... record new: [411] 020000570301bd99e2ac25fb532f60114290346f34992930c60a06e08f54ff46... server: Original packet: [529] 160301020c020000570301bd99e2ac25fb532f60114290346f34992930c60a06... server: Filtered packet: [416] 160301019b020000570301bd99e2ac25fb532f60114290346f34992930c60a06... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (59 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030127aa4695840acb9816ad46d931a7a9b80df8b2530c34d9b5bb46... record new: [265] 02000057030127aa4695840acb9816ad46d931a7a9b80df8b2530c34d9b5bb46... Dropping handshake: 12 record old: [265] 02000057030127aa4695840acb9816ad46d931a7a9b80df8b2530c34d9b5bb46... record new: [95] 02000057030127aa4695840acb9816ad46d931a7a9b80df8b2530c34d9b5bb46... server: Original packet: [712] 16030102c302000057030127aa4695840acb9816ad46d931a7a9b80df8b2530c... server: Filtered packet: [100] 160301005f02000057030127aa4695840acb9816ad46d931a7a9b80df8b2530c... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (76 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 0200005703013ea5726758e077cc9865abc3f6ba76cf6095ca4a9c60208d7cea... record new: [208] 0200005703013ea5726758e077cc9865abc3f6ba76cf6095ca4a9c60208d7cea... Dropping handshake: 12 record old: [208] 0200005703013ea5726758e077cc9865abc3f6ba76cf6095ca4a9c60208d7cea... record new: [95] 0200005703013ea5726758e077cc9865abc3f6ba76cf6095ca4a9c60208d7cea... server: Original packet: [529] 160301020c0200005703013ea5726758e077cc9865abc3f6ba76cf6095ca4a9c... server: Filtered packet: [100] 160301005f0200005703013ea5726758e077cc9865abc3f6ba76cf6095ca4a9c... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (71 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (580 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103028e60ddc8366dea7c6c21847627f03406d49361ec071e274fa1fb... record new: [89] 0200005103028e60ddc8366dea7c6c21847627f03406d49361ec071e274fa1fb... server: Original packet: [536] 16030202130200005103028e60ddc8366dea7c6c21847627f03406d49361ec07... server: Filtered packet: [94] 16030200590200005103028e60ddc8366dea7c6c21847627f03406d49361ec07... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (80 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030324c78c1d559933e9c18f81adc8c8da871b6c513242b1001a96ac... record new: [89] 02000051030324c78c1d559933e9c18f81adc8c8da871b6c513242b1001a96ac... server: Original packet: [536] 160303021302000051030324c78c1d559933e9c18f81adc8c8da871b6c513242... server: Filtered packet: [94] 160303005902000051030324c78c1d559933e9c18f81adc8c8da871b6c513242... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (64 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff5b3ad850b0... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff5b3ad850b0... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (66 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefdec76edbb5b... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefdec76edbb5b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (65 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570302326238a0eca41fbcfa721bd1d5dde0d0dcfd88eb910eeb80002f... record new: [265] 020000570302326238a0eca41fbcfa721bd1d5dde0d0dcfd88eb910eeb80002f... server: Original packet: [712] 16030202c3020000570302326238a0eca41fbcfa721bd1d5dde0d0dcfd88eb91... server: Filtered packet: [270] 1603020109020000570302326238a0eca41fbcfa721bd1d5dde0d0dcfd88eb91... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703032b7b6f2dc86c9ed37fed504bab9458e044139f5217b2e96f142b... record new: [267] 0200005703032b7b6f2dc86c9ed37fed504bab9458e044139f5217b2e96f142b... server: Original packet: [714] 16030302c50200005703032b7b6f2dc86c9ed37fed504bab9458e044139f5217... server: Filtered packet: [272] 160303010b0200005703032b7b6f2dc86c9ed37fed504bab9458e044139f5217... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (74 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [178] 0c0000a600010000000000a603001d2054ff5cbf3911edea63c30ef0121e6b3d... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff8e594e9eed... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff8e594e9eed... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [180] 0c0000a800010000000000a803001d2054ff5cbf3911edea63c30ef0121e6b3d... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd2e150d6887... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd2e150d6887... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703022c8210165b182518aec927a57d853808983449d292cbe97fd872... record new: [265] 0200005703022c8210165b182518aec927a57d853808983449d292cbe97fd872... server: Original packet: [712] 16030202c30200005703022c8210165b182518aec927a57d853808983449d292... server: Filtered packet: [270] 16030201090200005703022c8210165b182518aec927a57d853808983449d292... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303e6cd89afe89c93fe4371b797749044effe71d9f707b4727e8cd2... record new: [267] 020000570303e6cd89afe89c93fe4371b797749044effe71d9f707b4727e8cd2... server: Original packet: [714] 16030302c5020000570303e6cd89afe89c93fe4371b797749044effe71d9f707... server: Filtered packet: [272] 160303010b020000570303e6cd89afe89c93fe4371b797749044effe71d9f707... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (74 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [178] 0c0000a600010000000000a603001d2054ff5cbf3911edea63c30ef0121e6b3d... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff4a9a42d0fa... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feff4a9a42d0fa... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [180] 0c0000a800010000000000a803001d2054ff5cbf3911edea63c30ef0121e6b3d... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd9c7988834d... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd9c7988834d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 0200005703029c131983da4dc3c03f63c67789dc8d444969393e3da46adf6113... record new: [209] 0200005703029c131983da4dc3c03f63c67789dc8d444969393e3da46adf6113... server: Original packet: [530] 160302020d0200005703029c131983da4dc3c03f63c67789dc8d444969393e3d... server: Filtered packet: [214] 16030200d10200005703029c131983da4dc3c03f63c67789dc8d444969393e3d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (58 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [525] 020000570303dcfd925404dedeb657494e8e20484cfb3764bb701fdd56c8632c... record new: [209] 020000570303dcfd925404dedeb657494e8e20484cfb3764bb701fdd56c8632c... server: Original packet: [530] 160303020d020000570303dcfd925404dedeb657494e8e20484cfb3764bb701f... server: Filtered packet: [214] 16030300d1020000570303dcfd925404dedeb657494e8e20484cfb3764bb701f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (55 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [121] 0c00006d000100000000006d03001d2054ff5cbf3911edea63c30ef0121e6b3d... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff82183eb175... server: Filtered packet: [284] 16feff00000000000000000063020000570000000000000057feff82183eb175... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (56 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [124] 0c000070000100000000007003001d2054ff5cbf3911edea63c30ef0121e6b3d... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [611] 16fefd00000000000000000063020000570000000000000057fefdddf0cc9799... server: Filtered packet: [287] 16fefd00000000000000000063020000570000000000000057fefdddf0cc9799... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 0200005703025af386b376154070f527869974c26d7dd8247ebbd47aec477bfd... record new: [537] 0200005703025af386b376154070f527869974c26d7dd8247ebbd47aec477bfd... server: Original packet: [712] 16030202c30200005703025af386b376154070f527869974c26d7dd8247ebbd4... server: Filtered packet: [542] 16030202190200005703025af386b376154070f527869974c26d7dd8247ebbd4... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 02000057030356c846fca8ddd97ce4a08795cf9e950d2cd466d0b7be965128d5... record new: [537] 02000057030356c846fca8ddd97ce4a08795cf9e950d2cd466d0b7be965128d5... server: Original packet: [714] 16030302c502000057030356c846fca8ddd97ce4a08795cf9e950d2cd466d0b7... server: Filtered packet: [542] 160303021902000057030356c846fca8ddd97ce4a08795cf9e950d2cd466d0b7... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff9b53efca61... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff9b53efca61... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd6cd0ec344d... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd6cd0ec344d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (85 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [524] 0200005703022c52a2bcd81efcb164ca34303da8835b52fc685cba587ef2e846... record new: [411] 0200005703022c52a2bcd81efcb164ca34303da8835b52fc685cba587ef2e846... server: Original packet: [529] 160302020c0200005703022c52a2bcd81efcb164ca34303da8835b52fc685cba... server: Filtered packet: [416] 160302019b0200005703022c52a2bcd81efcb164ca34303da8835b52fc685cba... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (63 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [527] 020000570303685a35f8229abe2cbbc43f942ef56d2f16e660104b23803b7f20... record new: [411] 020000570303685a35f8229abe2cbbc43f942ef56d2f16e660104b23803b7f20... server: Original packet: [532] 160303020f020000570303685a35f8229abe2cbbc43f942ef56d2f16e660104b... server: Filtered packet: [416] 160303019b020000570303685a35f8229abe2cbbc43f942ef56d2f16e660104b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (56 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feff214e3bd01a... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff214e3bd01a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (56 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefdd359cdd0bc... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefdd359cdd0bc... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703028e3e8a0c46180b762d716a072fa2b50f4bb218d34a355234633a... record new: [265] 0200005703028e3e8a0c46180b762d716a072fa2b50f4bb218d34a355234633a... Dropping handshake: 12 record old: [265] 0200005703028e3e8a0c46180b762d716a072fa2b50f4bb218d34a355234633a... record new: [95] 0200005703028e3e8a0c46180b762d716a072fa2b50f4bb218d34a355234633a... server: Original packet: [712] 16030202c30200005703028e3e8a0c46180b762d716a072fa2b50f4bb218d34a... server: Filtered packet: [100] 160302005f0200005703028e3e8a0c46180b762d716a072fa2b50f4bb218d34a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 0200005703035cd1e726ec7620126c22268dee64d60017aafc849c1d837304a8... record new: [267] 0200005703035cd1e726ec7620126c22268dee64d60017aafc849c1d837304a8... Dropping handshake: 12 record old: [267] 0200005703035cd1e726ec7620126c22268dee64d60017aafc849c1d837304a8... record new: [95] 0200005703035cd1e726ec7620126c22268dee64d60017aafc849c1d837304a8... server: Original packet: [714] 16030302c50200005703035cd1e726ec7620126c22268dee64d60017aafc849c... server: Filtered packet: [100] 160303005f0200005703035cd1e726ec7620126c22268dee64d60017aafc849c... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (75 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [178] 0c0000a600010000000000a603001d2054ff5cbf3911edea63c30ef0121e6b3d... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff2459c4a267... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff2459c4a267... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [180] 0c0000a800010000000000a803001d2054ff5cbf3911edea63c30ef0121e6b3d... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd01e98aa165... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd01e98aa165... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (92 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [524] 020000570302e56a7eaee922afb84e2fa1557751e4ef7d13d47de373bba3d905... record new: [208] 020000570302e56a7eaee922afb84e2fa1557751e4ef7d13d47de373bba3d905... Dropping handshake: 12 record old: [208] 020000570302e56a7eaee922afb84e2fa1557751e4ef7d13d47de373bba3d905... record new: [95] 020000570302e56a7eaee922afb84e2fa1557751e4ef7d13d47de373bba3d905... server: Original packet: [529] 160302020c020000570302e56a7eaee922afb84e2fa1557751e4ef7d13d47de3... server: Filtered packet: [100] 160302005f020000570302e56a7eaee922afb84e2fa1557751e4ef7d13d47de3... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (71 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570303e1a77a58d510ed83c625e3619dd3e92aa05394689aa7542d23b5... record new: [210] 020000570303e1a77a58d510ed83c625e3619dd3e92aa05394689aa7542d23b5... Dropping handshake: 12 record old: [210] 020000570303e1a77a58d510ed83c625e3619dd3e92aa05394689aa7542d23b5... record new: [95] 020000570303e1a77a58d510ed83c625e3619dd3e92aa05394689aa7542d23b5... server: Original packet: [531] 160303020e020000570303e1a77a58d510ed83c625e3619dd3e92aa05394689a... server: Filtered packet: [100] 160303005f020000570303e1a77a58d510ed83c625e3619dd3e92aa05394689a... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (71 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [121] 0c00006d000100000000006d03001d2054ff5cbf3911edea63c30ef0121e6b3d... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feffd69d365109... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffd69d365109... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (71 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [123] 0c00006f000100000000006f03001d2054ff5cbf3911edea63c30ef0121e6b3d... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [123] 0c00006f000100000000006f03001d2054ff5cbf3911edea63c30ef0121e6b3d... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [610] 16fefd00000000000000000063020000570000000000000057fefd3023b57663... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd3023b57663... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (70 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (2249 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (7 ms total) [----------] Global test environment tear-down [==========] 816 tests from 15 test cases ran. (111456 ms total) [ PASSED ] 816 tests. ssl_gtest.sh: #10649: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #10650: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10651: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10652: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10653: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10654: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10655: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10656: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10657: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10658: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10659: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10660: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10661: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10662: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10663: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10664: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10665: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10666: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10667: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10668: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10669: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10670: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10671: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10672: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10673: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10674: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10675: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10676: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10677: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10678: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10679: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10680: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10681: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10682: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10683: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10684: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10685: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10686: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10687: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10688: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10689: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10690: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10691: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10692: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10693: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10694: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10695: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10696: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10697: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10698: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10699: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10700: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10701: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10702: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10703: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10704: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10705: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10706: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10707: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10708: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10709: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10710: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10711: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10712: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10713: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10714: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10715: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10716: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10717: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10718: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10719: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10720: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10721: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10722: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10723: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10724: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10725: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10726: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10727: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10728: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10729: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10730: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10731: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10732: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10733: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10734: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10735: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10736: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10737: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10738: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10739: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10740: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10741: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10742: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10743: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10744: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10745: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10746: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10747: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10748: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10749: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10750: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10751: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10752: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10753: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10754: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10755: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10756: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10757: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10758: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10759: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10760: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10761: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10762: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10763: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10764: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10765: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10766: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10767: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10768: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10769: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10770: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10771: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10772: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10773: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10774: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10775: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10776: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10777: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10778: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10779: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10780: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10781: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10782: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10783: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10784: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10785: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10786: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10787: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10788: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10789: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10790: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10791: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10792: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10793: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10794: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10795: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10796: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10797: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10798: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10799: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10800: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10801: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10802: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10803: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10804: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10805: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10806: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10807: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10808: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10809: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10810: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10811: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10812: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10813: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10814: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10815: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10816: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10817: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10818: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10819: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10820: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10821: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10822: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10823: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10824: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10825: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10826: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10827: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #10828: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #10829: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #10830: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10831: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10832: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10833: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10834: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10835: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10836: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10837: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10838: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10839: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10840: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10841: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10842: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10843: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10844: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10845: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10846: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10847: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10848: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10849: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10850: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10851: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10852: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10853: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10854: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10855: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10856: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10857: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10858: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10859: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10860: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10861: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10862: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10863: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10864: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10865: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10866: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10867: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10868: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10869: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10870: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10871: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10872: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10873: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10874: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10875: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10876: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10877: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10878: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10879: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10880: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10881: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10882: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10883: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10884: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10885: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10886: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10887: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10888: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10889: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10890: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10891: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10892: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10893: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10894: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10895: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10896: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10897: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10898: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10899: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10900: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10901: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10902: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10903: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10904: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10905: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10906: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10907: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10908: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10909: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10910: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10911: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10912: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10913: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10914: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10915: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10916: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10917: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10918: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10919: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10920: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10921: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10922: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10923: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10924: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10925: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10926: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10927: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10928: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10929: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10930: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10931: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10932: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10933: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10934: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10935: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10936: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10937: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10938: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10939: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10940: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10941: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10942: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10943: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10944: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10945: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10946: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10947: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10948: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10949: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10950: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10951: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10952: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10953: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10954: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10955: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10956: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10957: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10958: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10959: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10960: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10961: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10962: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10963: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10964: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10965: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10966: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10967: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10968: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10969: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10970: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10971: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10972: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10973: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10974: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10975: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10976: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10977: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10978: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10979: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10980: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10981: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10982: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10983: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10984: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10985: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10986: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10987: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10988: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10989: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10990: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10991: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10992: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10993: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10994: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10995: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10996: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10997: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10998: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10999: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11000: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11001: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11002: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11003: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11004: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11005: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11006: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #11007: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11008: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11009: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11010: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #11011: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11012: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11013: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11014: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #11015: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11016: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11017: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11018: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11019: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11020: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11021: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11022: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #11023: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11024: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11025: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11026: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #11027: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11028: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11029: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11030: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #11031: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11032: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11033: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11034: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11035: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11036: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11037: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11038: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #11039: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11040: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11041: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11042: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #11043: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11044: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11045: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11046: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #11047: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11048: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11049: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11050: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11051: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11052: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11053: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11054: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #11055: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11056: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11057: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11058: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #11059: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11060: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11061: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11062: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #11063: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11064: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11065: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11066: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11067: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11068: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11069: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11070: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #11071: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11072: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11073: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11074: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #11075: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11076: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11077: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11078: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #11079: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11080: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11081: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11082: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #11083: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11084: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11085: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11086: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11087: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11088: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11089: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11090: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11091: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11092: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11093: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11094: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11095: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11096: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11097: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11098: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11099: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11100: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11101: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11102: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11103: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11104: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11105: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11106: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11107: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11108: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11109: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11110: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11111: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11112: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11113: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11114: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11115: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11116: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11117: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11118: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11119: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11120: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11121: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11122: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11123: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11124: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11125: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11126: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11127: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11128: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11129: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11130: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11131: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11132: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11133: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11134: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11135: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11136: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11137: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11138: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11139: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11140: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11141: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11142: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11143: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11144: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11145: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11146: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11147: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11148: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11149: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11150: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11151: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11152: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11153: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11154: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11155: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11156: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11157: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11158: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11159: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11160: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11161: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11162: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11163: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11164: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11165: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11166: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11167: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11168: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11169: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11170: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #11171: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #11172: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #11173: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #11174: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #11175: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #11176: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #11177: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #11178: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #11179: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #11180: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #11181: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #11182: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #11183: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #11184: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #11185: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #11186: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #11187: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #11188: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #11189: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #11190: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #11191: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #11192: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #11193: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #11194: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #11195: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #11196: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #11197: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #11198: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #11199: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #11200: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #11201: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #11202: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #11203: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #11204: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #11205: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #11206: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #11207: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #11208: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #11209: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #11210: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #11211: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #11212: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #11213: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #11214: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #11215: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #11216: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #11217: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #11218: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #11219: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #11220: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #11221: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #11222: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #11223: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #11224: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #11225: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #11226: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #11227: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #11228: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #11229: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #11230: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #11231: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #11232: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #11233: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #11234: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #11235: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #11236: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #11237: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #11238: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #11239: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #11240: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #11241: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #11242: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #11243: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #11244: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #11245: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #11246: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #11247: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #11248: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #11249: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #11250: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #11251: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #11252: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #11253: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #11254: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #11255: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #11256: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #11257: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #11258: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #11259: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #11260: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #11261: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #11262: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #11263: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #11264: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #11265: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #11266: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #11267: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #11268: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #11269: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #11270: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #11271: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #11272: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #11273: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #11274: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #11275: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #11276: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #11277: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #11278: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #11279: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #11280: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #11281: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #11282: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #11283: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #11284: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #11285: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #11286: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #11287: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #11288: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #11289: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #11290: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #11291: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #11292: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #11293: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #11294: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #11295: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #11296: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #11297: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #11298: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #11299: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #11300: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #11301: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #11302: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #11303: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #11304: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #11305: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #11306: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #11307: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #11308: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #11309: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #11310: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 771' - PASSED ssl_gtest.sh: #11311: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 771' - PASSED ssl_gtest.sh: #11312: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #11313: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #11314: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11315: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11316: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #11317: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #11318: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11319: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11320: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #11321: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #11322: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11323: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11324: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #11325: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #11326: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11327: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11328: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #11329: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #11330: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #11331: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #11332: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #11333: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #11334: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #11335: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #11336: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #11337: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #11338: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #11339: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #11340: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #11341: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #11342: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #11343: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #11344: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #11345: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #11346: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #11347: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #11348: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #11349: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #11350: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #11351: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #11352: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #11353: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #11354: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #11355: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #11356: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #11357: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #11358: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #11359: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #11360: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #11361: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #11362: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #11363: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #11364: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #11365: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #11366: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #11367: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #11368: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #11369: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #11370: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #11371: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #11372: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #11373: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #11374: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #11375: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #11376: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #11377: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #11378: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #11379: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #11380: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #11381: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #11382: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #11383: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #11384: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #11385: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #11386: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #11387: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #11388: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #11389: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #11390: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #11391: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #11392: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #11393: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #11394: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #11395: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #11396: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #11397: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #11398: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #11399: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #11400: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #11401: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #11402: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #11403: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #11404: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #11405: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #11406: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #11407: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #11408: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #11409: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #11410: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #11411: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #11412: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #11413: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #11414: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #11415: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #11416: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11417: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11418: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11419: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11420: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11421: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11422: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11423: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11424: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11425: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11426: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11427: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11428: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11429: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11430: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11431: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11432: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11433: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11434: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11435: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11436: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11437: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11438: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11439: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11440: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11441: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11442: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11443: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11444: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11445: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11446: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11447: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11448: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11449: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11450: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11451: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11452: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11453: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11454: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11455: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11456: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #11457: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #11458: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #11459: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #11460: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #11461: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #11462: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #11463: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #11464: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #11465: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Tue Oct 3 10:28:49 UTC 2017 ssl_gtests.sh: Testing with shared library =============================== Running tests for cert TIMESTAMP cert BEGIN: Tue Oct 3 10:28:49 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #11466: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -f ../tests.pw cert.sh: #11467: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11468: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11469: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #11470: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -f ../tests.pw cert.sh: #11471: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11472: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11473: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11474: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11475: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11476: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11477: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11478: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -f ../tests.pw cert.sh: #11479: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11480: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11481: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #11482: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11483: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #11484: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11485: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #11486: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11487: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #11488: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11489: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #11490: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11491: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #11492: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11493: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #11494: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11495: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #11496: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11497: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #11498: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11499: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #11500: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11501: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #11502: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11503: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #11504: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11505: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #11506: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11507: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #11508: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11509: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #11510: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11511: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #11512: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11513: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #11514: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw cert.sh: #11515: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11516: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11517: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #11518: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11519: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #11520: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11521: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #11522: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11523: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #11524: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11525: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #11526: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11527: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11528: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #11529: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11530: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #11531: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11532: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #11533: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11534: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11535: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11536: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11537: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #11538: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11539: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11540: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #11541: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #11542: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11543: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw cert.sh: #11544: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11545: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11546: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #11547: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11548: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #11549: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11550: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #11551: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11552: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #11553: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11554: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #11555: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11556: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11557: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #11558: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11559: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #11560: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11561: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #11562: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11563: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11564: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #11565: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #11566: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11567: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11568: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11569: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11570: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11571: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #11572: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw cert.sh: #11573: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11574: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA.ca.cert cert.sh: #11575: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #11576: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-ec.ca.cert cert.sh: #11577: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11578: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #11579: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11580: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11581: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #11582: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11583: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11584: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #11585: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11586: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11587: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #11588: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11589: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11590: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #11591: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11592: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11593: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11594: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA.ca.cert cert.sh: #11595: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #11596: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-ec.ca.cert cert.sh: #11597: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11598: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #11599: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11600: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11601: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #11602: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11603: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11604: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #11605: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11606: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11607: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #11608: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11609: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11610: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #11611: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11612: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11613: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #11614: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11615: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11616: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #11617: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11618: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11619: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #11620: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11621: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11622: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #11623: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11624: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11625: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #11626: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11627: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11628: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11629: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11630: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw cert.sh: #11631: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11632: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA.ca.cert cert.sh: #11633: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #11634: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #11635: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11636: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #11637: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11638: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11639: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #11640: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11641: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11642: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #11643: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11644: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11645: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #11646: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11647: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11648: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #11649: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11650: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw cert.sh: #11651: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11652: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA.ca.cert cert.sh: #11653: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #11654: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #11655: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11656: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #11657: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11658: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11659: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #11660: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11661: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11662: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #11663: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11664: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11665: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #11666: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11667: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11668: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #11669: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11670: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw cert.sh: #11671: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11672: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA.ca.cert cert.sh: #11673: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #11674: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #11675: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11676: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #11677: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11678: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11679: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #11680: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11681: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11682: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #11683: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11684: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11685: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #11686: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11687: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11688: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #11689: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11690: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw cert.sh: #11691: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11692: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA.ca.cert cert.sh: #11693: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #11694: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #11695: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11696: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11697: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11698: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11699: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11700: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11701: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11702: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11703: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11704: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11705: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11706: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11707: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11708: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11709: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11710: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #11711: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #11712: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #11713: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #11714: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #11715: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #11716: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #11717: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #11718: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw cert.sh: #11719: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11720: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #11721: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11722: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw cert.sh: #11723: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11724: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #11725: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11726: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #11727: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11728: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11729: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #11730: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11731: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11732: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #11733: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11734: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw cert.sh: #11735: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11736: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #11737: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #11738: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #11739: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11740: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #11741: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11742: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11743: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #11744: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11745: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11746: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #11747: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11748: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11749: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #11750: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11751: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11752: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #11753: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11754: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:40:ef Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 10:34:02 2017 Not After : Wed Jan 03 10:34:02 2018 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:20:fd:13:cf:9e:41:37:55:03:f1:57:f6:38:a3:0c: bb:c3:7a:72:4d:79:8e:e6:e8:8a:60:c6:97:a9:50:46: b0:85:9f:b4:7f:5f:ad:7f:61:98:2c:25:e3:f5:e4:01: 01:ef:b5:60:2e:18:1a:5f:08:48:1b:ac:e0:7d:44:3c: 0f:b5:c7:53:1c:4a:f0:cc:75:72:bb:db:b5:1a:6a:e2: f5:2c:8f:da:15:37:a6:ed:99:a7:2c:7d:ac:6b:6b:06: f2:b9:8a:3f:e7:66:89:fc:47:fd:4b:9d:48:4d:39:e6: f8:c6:e1:d4:32:99:be:0d:a3:52:53:8c:4b:fc:ab:11: 06:72:44:f0:94:8c:37:a0:68:43:82:fa:b5:43:d9:c1: 48:9f:07:f9:f3:2c:68:12:65:8c:d9:03:46:48:bf:29: f2:bf:53:dd:fd:98:4a:c5:97:c5:58:e4:59:be:a5:59: a9:76:18:ab:cb:a7:af:d0:31:f0:4c:5b:88:f6:a2:4e: 13:f8:fd:30:3c:21:7b:8f:b2:1f:9b:1d:be:0b:5b:80: ae:54:7f:b4:f0:79:47:34:03:30:8d:2c:ce:d3:dd:74: df:b9:c5:9c:99:c8:f8:21:5b:b0:53:b8:c2:cb:07:03: b6:ee:04:94:dd:e2:4e:e2:f9:a5:9e:49:c6:6b:51:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:24:cb:a5:e9:7c:c3:36:17:86:71:c2:b4:51:ca:ba: b7:64:49:4e:d9:3d:96:4c:c2:ee:17:db:5e:bb:d9:50: 86:6c:11:c9:71:d8:e3:35:ba:5f:0f:4b:a8:3e:ba:69: 29:65:25:0b:1a:17:cd:cd:84:63:40:d1:a6:4c:a4:1a: 08:a7:e6:cb:18:09:9c:34:ea:41:5e:46:03:10:96:3f: 7e:81:95:cf:56:1f:a6:02:89:cc:82:0c:6b:67:1d:4b: 22:47:36:49:2a:a9:78:a9:37:76:e3:35:94:a1:98:f2: 7c:e5:54:a7:02:32:5b:5f:18:df:5d:ec:95:cc:49:ea: eb:fe:70:07:56:d3:d1:46:bb:a1:08:c8:2a:93:f1:82: e2:46:c6:ad:3d:f5:2f:58:2a:15:bd:67:e7:f2:c4:56: 1b:4a:c1:6b:e6:6e:5c:d7:3e:27:1f:d3:6a:5a:55:13: 3a:9d:6c:d5:63:51:0c:ce:83:b6:c3:07:f6:e1:f9:17: a3:66:4d:f1:f1:0b:82:20:23:62:f0:09:ef:e4:c6:1d: 7c:1b:14:15:cf:20:bb:fa:8d:bc:94:b6:48:d4:61:8f: f0:ca:34:7a:48:b4:e9:5c:f6:46:6e:5a:5c:58:ef:d9: 1a:d6:72:9f:23:25:ff:e0:b7:53:23:64:91:2c:2e:fb Fingerprint (SHA-256): BA:49:A0:0D:58:DE:40:87:E3:B3:AA:CF:12:AF:77:EE:0C:2C:F8:A3:2C:84:4C:CC:F8:26:37:DF:06:30:C8:11 Fingerprint (SHA1): DA:D8:13:CE:C5:4E:31:A0:2D:7D:EC:A3:85:B2:44:11:22:CA:26:34 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11755: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:40:f8 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 10:34:09 2017 Not After : Wed Jan 03 10:34:09 2018 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:ab:2a:28:26:5a:e1:07:e2:f3:bc:1d:32:95:1f:33: c8:1b:54:cd:9c:23:94:ef:ce:a8:b4:d1:07:a8:8a:88: c0:3f:49:44:cd:a7:ed:43:ae:03:c0:95:80:f5:84:6d: bc:2d:5b:25:15:bb:00:c9:74:38:12:66:b4:c7:9e:30: 4f:09:a7:bd:2c:9f:0d:26:c2:f9:bb:80:0a:9d:fe:83: 7c:77:c3:49:a7:dc:d2:30:99:13:54:e1:be:8d:6b:e8: bb:5c:90:ca:89:7c:77:8d:b3:4f:ab:ea:1d:ac:d2:ee: cc:71:85:27:7b:53:4f:80:3d:7f:a0:e0:a1:c6:42:87: e0:f6:38:a0:3d:5c:6d:7f:94:f8:0d:f8:cb:9b:37:e6: 57:cd:08:0c:93:e0:fd:e9:53:04:e9:26:4b:dd:91:63: d7:aa:f7:65:63:d3:1e:8b:2f:51:8a:0b:f5:42:d7:49: 7a:26:fa:88:0d:ce:64:05:67:ea:17:77:65:17:47:2a: 5e:ed:30:89:15:5f:bc:40:e1:ea:45:f6:05:13:8e:cc: 4c:3a:68:32:5b:d6:13:09:0c:64:05:f7:51:07:b0:59: 34:5f:dd:0f:36:0e:68:ac:5a:ea:ad:f6:45:e5:45:93: 73:a9:69:f4:55:ff:8f:c3:52:9c:1e:cc:47:0a:6e:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: da:5c:f0:9d:85:31:df:0f:6c:4b:ad:65:c5:39:db:91: 04:f7:ad:74:ca:8c:ed:95:8d:28:a1:48:3a:3a:e8:ca: 3e:4e:9b:f3:31:98:d2:9b:41:ec:92:91:37:25:67:1e: e9:14:be:80:a9:c1:a1:7f:97:42:a1:ef:23:8f:d3:38: 0c:0c:97:11:fc:55:c5:bc:43:ab:6e:9f:19:7f:d3:eb: 28:88:a3:cc:2e:ab:3a:71:b7:0d:16:e7:67:a7:f8:f7: aa:a6:e2:db:77:52:d4:08:32:44:79:8e:50:96:30:04: 92:53:82:46:0e:46:df:ab:7d:5c:30:1b:d1:c1:ed:f4: 11:e8:53:12:4c:92:09:41:b8:bb:8d:55:fd:23:71:bb: 39:c6:37:b1:2b:a6:5a:5d:aa:95:02:50:f4:8d:06:e3: 7f:db:ef:2a:bc:c5:c1:b0:63:aa:5d:d6:5f:ab:73:04: b3:b1:ac:3c:66:27:9b:db:66:92:d0:d6:a4:d2:0a:a0: dc:09:fd:59:76:09:38:f7:51:6a:bc:60:2c:ca:98:7e: a8:9b:09:5f:1f:cb:7d:6f:31:86:f8:b7:25:ab:fb:bc: 18:ad:9d:a1:5e:a7:ab:a5:7e:19:c2:f5:89:df:66:28: 2a:7f:c6:99:44:0d:d2:d6:5b:37:84:81:a3:11:2f:ab Fingerprint (SHA-256): BC:B0:BE:A3:1C:FC:F3:FA:AE:18:8B:C1:92:BB:DF:1F:56:8F:05:D4:46:9A:B1:D3:BD:A2:5D:6E:ED:50:29:0F Fingerprint (SHA1): 4A:76:27:7B:38:FC:39:8B:1A:05:35:55:13:09:DA:9A:EA:CE:C3:7D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11756: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:41:04 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 10:34:15 2017 Not After : Wed Jan 03 10:34:15 2018 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:76:1c:9f:b4:f5:d3:96:18:f6:f3:7a:61:b4:c6:c3: ed:89:08:4f:2b:25:03:47:88:26:f7:93:b9:5d:2e:69: 01:3a:17:23:df:65:97:0f:19:dd:97:89:03:42:22:70: 07:f8:95:49:27:3e:45:17:d7:0b:26:df:3d:6d:16:1d: 06:75:f6:0a:66:23:ba:65:48:75:56:d7:f6:e8:ee:76: 1e:49:c4:0b:0b:11:70:23:ad:10:9f:de:ea:13:e4:b9: 27:6a:f6:37:d4:4f:9a:32:07:f6:d8:24:6b:45:31:30: 77:42:e2:b0:b1:6a:b0:bf:50:af:de:74:2d:15:16:c3: c9:cc:66:1f:8e:6c:75:67:07:02:ba:35:e8:f4:76:d7: cc:ae:e1:90:89:12:04:dc:28:33:36:3a:32:3b:c0:72: ca:dc:94:a4:b0:f9:6e:4f:27:1b:9c:32:ff:6d:e5:44: f6:24:9c:35:58:69:1d:36:a2:c2:65:80:05:ae:b4:a7: 5f:86:23:ec:db:08:f1:58:c6:6d:46:fd:d4:b2:a5:b9: ff:b4:db:60:36:cf:85:a2:69:aa:27:e2:db:b0:2b:9a: d1:0c:76:94:d4:55:55:91:98:30:54:da:ab:1b:60:0d: c2:b6:7c:a1:98:30:d1:db:90:f2:cf:81:69:ec:1c:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:48:b5:04:63:88:bf:ef:4b:fa:19:57:73:6c:cc:86: a0:72:c8:69:41:c6:00:e1:39:5d:4c:68:ea:d1:34:18: d1:0c:66:a0:f2:e1:83:88:eb:d7:dd:91:b0:e7:25:61: ae:e6:98:b8:c9:71:6f:8c:ec:d6:a0:06:8e:99:cd:3a: b5:15:b1:8f:ba:2f:c7:e3:8f:3c:2a:38:9e:8d:8d:fa: 0f:83:f2:b6:97:4f:9a:c6:65:97:a6:51:3b:90:34:19: ff:ac:cf:82:32:38:ec:7f:d0:d3:bf:33:fb:06:75:49: 26:6a:35:b2:49:6e:79:bc:2e:36:d6:02:d6:59:42:62: c3:c9:7a:98:02:d2:9e:a2:d1:81:0d:6e:c6:64:d8:e4: 68:dd:58:f8:6d:28:de:03:92:da:de:e4:21:00:e7:c2: 5a:ac:f8:ff:c1:0d:9c:10:2e:1b:3a:c6:92:fa:69:ae: 0a:91:d9:bd:1c:1a:10:2d:aa:38:d9:07:6a:60:39:91: ed:44:17:63:94:80:cf:22:25:d3:c7:82:71:16:00:b6: 6c:f5:da:8c:4f:d3:7b:cc:61:3c:cd:e3:c3:a8:3b:0e: f2:f5:9b:c7:2c:f9:ba:d7:35:5c:25:65:d5:21:b0:aa: cf:fa:ec:02:27:91:c3:9c:31:29:56:41:7a:55:8a:a4 Fingerprint (SHA-256): DA:0A:E5:34:86:E0:4E:FE:A6:73:E1:4E:50:4E:2B:DC:67:D8:E5:A9:E5:32:4A:9A:B6:3F:0A:E3:15:52:71:77 Fingerprint (SHA1): E4:D1:E8:16:52:9C:5C:83:CA:86:1A:9A:B4:03:48:DD:97:87:6F:6D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11757: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:41:0e Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 10:34:19 2017 Not After : Wed Jan 03 10:34:19 2018 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:e3:c4:86:e2:f2:cc:1a:23:74:e6:eb:15:a4:4e:83: 82:a9:e8:d9:ec:f0:f1:4a:34:ba:5c:b9:63:04:fc:16: ce:96:f8:28:59:cb:e2:28:b9:cf:df:53:8e:d0:5d:47: 5b:2c:68:c6:ac:68:11:2e:d1:76:1e:41:59:18:8a:d7: 0c:31:f4:d2:2d:98:7f:aa:be:f4:ca:b8:be:7d:e2:de: 38:6b:3b:be:a9:d2:67:22:25:e1:56:c3:f5:f3:d2:c0: f2:8a:c8:9b:ca:e9:33:9b:1e:05:02:3e:5f:ad:78:6d: 15:3f:e8:5d:93:85:56:c6:61:04:a7:51:26:49:a9:bb: 74:3d:1c:8c:30:09:ec:cb:96:cf:24:1e:95:b4:8c:32: 0c:0e:ea:9f:5c:13:5a:1d:e0:b1:22:10:73:71:93:bd: 9f:88:ee:3e:99:e1:f0:af:ae:93:f5:a5:a2:5d:fe:b1: 6b:1b:6e:47:ea:3c:e8:ef:d9:63:a3:43:68:ab:d1:ad: 65:61:b8:00:c8:0b:cb:3a:61:c9:15:29:63:43:03:bc: 54:48:25:19:ba:06:cf:d6:02:2a:b6:07:ca:f8:3c:03: 3d:4d:1b:c6:7b:a2:e4:99:90:d9:b2:b1:7c:4d:5c:91: 3d:2a:5e:26:ba:7a:73:fd:55:4e:08:a2:45:4f:83:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:f5:93:51:48:7e:fc:60:45:25:db:d3:5b:1b:52:f0: 34:e2:63:e0:9b:b3:89:72:38:22:f5:ad:fb:fb:51:2a: b7:ea:9c:78:f1:bd:49:06:b0:f0:37:ea:5a:05:6a:26: 33:1b:8b:2e:7a:ad:88:61:71:48:c2:78:7b:56:de:81: 74:84:ba:42:49:64:3f:0c:ec:71:53:12:6b:54:39:1d: a3:34:ab:9d:b8:1b:d6:e3:30:f3:77:23:20:36:05:94: 27:56:6d:ec:60:e6:9a:12:62:f8:74:1c:5a:05:f4:51: 07:72:eb:52:e4:a1:6f:ec:9d:1b:c3:c7:ea:57:5b:15: 2b:1f:33:ca:15:10:a1:4d:d9:10:9a:b3:a0:21:13:93: 2a:dd:bb:c1:ae:e3:66:00:2e:b2:43:67:2a:71:78:73: c8:a0:7b:b4:69:58:97:59:b3:f7:31:ef:b0:c2:1f:c9: 14:23:74:9c:6d:2b:86:83:a3:fe:ba:37:a0:a1:93:11: a7:b1:39:d0:ad:0f:66:76:9e:66:10:00:80:63:f8:1a: d1:f3:e8:0e:44:5f:b8:0e:f4:ba:a2:5e:8a:49:b3:15: 28:39:c4:d5:e2:84:35:a1:25:aa:44:bb:5d:c3:c0:fd: d8:98:8c:1c:52:cd:7b:f2:25:44:62:64:30:d0:d4:30 Fingerprint (SHA-256): C4:EE:EC:0A:CB:B5:EC:9E:90:B7:E4:D5:B6:E4:EA:57:E3:73:9F:19:07:BC:3E:3D:C0:B7:46:0E:17:E6:C9:BC Fingerprint (SHA1): E1:43:1B:F5:F9:AA:0C:C5:60:4F:48:A7:5E:29:B6:2F:BC:80:23:71 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11758: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:41:17 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 10:34:24 2017 Not After : Wed Jan 03 10:34:24 2018 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f4:bd:cc:6a:8f:14:eb:f5:f2:0c:16:3d:0e:7e:dc:00: be:3d:41:d7:30:be:4d:01:32:ef:d7:ad:6b:7c:b3:5b: 15:a2:c2:2c:60:c0:ce:38:c0:24:a1:cf:a0:d8:05:f4: ed:56:29:27:c5:e1:50:55:95:e4:20:5a:1d:66:4c:90: aa:00:f6:ab:c2:9a:43:aa:04:b0:71:a0:e6:13:53:b6: af:7c:b3:12:18:dd:0e:e0:99:ba:97:35:59:92:03:38: 92:d4:44:4a:3c:3e:05:c8:e1:e5:65:23:9f:6a:6e:30: 49:ab:2f:54:2d:ee:39:cc:04:42:7b:17:5e:77:16:19: f3:c1:f1:13:a4:f4:60:45:d8:50:e1:5b:a0:08:96:38: 4e:44:59:14:d6:2f:99:df:bd:71:75:b0:f4:c1:cd:8b: 1d:15:7d:b8:09:45:65:94:a2:ec:4a:ae:38:5b:e6:86: 59:90:25:00:7c:a7:01:3e:8c:2d:42:24:0e:c3:72:c5: e2:cf:89:d1:1d:c1:b1:3d:ba:ed:8f:f7:13:4d:77:2f: 52:91:10:1a:da:70:77:fb:cf:e7:c7:e9:81:57:7a:1d: 7f:3d:5c:10:67:b4:0a:92:53:f8:d7:85:41:a5:66:86: 8e:4d:1a:06:bd:8f:22:ca:35:02:93:f8:ee:71:bc:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:8f:4e:53:b9:46:ff:ce:66:d3:e2:ad:ef:00:19:2d: bb:ce:e4:7c:2f:71:2d:19:98:cb:a4:d7:43:1c:ef:31: 49:b4:3d:84:c3:23:c1:af:ea:b9:7d:93:55:aa:85:0b: cf:eb:19:c6:6d:9a:3a:b6:ec:b3:18:41:94:f7:3a:b9: 21:a7:fd:ce:b8:2f:98:72:13:06:dd:09:b4:f0:e3:5d: df:63:0a:5c:86:26:63:73:5a:8d:cc:f9:61:aa:f1:19: 31:6e:1d:34:26:6b:c9:a4:c9:57:7b:f6:2e:36:3b:50: fd:0c:b2:1e:99:c1:80:c6:31:1f:02:b3:ca:0a:51:57: a9:be:a9:30:71:49:46:b4:2c:1b:6e:16:03:ef:fb:7a: f8:6e:a7:b7:52:9c:d6:fc:48:72:0e:0f:71:c3:c3:34: 71:28:8e:c1:0d:05:51:5e:5e:2b:72:21:33:67:e4:27: bd:c0:f2:35:a2:21:15:fa:36:24:20:f2:c7:00:1e:86: 23:99:dc:4f:1f:6f:4d:00:5f:d6:3b:5d:20:c5:ae:95: 6c:08:e9:55:4c:8d:b2:67:a6:cb:f8:3b:7c:5c:6a:b4: d8:fa:5b:1c:00:5a:c0:9a:fe:43:6c:98:bb:0e:bb:65: 75:3a:3a:a3:49:d9:a4:7e:ca:1c:c5:7b:44:79:63:48 Fingerprint (SHA-256): E8:01:EF:4D:8E:DF:52:07:99:20:3A:74:4F:5A:A5:54:F9:96:EF:3C:F9:2D:F9:59:25:64:DB:DC:F9:B2:48:21 Fingerprint (SHA1): B7:D0:9D:E0:0F:23:27:DE:4D:3B:55:EE:71:C4:A0:63:A3:D4:38:D9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11759: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:41:20 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 10:34:29 2017 Not After : Wed Jan 03 10:34:29 2018 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:cc:30:07:49:c5:15:dd:02:eb:4b:ec:0a:bb:2d:c6: 39:ed:fa:f3:82:2c:5e:8e:df:13:8e:79:08:d4:ba:aa: ef:6b:cc:5b:0b:57:a6:6a:5f:26:69:1f:f9:1a:f5:fc: 59:59:e2:c1:e1:8d:41:2e:c0:7a:19:59:57:b5:13:3e: 6e:81:6e:e2:66:fc:3e:56:94:b9:e9:52:48:3f:11:f5: 23:bb:00:93:ab:5d:85:3a:09:c0:f5:8b:d2:c3:f6:6f: f7:0b:78:00:0c:d9:88:6c:cb:a3:71:82:a0:69:60:1d: 13:ef:77:ff:75:5f:d0:39:52:d7:52:86:2b:13:1c:12: bd:57:77:f4:37:6d:64:11:54:5e:3e:09:e5:6c:41:99: 1f:03:ae:05:32:7d:b6:91:05:f3:97:56:be:d4:0f:ae: d8:8b:d8:b2:7b:51:16:84:96:68:99:7c:38:0f:4d:1f: ac:42:65:f7:a7:23:3a:28:f8:7c:3b:0e:e2:a8:11:d4: b7:50:c9:41:ab:fe:77:46:09:52:d7:14:5d:c2:10:af: 56:30:aa:0d:7b:1e:d1:61:4c:cd:98:7b:6f:49:6f:a9: e2:8f:61:e9:c0:0f:ee:40:24:cc:ba:f1:c4:99:0f:c5: 32:dd:0f:cb:a3:1a:06:68:bd:ec:ef:c9:fe:0a:9a:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:25:05:14:09:c9:f0:ec:63:52:0f:1e:18:25:1f:d8: 7c:d7:81:76:c6:38:29:7a:97:4a:13:bf:b4:dd:8f:50: 44:be:94:c6:2a:3d:d6:71:2b:ed:22:70:2b:a2:80:12: ea:e2:c9:4f:6d:e1:07:fa:95:e2:35:e7:0f:86:f0:a2: 83:0b:f8:d5:b0:7e:f2:e2:da:4a:02:97:2c:b1:71:27: e0:ba:f5:7e:a7:32:28:77:99:72:8b:b5:ae:ef:99:2c: 14:17:74:64:16:ae:eb:a6:40:79:07:1a:a9:38:9a:9d: 64:1d:08:80:c2:54:47:4c:97:d4:eb:dc:fa:a1:9a:98: 59:fe:40:0a:ba:4d:78:24:89:2e:fd:50:54:a3:59:a0: f9:81:bc:13:7d:a5:89:43:5e:2e:2d:aa:19:0a:68:10: c8:07:a9:d0:54:91:cd:98:a0:f8:b3:63:44:50:0e:ef: 57:8d:fd:78:74:63:e7:90:54:33:b7:53:b2:82:0e:7f: a1:34:ab:e6:bf:80:66:48:f7:df:ca:90:18:54:3f:00: 97:e9:a8:b5:48:55:19:7c:0e:60:92:9e:1e:8e:dd:da: d0:8b:fe:e3:1a:40:b7:ce:dd:a0:66:bd:a7:d2:19:a1: 68:be:06:4f:68:c8:31:b5:b5:60:75:51:ac:a4:73:0d Fingerprint (SHA-256): A2:1A:0E:E3:E6:8B:D0:E1:74:73:2E:04:1B:B6:D6:12:24:E5:96:35:70:68:16:A3:0C:DC:53:48:0A:CF:94:53 Fingerprint (SHA1): A1:02:96:E3:DE:1D:28:7F:A0:A3:56:60:C9:B4:52:32:4C:EE:BD:FB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11760: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:41:2b Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 10:34:34 2017 Not After : Wed Jan 03 10:34:34 2018 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9a:e1:40:b9:2a:61:3a:ab:fb:93:98:91:3d:59:4b:fd: a1:42:ec:f0:9c:0c:19:48:6e:42:66:df:56:ab:15:53: fc:f8:00:80:a6:db:66:12:21:07:16:ea:04:e0:74:df: f3:87:b6:1f:1f:bd:ec:b8:23:35:52:ce:8d:41:ec:6c: 27:69:b8:c6:e6:d1:5b:e7:e0:ab:b9:c6:62:5a:04:a6: 15:45:5a:21:ab:f4:42:d6:32:0c:7b:34:62:19:a5:84: da:a4:f9:31:6a:b8:1c:d2:78:79:c9:39:73:71:0f:7b: 86:83:aa:09:89:2c:4f:c7:fa:37:70:d7:40:87:08:52: e4:63:46:e3:7f:07:44:3e:2d:b1:7b:9a:2c:3f:a6:b8: 21:20:62:bb:a9:f1:1b:a6:8e:94:2a:d5:c8:6b:e7:94: 2a:10:ba:81:30:99:a8:b8:28:05:0d:8f:5d:26:32:4a: da:da:a7:e0:9c:d5:5f:f5:f3:07:78:6f:cd:d7:40:de: 76:c8:03:da:5b:70:4f:8c:27:5f:49:d9:a3:57:6b:c6: 62:e7:ed:90:22:34:30:56:36:49:8a:bb:9a:35:23:b3: f3:e9:24:bb:38:e2:74:2e:5b:9f:43:32:b8:5a:0d:b9: e7:b8:4f:3f:90:f5:c9:a1:bb:ff:8a:d4:3b:b5:ed:07 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:46:eb:48:d3:e8:da:0f:15:6d:c3:ed:93:52:fc:d6: 27:fc:2c:8f:86:87:c2:23:f0:75:5d:e4:89:9d:f1:cf: 95:2e:2a:d1:f7:8a:87:4a:ad:f7:a4:3f:d3:87:df:80: fb:86:0d:87:a9:d1:1c:32:83:06:f8:4d:c5:32:35:98: dc:bf:27:d3:75:ed:04:19:02:a3:f9:e8:63:ab:bb:e3: 6d:b9:d1:96:d6:4c:52:df:fd:46:49:0a:86:eb:3c:38: c1:6e:f6:fd:91:01:27:98:08:50:78:3f:7a:87:c1:d1: ac:39:80:fa:b0:32:78:9f:b8:e3:26:f5:13:e1:a8:09: e0:fd:e4:bb:01:15:cd:64:da:6f:02:00:c9:d9:ec:95: b5:a0:56:f7:b4:94:1d:39:0f:e8:51:25:06:c3:26:6a: cf:19:ff:31:33:ef:46:ff:17:45:8e:67:bc:94:7c:77: 56:a3:e6:0e:54:8c:bd:87:b0:6c:a6:2e:ec:e2:2f:29: 7d:95:9e:b4:b9:6b:05:de:6b:3b:72:75:5b:44:cb:f6: 34:bf:7f:d6:64:1d:7f:e9:63:35:68:fd:8b:a1:c6:9d: e0:45:34:de:58:12:d2:0e:7f:20:a6:72:48:7a:6c:a9: f5:60:e3:ce:68:15:13:97:ff:0f:83:2e:03:a9:cc:10 Fingerprint (SHA-256): 0B:61:9E:AD:8B:DD:2B:78:3A:9C:4C:90:DC:AF:FF:63:74:FD:D7:11:0E:C5:0E:95:32:04:E1:F3:12:2E:AF:6C Fingerprint (SHA1): A7:78:65:59:7D:1A:24:13:23:D3:90:14:0D:39:4A:BE:F8:5A:B7:94 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11761: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:41:33 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 10:34:40 2017 Not After : Wed Jan 03 10:34:40 2018 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:30:cb:00:ee:ee:4e:3c:58:cd:bc:c0:e5:25:9c:42: a2:bf:35:27:d3:02:3c:d5:f9:a8:38:be:08:6e:c2:03: a6:06:a4:1c:6d:fa:cb:e4:31:85:79:78:fd:29:81:22: 43:d4:94:f1:f2:57:0c:90:4a:36:ac:46:6c:8f:a2:f1: 0d:78:a3:0f:75:25:f7:b7:7e:e3:69:16:0b:c8:60:82: 48:d0:89:2f:7a:5a:c2:c8:67:44:97:98:68:1d:f9:3e: e4:45:04:b0:a0:f4:d9:00:c6:d4:69:bc:01:63:35:f6: ff:2b:78:d6:c9:1c:35:81:71:48:93:85:b3:90:57:47: e8:2b:e7:fc:91:71:48:cf:db:98:6b:4b:f1:bf:f1:d0: c5:7a:b6:fe:c1:8a:e7:4e:f4:d5:a2:d9:8a:5b:17:a7: ae:48:e5:e8:73:e1:95:8e:2e:ed:be:12:30:fd:b5:1d: bc:dc:ff:5b:2e:e4:c5:ed:19:73:dc:74:53:c3:de:46: a4:04:52:0c:0b:36:b3:0a:da:d5:54:ee:8b:71:aa:f4: 74:2b:fe:0d:2a:59:fc:16:bb:b1:62:25:30:6a:9a:68: e6:3d:fe:32:c2:94:11:cf:1e:a3:41:9f:07:08:37:37: 9f:0a:c2:f6:5a:6b:b8:28:13:b5:6a:9b:9d:08:7b:2d Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:05:1c:89:bc:20:cb:d9:d9:57:3f:c9:91:03:3e:82: da:c5:7f:f2:57:c1:0e:57:22:da:ac:12:f0:bb:78:c0: 3e:61:b6:97:e7:71:7a:ac:e2:f8:ac:f9:b5:05:a0:ae: 31:8a:eb:93:2f:fa:12:b8:58:66:26:2e:c1:31:c1:9a: 2f:77:c4:f0:92:a3:39:64:26:8b:06:30:f3:71:9a:b7: c9:e9:5b:b0:34:ce:e1:f2:96:4d:78:ed:95:94:37:85: 97:22:76:b6:70:02:1d:bd:e1:f0:f7:3a:b1:8e:7c:7a: 57:7b:21:b6:06:ab:a4:51:3c:b9:a4:30:85:6e:49:eb: 6a:e2:e0:16:69:4f:46:4c:e4:cf:b0:36:fd:dc:80:d6: f5:63:0e:13:1c:cf:3c:3e:64:0f:22:c3:cc:89:35:96: 7d:bb:09:50:fd:16:8b:99:ea:5e:3f:8d:e0:07:84:16: db:4e:d3:13:7f:70:59:c8:7e:25:e2:3b:4d:d6:8a:dd: 7a:85:cb:ef:a2:a0:ce:88:50:eb:94:9f:8f:d0:00:e2: 5b:23:7f:33:2a:92:76:2c:52:12:cb:de:96:34:3e:a0: d3:3f:46:12:fe:b5:99:22:83:d8:82:85:bb:40:3a:0f: 7d:02:e6:fa:1e:6a:47:a5:0f:f9:92:db:0b:72:1f:ff Fingerprint (SHA-256): FB:16:B6:50:10:B6:2A:BE:C2:A9:77:2E:B0:40:95:EE:86:E1:6B:74:05:C9:63:BC:8B:86:84:8E:80:90:01:30 Fingerprint (SHA1): 24:E3:C5:14:84:03:C0:66:07:3C:76:1A:B6:4F:7F:C0:3E:D6:01:2A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11762: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:41:3f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Tue Oct 03 10:34:46 2017 Not After : Wed Jan 03 10:34:46 2018 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:84:db:71:1d:12:f7:46:e9:14:e5:3f:3e:de:cc:df: ef:89:8b:56:36:79:ac:06:e6:a2:72:30:aa:91:76:33: 2c:5d:3d:94:22:8d:9e:a9:d1:35:00:7d:37:15:77:d7: 63:a6:90:c5:67:8c:e6:92:31:4e:37:20:3d:cf:1d:0f: e0:1e:77:ed:52:01:f1:58:29:f6:6b:63:ca:ab:37:6e: a3:99:a6:c5:6a:80:3a:48:d2:66:4a:8b:2b:1e:04:00: 7a:91:3c:19:a3:34:15:ef:ee:a8:63:2f:fd:50:1a:0a: 56:03:7b:45:da:d8:ec:59:1c:b4:a4:34:b1:d6:a9:19: 6a:0e:b8:d7:07:c6:96:18:9d:38:5f:31:53:47:59:33: 37:38:ef:d9:be:d2:35:45:bd:bc:11:80:85:a2:d8:f6: ba:7f:43:f8:3c:a7:96:31:cc:8e:dd:32:d7:8f:3e:93: db:30:34:83:65:bb:11:63:8b:3f:3d:fa:12:d4:44:80: 7f:dd:6a:13:70:bb:ac:94:76:15:50:8f:f3:a3:a7:81: b6:f3:f9:49:ff:78:54:60:72:3f:18:c8:18:47:8d:cf: da:da:10:4c:83:83:59:bf:a5:8b:7b:c1:39:d9:16:c9: 7f:bf:e3:98:e1:4b:a1:21:b9:b8:82:57:da:4e:49:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:e5:af:03:5e:4d:c0:1a:5f:18:87:ea:ba:54:5c:25: 15:a0:e9:91:9d:f3:f5:e1:65:a0:63:27:8f:dc:8c:1f: 26:6a:14:5d:08:6d:8f:0f:a5:f2:8a:34:64:7b:9c:df: 0e:0b:80:83:19:1b:4d:4a:f4:61:52:ae:cc:a4:f2:16: 53:fe:8f:ef:24:ff:a4:89:72:fa:9d:7e:8d:cf:8e:c9: 4e:73:f2:9b:d9:7f:51:1f:5c:77:2a:7c:78:e9:88:6e: 60:9f:4b:a3:c4:06:bd:c5:0b:81:9b:a4:8b:55:65:d3: 85:d6:3f:d1:6a:4a:c2:a1:eb:2c:8b:e9:1e:06:bf:19: b6:1d:1c:45:1b:7a:ca:26:06:39:aa:d3:e1:6c:12:3b: 5d:92:42:6a:85:28:6b:af:e8:35:76:c4:50:df:61:f5: 28:20:fe:43:bd:13:ab:49:99:1a:e6:7b:49:79:95:36: 24:3a:d5:ae:aa:11:2b:79:dc:7a:90:2c:f9:4f:2c:66: a4:c9:80:5b:1e:46:b3:f8:8a:8c:66:03:8d:fc:5d:49: 57:21:d0:6f:28:46:ca:f2:b5:76:41:e1:42:aa:57:66: 1a:f7:18:19:7f:bc:d4:bc:76:1e:f0:45:ef:dd:4e:b9: d3:45:57:ca:11:21:41:9b:51:e9:e4:b5:ca:59:c8:bb Fingerprint (SHA-256): 7E:FE:68:48:E7:E6:4D:42:BD:17:CF:5B:DB:38:B3:D5:7B:EC:AE:8A:86:9D:18:B3:09:73:AB:37:61:02:B0:E9 Fingerprint (SHA1): A8:9B:0F:D6:67:8F:B1:D4:88:F8:13:1C:E3:1F:6E:97:FC:8A:AF:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11763: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:41:4a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Oct 03 10:34:50 2017 Not After : Wed Jan 03 10:34:50 2018 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:c9:16:d8:12:15:d8:8c:9f:4a:24:2e:49:b4:67:b8: 2c:d4:b9:35:04:bb:37:05:b2:b8:d7:4c:ed:d4:5e:e0: 3d:5f:62:49:ed:00:21:57:a2:5c:8b:69:d5:18:8a:b6: 97:9e:4e:6d:91:b3:de:c8:47:cb:cb:fb:bb:b9:6e:25: bb:e5:05:09:ee:29:0e:65:7e:b8:fe:14:c8:d0:68:77: 2f:c5:16:62:65:7e:a5:96:18:37:1b:db:54:81:57:07: be:8c:1b:2b:d4:ef:ff:58:75:fb:51:2e:30:d1:d0:60: ee:9d:80:9a:cc:96:6a:d5:c7:0c:f7:0b:15:a3:c7:3a: 42:ec:21:b1:01:7e:26:70:4c:3c:01:2e:47:a3:0f:25: 8f:de:9f:43:99:11:57:72:b1:8d:12:2f:ce:b1:e9:7f: 6c:a2:96:8f:ec:d9:ea:f8:a8:cd:48:27:de:e5:9f:b3: 05:e7:c2:ee:a7:b4:b0:cb:6b:8b:e5:68:e5:9a:53:80: 24:d3:d5:05:a1:4c:19:d3:78:fc:93:0a:d7:fd:7b:7d: 88:bc:29:ae:38:a5:b7:5e:75:88:7c:2a:64:25:70:ab: d3:0d:9a:57:b2:19:50:8a:fc:25:b4:2f:3c:61:92:42: d4:b1:03:d1:3b:31:9f:53:e1:ed:df:a9:82:32:13:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:28:79:a7:fa:f2:c0:5d:66:5a:04:84:a4:8b:6c:12: 10:d6:35:56:eb:12:83:f2:b1:10:bf:b6:c1:01:96:fe: a5:fb:a6:32:6c:db:67:ee:d5:85:37:47:0f:1b:4a:fe: 15:f2:43:0a:51:43:b1:6e:68:88:27:29:74:52:4f:b6: e7:0c:72:a9:07:94:28:64:9e:78:f8:d1:32:33:17:90: 49:ac:99:82:7a:bb:41:21:1e:c1:eb:27:5c:84:4d:c4: db:9d:d6:22:20:57:29:2a:28:8f:11:22:06:aa:21:03: 49:1f:da:90:99:a8:61:3d:6b:ee:76:f9:a6:70:cb:1d: 7c:03:48:4c:39:8b:0d:ef:f2:f1:2a:6b:c9:3f:80:1b: 2e:58:87:c9:32:d7:03:83:a7:cc:4a:1b:25:cf:f6:77: c2:51:f9:c8:ed:14:a7:6e:31:95:97:bb:a6:8b:23:8f: 6f:6c:f4:ac:73:78:c1:fc:88:29:8f:a1:be:5a:27:56: c7:79:07:f0:47:a9:f5:9f:1d:1d:d2:a9:e7:99:6f:f6: f4:25:fe:a5:46:53:20:df:34:1e:44:a4:90:36:ab:81: 27:bf:57:43:07:a8:ca:ad:d8:e1:3c:85:4a:7a:e3:b8: 7b:94:d2:5e:74:e3:3a:6b:80:de:32:e9:20:2e:75:ff Fingerprint (SHA-256): 0D:8D:8E:DD:4E:C3:C9:98:0B:3A:D3:F4:9F:A3:9A:0A:7C:7B:19:02:34:B1:5B:36:4E:43:81:B1:94:44:E0:90 Fingerprint (SHA1): 55:EA:20:BC:38:84:C0:A1:33:30:10:81:9D:21:AF:17:75:07:C2:73 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11764: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:41:53 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Oct 03 10:34:58 2017 Not After : Wed Jan 03 10:34:58 2018 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fc:8d:ec:4e:8b:4a:7e:bb:de:a9:c4:e7:12:24:2b:3f: a1:44:c3:65:8d:7f:27:c9:4a:35:8e:c5:8a:a6:d3:d1: 20:13:a2:8e:bb:6a:0b:44:67:9c:f8:dd:49:99:c5:64: 6a:03:31:01:42:ed:a4:2c:25:f6:c8:2b:1e:f6:0b:a8: 66:bc:be:d0:60:53:c1:1e:0c:ff:de:a3:a0:df:d3:9a: c1:d0:66:ee:74:e1:9e:e1:85:81:cb:b4:35:5c:53:14: 3e:0d:4b:ed:2f:bf:fa:a3:47:26:e1:96:90:d6:95:ad: 37:0a:d3:15:a7:a1:dd:bb:60:c1:a6:26:93:08:24:4f: 65:4c:1f:fe:47:03:a8:10:58:2b:46:52:41:b5:1d:23: 09:2a:91:e8:00:b2:c6:01:26:ae:f4:d5:a6:51:77:39: 3a:a1:ca:84:6d:4e:5d:24:c2:a6:9a:3a:ef:18:21:ca: 5e:4f:4f:3f:fe:36:2f:72:00:98:aa:8c:38:83:e0:ba: 85:83:6d:90:58:23:b4:b4:fd:f5:e5:58:03:f3:fd:b0: 4f:c9:e7:ad:fa:e0:33:d4:31:69:08:38:a1:05:05:f5: b7:c3:5d:c3:d0:3d:0a:b6:3f:4e:92:3f:e8:9a:44:e2: d4:e9:3b:43:76:d2:c9:6d:28:12:9b:4e:62:b4:82:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:04:1f:77:2b:73:8e:5e:20:cc:ea:d1:e4:f5:26:1f: fb:74:d4:b3:37:5d:90:e9:89:d8:84:96:c6:e5:e5:6a: 03:6d:21:e5:72:0d:c5:18:90:89:c2:35:ef:ab:84:9e: ed:91:22:91:14:6a:7a:23:26:2d:ce:fb:1a:8c:b6:88: 3a:ab:71:8d:8f:58:07:52:57:c1:37:86:2a:b6:3a:dd: 47:0e:bc:3f:e9:31:6d:f6:20:24:29:40:a7:26:1e:30: 2d:e4:0d:bf:bf:c9:1f:2d:eb:fd:84:ea:d4:72:0e:f4: 87:72:e3:27:9f:cc:a9:93:4d:c6:69:68:14:36:30:ae: b2:18:35:84:d2:5e:20:ae:96:07:8b:95:79:3f:35:bd: 25:84:d3:97:23:f7:36:70:55:f7:62:f8:0f:4d:87:f7: 41:9e:7e:dd:cf:a7:6c:21:bb:bf:34:d5:0e:41:fa:59: 87:83:0f:c9:40:ef:b2:17:2b:ba:97:2a:68:2a:a2:a2: 72:f7:99:53:82:17:9c:77:c5:ed:35:9a:5e:49:65:39: 64:54:a3:f4:36:15:11:a7:d5:3b:56:0c:72:06:c5:58: 8a:21:e7:01:16:c8:0c:ca:46:78:fb:bb:77:13:2e:03: 49:cd:e2:51:96:24:c1:cf:ff:ff:cd:25:22:65:13:0c Fingerprint (SHA-256): 5A:6E:34:7B:B3:23:E2:0F:E6:F2:23:5B:39:0A:DA:11:31:DC:3E:9D:39:99:80:85:DC:E9:B0:15:E3:54:1B:21 Fingerprint (SHA1): 99:E2:21:1B:01:58:9E:46:58:5B:F7:EA:49:C4:71:B7:EC:77:21:2F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11765: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #11766: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #11767: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #11768: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:41:6f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Tue Oct 03 10:35:13 2017 Not After : Wed Jan 03 10:35:13 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:10:b8:89:92:5d:a3:18:5a:bb:88:14:60:53:6d:3b: 7e:36:a1:f1:22:4b:d5:2f:af:c1:de:8e:ea:14:3b:af: f8:96:c6:f4:75:85:19:f8:c1:96:d7:0d:2e:59:93:7e: c0:ef:78:c4:66:1f:c0:48:3d:31:bc:28:8a:56:d4:83: 71:9f:c5:cb:4e:df:8d:03:fd:cd:fe:f8:36:a3:a8:60: 61:4a:ab:9d:b3:35:d8:62:5b:44:64:9e:16:13:6f:b8: 01:4b:ee:41:00:b4:c6:18:4e:eb:ff:3b:ae:3b:d2:b0: 5b:d1:34:0e:f7:a3:41:0f:2e:58:78:72:2a:eb:ac:da: f4:d6:dd:f3:31:38:0e:fa:93:42:32:e8:07:d8:d6:9c: fd:f1:5c:a0:74:75:5e:21:4c:3e:65:9a:ca:e7:23:09: a0:bf:99:04:d1:89:f2:0c:30:ac:8e:c6:8b:00:60:f7: ca:90:2c:23:1e:90:c7:0d:d9:31:8b:fb:e4:cd:ad:38: 3c:19:e1:fe:44:f5:bc:72:b7:88:cd:97:5d:82:42:ff: fd:89:17:b8:a8:8b:16:26:c8:7c:3d:6d:ce:a8:6d:71: 8c:87:8a:3a:8a:7d:29:41:d9:9f:ca:ca:cb:d9:16:b1: 96:68:4a:b5:62:22:0a:40:5d:52:7e:84:b1:1a:e8:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:58:88:62:1b:2d:17:75:77:52:f2:5a:47:08:56:0d: 02:31:cd:cb:fa:6a:d1:e5:73:17:bf:73:1f:19:f9:56: 68:6f:92:5d:26:d0:19:42:91:57:ff:ed:86:41:52:82: 84:3b:e9:18:dd:61:93:26:5e:a1:1c:94:b9:57:52:14: a8:9a:e9:01:0f:55:45:37:d2:56:e9:7e:25:9f:54:28: 82:2c:c3:03:bb:ab:e3:87:68:24:fd:2f:e5:1c:78:f7: 8d:b4:c7:46:c2:69:4e:28:10:ea:f4:4b:ff:b5:c3:96: 1f:bf:4e:16:a9:19:9c:2e:9a:b5:d1:18:0b:7b:79:da: 04:2b:94:d3:6a:a1:b7:82:e3:3b:79:24:19:d1:c1:16: 5e:65:52:72:51:d8:7f:9b:17:24:27:b1:a1:ef:a9:64: d5:7f:55:43:39:25:f7:42:68:59:3a:ee:2e:4a:ae:df: 70:9f:a1:c0:ea:e2:a2:c2:7a:b1:4d:9c:92:9a:e0:8b: b8:61:b6:77:9c:52:96:c0:b0:da:f3:3b:33:66:d1:46: 0d:ec:8d:ac:86:e4:eb:c6:b2:1d:a1:ed:06:b1:3c:8d: 7e:e0:62:17:41:68:6f:b6:07:cc:c7:0a:89:52:ba:05: 73:9e:4a:f8:46:fe:d9:a7:45:3c:cb:5a:94:6e:14:e7 Fingerprint (SHA-256): D7:26:5C:39:0A:34:91:0E:6C:B0:52:75:7B:88:25:A0:7D:E6:2C:29:F9:75:55:44:9A:BC:55:54:54:62:51:BE Fingerprint (SHA1): E7:F2:6D:33:0D:76:D5:23:7F:F2:02:01:E9:6D:6D:14:53:9E:B6:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11769: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der cert.sh: #11770: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #11771: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #11772: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #11773: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #11774: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #11775: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #11776: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:ab:54:41:a6 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Tue Oct 03 10:35:40 2017 Not After : Wed Jan 03 10:35:40 2018 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:4e:88:60:b7:fd:45:80:aa:c9:ad:b2:01:6b:5c:60: c3:15:9c:73:92:ac:7b:93:eb:07:15:73:47:ab:c1:0c: 3e:8c:ff:85:7b:2c:18:44:2f:68:b5:07:ac:a9:a7:39: dd:16:10:f8:19:65:de:4a:06:e9:e4:0b:23:80:22:99: 71:c9:1b:9b:a7:8f:fc:cd:e8:a8:e7:ad:25:16:9b:0b: 38:67:52:2e:c9:47:61:b9:1f:7f:2a:bd:33:51:64:23: ef:d2:98:23:ae:c1:69:f5:09:e9:f7:57:bc:ce:6c:9e: c4:4e:2c:c4:7c:77:b9:17:8d:85:41:ef:e9:b9:de:30: c0:1a:07:20:43:67:0d:e6:97:a1:9b:64:d0:4a:e7:d1: 0c:d4:3c:fe:af:54:2b:d9:a5:08:0f:da:26:ba:f9:2e: af:34:92:56:92:43:ce:32:e6:39:b7:46:be:d6:af:a0: 9c:9c:66:2a:5f:7b:ef:07:51:fa:59:db:af:ca:41:72: e6:0e:37:88:42:cf:56:32:d5:4d:23:c5:fd:93:ea:8c: e3:a8:2d:e2:d1:61:73:08:cc:90:f5:d2:a6:8e:c5:b5: 79:a5:fd:02:7d:6f:80:ef:88:bf:cb:9c:4a:28:c6:21: 74:06:d7:57:2e:f3:8c:a1:9a:89:77:1f:be:3c:95:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:70:03:8c:98:bd:d1:95:92:88:90:88:7b:df:2d:9a: 18:bc:66:2f:67:93:04:77:2f:55:46:01:aa:6f:58:6a: d0:e4:58:61:11:5b:18:62:7a:43:a9:84:64:78:fd:27: a0:5d:34:a2:20:b1:91:79:5a:e2:b5:73:a8:bb:95:c9: 61:e8:9d:2d:8b:a2:9d:fb:91:91:5b:95:f0:82:80:56: 8d:2d:c0:69:43:04:c5:58:3e:df:0c:8f:9d:29:9b:ca: 94:c0:f4:0c:ef:7e:1d:e8:24:42:72:14:a5:8f:72:16: 9b:cc:98:00:82:7b:19:cd:fc:cc:e3:9e:f1:e5:11:d5: 7b:f2:01:7d:29:67:af:90:00:02:66:4f:02:62:16:74: 8e:c0:9f:b4:19:23:fe:17:ec:c8:cd:09:be:a6:95:64: 3e:6a:42:80:ce:c0:4f:ee:24:09:d5:47:3f:23:ec:d4: 57:ba:07:a7:6c:af:b7:3a:01:e4:ce:0e:88:cb:11:63: ba:06:18:23:30:af:d3:de:7e:53:ed:d6:2b:de:cf:42: 6c:6c:8a:ef:48:b4:8b:32:c5:6e:ff:ea:d4:22:3e:9f: a5:0e:c3:1a:ff:62:20:3b:93:6e:8e:be:96:2b:c5:53: 3b:6a:35:72:28:45:97:e9:7f:d2:40:67:87:bb:cb:6e Fingerprint (SHA-256): CB:8A:C3:96:37:0E:5A:02:A4:ED:36:48:AB:7C:66:4C:79:9D:FC:B0:BE:80:22:3A:4E:68:83:E1:4F:54:20:E1 Fingerprint (SHA1): 54:1C:8D:28:E3:37:66:CD:D8:C4:1D:8B:BF:07:DD:93:88:15:79:3D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11777: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #11778: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #11779: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw cert.sh: #11780: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11781: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11782: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -o root.cert cert.sh: #11783: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #11784: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11785: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #11786: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #11787: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11788: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA.ca.cert cert.sh: #11789: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #11790: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #11791: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11792: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #11793: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11794: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11795: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #11796: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11797: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11798: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #11799: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11800: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11801: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #11802: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11803: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11804: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #11805: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11806: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #11807: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #11808: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #11809: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #11810: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11811: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #11812: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11813: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11814: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11815: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11816: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11817: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #11818: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #11819: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11820: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11821: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11822: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11823: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #11824: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11825: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #11826: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11827: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #11828: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11829: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11830: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #11831: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11832: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11833: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #11834: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11835: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11836: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #11837: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11838: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11839: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #11840: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11841: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11842: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #11843: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11844: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11845: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #11846: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11847: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11848: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #11849: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11850: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11851: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #11852: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11853: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11854: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #11855: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11856: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11857: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #11858: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11859: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11860: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #11861: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11862: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11863: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #11864: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11865: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11866: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #11867: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11868: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11869: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #11870: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11871: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11872: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #11873: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11874: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11875: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #11876: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11877: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11878: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #11879: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11880: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11881: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #11882: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11883: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11884: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #11885: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11886: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11887: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #11888: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11889: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11890: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #11891: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11892: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11893: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #11894: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11895: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11896: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #11897: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11898: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11899: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #11900: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11901: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11902: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #11903: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11904: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11905: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #11906: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11907: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11908: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #11909: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11910: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11911: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #11912: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11913: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11914: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #11915: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11916: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11917: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #11918: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11919: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11920: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #11921: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11922: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11923: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #11924: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11925: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11926: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #11927: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11928: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11929: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #11930: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11931: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11932: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #11933: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11934: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11935: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #11936: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11937: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11938: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #11939: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11940: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11941: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #11942: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11943: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11944: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #11945: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11946: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11947: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #11948: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11949: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11950: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #11951: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11952: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11953: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #11954: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11955: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11956: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #11957: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11958: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11959: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #11960: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11961: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11962: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #11963: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11964: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11965: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #11966: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11967: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11968: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #11969: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11970: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11971: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #11972: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11973: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11974: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #11975: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11976: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11977: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #11978: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11979: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11980: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #11981: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11982: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11983: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #11984: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11985: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11986: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #11987: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11988: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11989: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #11990: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11991: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11992: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #11993: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11994: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11995: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #11996: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11997: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11998: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #11999: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12000: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12001: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #12002: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12003: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12004: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #12005: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12006: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12007: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #12008: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12009: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12010: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #12011: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12012: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12013: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #12014: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12015: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12016: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #12017: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12018: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #12019: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #12020: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #12021: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #12022: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #12023: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #12024: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #12025: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #12026: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #12027: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #12028: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #12029: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #12030: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #12031: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #12032: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #12033: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #12034: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #12035: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #12036: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #12037: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #12038: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Tue Oct 3 10:40:45 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Tue Oct 3 10:40:45 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #12039: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #12040: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #12041: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #12042: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #12043: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #12044: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #12045: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #12046: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtests.sh: #12047: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_READ_ONLY: security library: read-only database. dbtests.sh: #12048: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #12049: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #12050: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #12051: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mockbuild 4096 Oct 3 10:40 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir -r--r-----. 1 mockbuild mockbuild 1226 Oct 3 10:40 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mockbuild 1424 Oct 3 10:40 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mockbuild 581 Oct 3 10:40 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mockbuild 705 Oct 3 10:40 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mockbuild 870 Oct 3 10:40 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser.cert -r--------. 1 mockbuild mockbuild 206848 Oct 3 10:40 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert9.db -r--------. 1 mockbuild mockbuild 102400 Oct 3 10:40 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key4.db -r--------. 1 mockbuild mockbuild 623 Oct 3 10:40 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/pkcs11.txt -r--r-----. 1 mockbuild mockbuild 394 Oct 3 10:40 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/req --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #12052: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:32:19 2017 Not After : Mon Oct 03 10:32:19 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:69:a9:b2:3f:0d:43:02:76:44:0c:50:c1:27:c0:e8: c9:fa:94:30:80:5d:6d:9a:39:a9:ad:27:ce:0b:8d:40: 89:7b:bc:a7:80:9c:49:21:81:fe:ac:ed:aa:85:39:e8: c3:0b:ba:f8:87:c2:6b:93:9f:fb:95:66:aa:bb:68:87: da:09:52:63:5c:d2:a2:82:26:fc:b7:31:c9:65:b9:73: c3:2b:d8:fc:4b:ce:96:fb:3d:0c:0f:b9:af:1f:71:e5: ef:f5:6a:56:ea:bc:59:fa:31:9d:c2:6d:9b:22:55:be: 2f:f9:58:aa:49:78:3e:cb:39:4f:21:eb:9c:47:c0:97: 77:95:33:d2:a9:5e:ee:4e:42:f0:6f:b2:4d:e6:46:f3: 2c:05:89:cb:5a:2d:64:c0:09:3f:44:5e:5c:3f:f2:f5: 35:fc:96:fb:45:c7:72:9e:17:04:d8:5e:33:e9:67:2a: 70:8e:f0:5e:fa:a3:99:7d:42:0c:78:75:d0:fe:16:cd: b1:65:a9:be:5e:1a:f4:0c:a0:f5:e1:c5:15:e2:c9:63: 25:28:41:a6:19:d3:19:29:75:25:c8:74:9e:99:23:f5: d5:bb:0a:3a:da:c2:a2:ed:1b:cc:c6:44:91:30:88:97: cc:31:02:39:bb:61:3a:d6:29:5b:b3:3c:c5:10:b6:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:5b:d5:81:1e:96:82:6b:14:9f:4d:e4:df:1f:c2:0a: 63:9c:69:96:8a:e3:42:2e:f3:d4:5a:fe:c2:99:e5:d7: ba:b7:98:2d:5d:38:de:51:c8:4b:69:e9:82:22:b1:d1: 84:99:53:91:66:85:a2:ce:3e:28:b3:98:24:8b:e7:61: b2:cc:c1:b7:70:c3:03:d7:86:eb:6a:1a:df:1e:35:c5: f4:2b:5a:30:3d:d2:ab:de:ed:2b:7a:6f:83:de:59:de: f5:81:2d:96:af:24:34:1a:9b:dd:2c:6f:ce:0b:a1:79: be:f2:c4:1d:0f:9c:3e:37:11:17:75:8b:3a:1b:eb:30: 42:4b:fe:75:b7:47:f0:a3:e8:83:d2:ff:2e:cd:a7:eb: aa:4a:98:b1:09:cb:41:27:9d:1f:de:11:bd:a1:49:4f: 3e:6f:2b:91:fe:38:2e:fd:3a:13:b9:25:65:54:75:bd: fb:3b:3a:5b:c4:41:a1:62:33:a1:cb:35:17:8f:ec:ae: 68:95:72:c2:97:ea:06:87:94:fc:b5:65:1c:98:54:a3: 0b:85:79:89:e1:8c:3b:9a:6a:25:60:90:40:46:fc:44: bf:13:8a:5b:50:2d:40:2b:3a:b7:ff:be:23:91:17:77: f6:93:b3:41:aa:70:15:63:94:6e:fa:7c:4a:10:d7:bb Fingerprint (SHA-256): 6E:3C:44:99:F9:5A:E3:5C:A4:E9:E5:CA:89:6B:8A:73:41:E4:18:35:32:BC:CB:C3:3E:BC:C5:02:4D:BF:C9:15 Fingerprint (SHA1): C3:8D:6A:FB:16:F3:2A:20:22:02:6B:7B:CA:98:86:DE:48:3D:C7:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #12053: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Tue Oct 3 10:40:57 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Tue Oct 3 10:40:57 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12054: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 97:67:31:c4:16:0c:a0:9c:d3:ce:9c:d3:34:63:e3:e3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12055: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12056: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12057: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12058: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0e:e4:d8:bd:8b:26:50:38:6d:44:a3:a9:d1:2e:06:ef Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Oct 03 10:29:40 2017 Not After : Mon Oct 03 10:29:40 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:e6:40:b5:a6:b2:09:46:2a:64:a0:e1:fa:2b:dd: 66:72:f3:12:6b:0b:10:3b:e4:26:d9:2e:61:80:ac:6e: ef:f8:e9:27:0f:ef:1a:73:1b:c5:a1:17:64:b8:9c:6b: 3a:09:1a:37:ed:64:3d:cc:1f:63:b2:a8:1f:32:ab:6c: ca:86:1e:01:25:91:7f:6c:a3:70:f9:3a:01:ae:d3:bb: b1:40:b7:41:68:48:a9:2b:0d:93:a1:63:eb:23:26:24: c2:3d:d8:d7:4e:cd:0b:93:9b:8b:c4:1a:b6:30:af:46: 93:fd:a7:8b:51:d0:08:b6:19:ae:3c:ee:0c:fe:15:fa: a1:e1:6a:df:cc Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:cd:d8:0b:eb:dd:35:c1:f3:cd:de: 99:80:4b:d8:b3:7a:ac:aa:23:db:e8:4b:d9:91:dd:33: fa:ff:44:2c:08:4d:9b:f8:33:0c:5b:97:69:8a:b3:6c: 78:7f:19:77:ed:a5:4b:65:ba:24:9b:15:9f:8d:a5:e3: e9:ef:2e:5f:a6:2d:59:02:42:01:9a:19:5f:2f:e6:2a: b7:ef:f4:e7:c9:32:9a:1e:fb:72:8e:a1:36:68:57:5f: 98:08:3f:74:03:2b:24:2e:76:38:0b:7e:03:a8:a1:db: 05:f4:4b:14:9e:fa:e8:da:ce:62:ef:d9:77:aa:f9:01: 0a:3f:61:ed:11:ed:07:34:65:24:8a Fingerprint (SHA-256): 78:DD:9D:EE:1A:C4:0D:9E:D7:D7:A1:D6:AE:44:4F:7A:AD:B0:B9:CC:39:5E:84:57:8C:97:5B:CC:BB:A3:1D:1B Fingerprint (SHA1): 8E:4D:66:03:39:21:EC:4B:A7:CF:45:58:DD:92:33:09:B4:E8:89:CC Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Oct 03 10:32:07 2017 Not After : Mon Oct 03 10:32:07 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:c6:3d:45:08:dc:d5:57:fb:28:ad:51:a8:75:e9:a2: 49:f4:5d:ed:50:55:8b:1f:de:bf:c3:2d:8c:d5:08:38: 31:7a:ec:23:19:04:9f:c7:9e:2f:7e:b1:ab:84:12:da: c5:85:55:67:86:c4:63:c5:85:21:23:bf:cc:eb:d5:ff: 04:61:3a:f7:ac:7d:fd:2c:54:09:f0:95:b1:a9:ad:8a: b1:ae:40:51:b5:91:14:cf:0d:0d:ca:7b:eb:74:ee:10: 2a Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:96:e0:ed:8e:2a:30:7e:08:68:98: 70:86:16:59:e8:c6:24:bc:27:66:fe:f1:ab:76:9c:28: aa:9d:8a:60:0d:46:9b:b9:4d:0a:18:37:e1:2d:29:19: 3e:c6:b3:e5:b6:81:ec:eb:3e:c1:57:73:6e:26:dd:a2: 17:90:be:35:f6:00:4a:02:42:01:78:81:32:be:d9:d6: a7:aa:18:95:fa:77:c3:06:db:f4:04:7c:1b:52:c4:97: ab:95:29:dd:0c:92:63:9c:c3:14:bc:4a:2a:8b:51:43: ef:ee:2b:18:a0:52:d1:87:1d:0a:7a:a0:88:c5:1c:d4: cb:78:cc:7f:15:f8:b6:20:1b:e3:b9 Fingerprint (SHA-256): 89:07:51:03:B8:81:DA:F3:37:7A:84:21:F7:80:2F:A0:7F:BE:73:B4:09:E3:5C:48:2D:98:34:04:3C:58:65:22 Fingerprint (SHA1): AA:78:A7:3C:D8:26:E4:F6:ED:3F:6C:DF:6F:19:AE:E0:11:F8:63:17 Friendly Name: Alice-ec tools.sh: #12059: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12060: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 88:78:ed:a4:13:78:d4:9a:43:99:b2:34:45:48:b3:7c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12061: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12062: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12063: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: da:43:f9:d6:aa:da:f8:d4:f6:2a:b6:35:60:ae:7f:6e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12064: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12065: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12066: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 43:6b:25:6a:37:16:05:79:c3:1b:cf:c8:c2:f5:ae:82 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12067: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12068: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12069: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: da:a6:4c:f7:c9:0f:5e:9f:b6:3f:5e:2c:5f:03:f1:3f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12070: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12071: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12072: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 6e:c3:50:1c:04:fe:b5:9f:e4:26:6d:4c:a4:d8:b6:09 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12073: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12074: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12075: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e0:60:c7:d5:6f:6a:a1:7d:6e:88:f0:62:c6:fa:08:a4 Iteration Count: 2000 (0x7d0) tools.sh: #12076: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12077: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12078: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f7:d6:98:68:3e:b5:bc:93:71:21:ff:2f:e1:f4:55:f9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12079: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12080: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12081: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 07:15:04:09:b1:58:22:49:98:e8:5e:37:e2:b3:c6:c7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12082: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12083: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12084: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ee:1e:b1:1c:e3:92:93:33:3a:b7:2a:67:3e:1a:00:3a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12085: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12086: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12087: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ee:d9:80:c4:8a:6f:37:47:c6:b8:6e:46:d2:cc:2a:9a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12088: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12089: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12090: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 49:99:4a:2c:52:3a:1d:b9:20:34:2a:cc:1e:83:45:95 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12091: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12092: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12093: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 66:55:36:2c:b9:f8:27:c5:72:00:a3:7f:c3:9d:f2:b8 Iteration Count: 2000 (0x7d0) tools.sh: #12094: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12095: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12096: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 80:0b:04:d9:b6:12:e0:e9:c7:34:69:6f:e4:22:d3:8d Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:cd:eb:67:4e:af:bb:be:79:3f:64:66:e9:69:10: a6:9c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12097: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12098: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12099: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cc:f5:9b:48:dd:d5:4e:94:71:3b:f9:02:a6:68:91:24 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:6e:01:91:c4:1d:6d:21:4d:3f:30:9c:cb:e6:63: 8d:dd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12100: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12101: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12102: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:6e:df:bf:9b:c7:25:64:55:d3:05:08:10:2d:dd:38 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:b5:49:38:25:54:9d:3c:36:65:46:75:ba:e6:54: f9:24 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12103: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12104: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12105: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dc:96:ec:ea:27:78:ea:70:fa:92:d5:4b:d5:83:ec:d6 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:7b:f6:80:4b:0f:7f:df:24:8e:04:bc:6c:46:67: 73:63 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12106: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12107: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12108: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c7:5e:b1:ce:8f:c1:9b:3e:9c:09:85:2a:e2:eb:b2:66 Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:21:9d:c0:59:c1:0e:0e:e6:ac:45:0a:b2:85:c3: 33:8c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12109: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12110: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12111: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 11:1d:cc:40:e4:e7:cb:82:da:4f:26:f5:48:e9:6b:6c Iteration Count: 2000 (0x7d0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:fd:8b:c4:e3:1d:9c:e1:16:1b:41:19:d7:c3:b6: 7a:d9 tools.sh: #12112: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12113: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12114: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bd:a6:eb:a7:24:4b:05:d8:64:c8:2e:73:fc:58:c0:df Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:d6:ae:f8:f5:18:8b:94:bf:bd:8f:69:31:3f:6c: fe:a4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12115: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12116: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12117: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d1:2e:9e:3d:35:49:9d:2b:bb:3b:ff:58:bc:63:74:60 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:6e:a9:1b:2e:01:98:48:06:96:69:d3:6a:51:3d: c4:fc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12118: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12119: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12120: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 34:4a:ef:3b:99:19:cd:66:4c:8d:f0:2f:a8:07:a6:45 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:1d:38:f3:9b:85:43:b6:99:d4:8d:36:dc:d9:a7: 60:c3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12121: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12122: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12123: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bb:d5:c4:a6:84:2d:42:f9:c8:2b:9e:df:eb:5d:71:38 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e8:60:2e:59:47:2e:89:a8:1e:dd:23:27:0a:c6: fa:95 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12124: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12125: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12126: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b9:d8:b9:fc:8d:96:d8:08:f2:c7:fc:8a:c4:d7:08:93 Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:b5:99:98:b4:52:a9:49:e5:6a:a0:d9:7b:8b:67: ab:9e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12127: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12128: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12129: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bf:dd:15:70:29:e0:30:ba:60:cb:ba:44:7d:ff:31:de Iteration Count: 2000 (0x7d0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e5:0a:d6:f8:ab:e8:6b:bc:7b:5b:84:b5:2e:6c: 0c:70 tools.sh: #12130: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12131: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12132: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 86:67:22:fb:ce:50:4e:07:2d:d4:5d:f4:23:09:e9:bf Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:f7:bd:86:6b:e0:bc:7a:ed:4c:8f:1a:d2:20:a9: c5:55 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12133: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12134: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12135: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c9:ef:10:db:c9:0b:4c:32:07:42:f7:19:61:6d:66:fa Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:ca:d1:e8:29:fe:3e:a5:5c:33:ff:4f:3c:a8:db: 33:f6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12136: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12137: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12138: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c8:05:15:01:d3:a7:09:60:e6:5e:da:7f:7a:03:2b:b6 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:9d:9d:c0:a4:55:42:57:40:62:51:f8:dd:ba:71: 9c:64 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12139: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12140: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12141: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a3:aa:20:90:57:88:46:e5:0e:d1:f4:12:f3:ac:9b:93 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:76:9c:5b:e2:e7:81:24:e7:fb:8a:86:bd:67:39: 83:8a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12142: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12143: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12144: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 10:41:0a:db:0e:0c:e1:09:52:79:5d:95:e5:9c:91:c1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:6d:f4:b4:67:c6:64:d4:dc:96:07:6f:ee:24:8d: 40:17 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12145: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12146: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12147: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 97:ab:1f:62:2d:41:bf:cf:1b:2d:8b:d6:68:63:3d:6b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:13:e8:ac:9c:ce:62:7e:92:2e:b2:c5:d3:81:b1: b3:bb tools.sh: #12148: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12149: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12150: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7d:c3:14:ca:08:9c:86:ae:53:a2:c0:cf:5e:05:3e:78 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:2d:cd:c2:a9:22:ce:b9:a5:5d:58:a2:9a:09:6d: 2c:98 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12151: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12152: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12153: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2f:3b:e2:55:f4:4c:b6:de:7f:e4:67:1d:c0:c9:bf:33 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:f9:7c:f4:16:2f:ed:33:fe:01:d7:0c:5a:13:33: 19:52 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12154: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12155: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12156: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 92:7f:9c:4e:44:a2:11:e1:22:3d:f2:24:3a:25:fd:33 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:49:36:82:9a:cf:53:a7:23:32:57:c6:d4:35:f6: 54:e4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12157: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12158: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12159: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ad:1e:6d:8c:4d:bf:4c:e7:50:ea:2b:76:52:cf:b8:51 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:49:20:5e:1a:e1:11:bc:85:8e:15:a6:bf:fb:7d: 8e:96 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12160: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12161: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12162: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 96:c4:e4:38:95:97:00:82:6a:6c:9c:42:b9:04:eb:59 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:ad:02:6e:71:a6:48:32:11:62:a4:1a:40:59:45: 56:6f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12163: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12164: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12165: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 42:e0:77:f2:6c:68:ed:4a:7f:8f:94:23:63:cb:db:9f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:67:9c:ca:d4:dc:3b:f2:44:bf:cf:ee:7c:96:4f: 16:68 tools.sh: #12166: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12167: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12168: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 98:2f:42:a0:a4:87:be:ed:26:ec:86:9c:f2:6a:40:b6 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:32:c1:0f:7a:34:8f:a3:7a:30:7a:40:0c:22:f8: 14:e4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12169: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12170: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12171: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 74:b6:11:b4:6a:c0:ec:61:d0:f1:7d:c2:62:e6:77:96 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:86:da:26:df:8f:30:29:7c:b1:a7:fa:df:89:9e: 47:4b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12172: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12173: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12174: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 47:01:8a:a4:70:a2:f1:92:45:17:1a:13:d7:d8:45:5e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:25:40:b7:1c:cf:27:8e:70:66:ee:56:9d:ed:a4: 6a:0b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12175: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12176: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12177: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b1:47:c5:c9:44:c4:36:d2:b8:f1:a5:f5:79:1d:2e:c5 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:c6:4a:ac:00:03:8e:56:98:21:32:1c:1c:2a:c8: 3d:64 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12178: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12179: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12180: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 55:6f:33:a5:a4:20:17:07:e3:ed:e8:82:71:c8:4f:b5 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:85:46:83:64:b4:11:15:f8:f0:bb:73:79:59:0c: 9b:58 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12181: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12182: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12183: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 29:22:04:0d:35:b3:e8:d8:85:32:6a:1e:f9:63:39:d8 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ef:f0:98:2c:10:f7:96:7c:41:40:42:16:ff:4b: cb:bc tools.sh: #12184: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12185: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12186: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0b:90:bf:ea:8b:88:59:12:54:32:32:08:86:4e:47:47 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:2a:cf:60:1b:ba:63:f6:b8:89:28:cc:d8:2a:06: e7:67 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12187: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12188: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12189: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1f:46:06:a8:69:58:56:9a:d3:47:d8:22:ac:27:75:d3 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:9a:41:bd:5c:8d:89:a2:cd:2e:21:2e:95:55:b8: 42:d9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12190: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12191: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12192: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2d:0d:f0:fa:f7:6b:ee:cb:9f:cf:d6:b3:48:2b:79:6e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:14:da:8d:fb:09:56:e8:b9:ad:6d:f5:51:eb:a8: c4:69 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12193: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12194: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12195: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ce:b2:ca:8d:18:15:f0:20:48:e3:99:77:1b:c7:da:c1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:ab:41:13:31:b8:82:c6:12:c8:47:79:89:75:23: d2:05 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12196: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12197: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12198: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 14:29:6b:2f:c7:18:c3:d0:be:bb:8d:8f:21:f4:b2:a3 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:0e:4b:93:d1:87:52:8f:51:48:6c:cb:ac:87:13: e5:11 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12199: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12200: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12201: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d3:74:2b:48:be:b3:04:71:70:c0:8c:75:5a:57:e8:9a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:d6:24:fa:2d:50:f6:51:0b:17:d3:4f:d6:34:42: 34:0d tools.sh: #12202: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12203: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12204: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: f6:cf:ce:bf:95:78:a9:43:74:96:d8:ae:42:b6:4a:c5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12205: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12206: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12207: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 82:fe:b4:5a:3e:6f:88:3d:44:2a:c0:24:56:37:c1:37 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12208: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12209: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12210: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: af:93:ea:bf:20:6f:1b:ee:b0:d1:1b:ed:58:e2:4b:5a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12211: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12212: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12213: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 05:7f:aa:2f:a8:ab:85:1c:54:bd:1d:f9:c9:29:18:ba Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12214: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12215: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12216: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 21:d8:39:62:38:d3:d8:f4:d3:b9:7a:b9:44:32:e4:c9 Iteration Count: 2000 (0x7d0) tools.sh: #12217: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12218: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12219: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 57:5a:0a:a2:6b:4b:c2:fc:21:24:fa:f4:9b:18:23:48 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12220: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12221: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12222: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: a2:b4:2b:4c:fb:7a:2f:9e:ab:76:b7:85:2d:15:b9:fd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12223: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12224: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12225: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ba:74:8f:4e:3f:6e:d2:d9:b5:0b:34:77:0c:ca:cd:00 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12226: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12227: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12228: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: b3:01:5f:d5:2f:66:53:78:61:aa:fb:45:e0:86:f5:ca Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12229: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12230: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12231: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 83:fd:d7:7b:a8:e3:96:7a:63:03:e8:1b:a6:4c:10:4b Iteration Count: 2000 (0x7d0) tools.sh: #12232: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12233: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12234: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 1a:c8:31:2b:28:3f:01:76:81:dd:7f:2d:48:93:ba:51 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12235: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12236: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12237: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 57:92:a1:2d:68:79:34:34:06:f6:37:fb:71:e9:9c:ab Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12238: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12239: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12240: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 7c:92:1b:af:7f:6b:9a:ef:fd:01:8f:f3:9b:d1:87:86 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12241: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12242: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12243: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 01:cc:c7:e5:ef:7c:72:1f:ec:8c:db:ca:75:c3:7c:86 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12244: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12245: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12246: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: bf:59:9a:42:c9:67:67:64:65:89:f1:22:93:48:11:66 Iteration Count: 2000 (0x7d0) tools.sh: #12247: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12248: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12249: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f1:93:87:c7:06:38:26:23:20:95:0f:b3:a7:73:cb:df Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12250: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12251: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12252: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4d:6d:c7:54:2e:f9:3f:86:a0:87:87:ea:c0:c5:45:fe Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12253: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12254: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12255: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 55:01:f5:3a:26:8a:49:66:70:7d:7b:f6:df:d3:e8:c6 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12256: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12257: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12258: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a0:bb:2a:3b:44:f2:22:d7:af:55:4c:fd:7e:df:aa:d0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12259: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12260: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12261: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3e:fb:a6:96:c7:80:a9:2c:86:21:4a:16:f1:84:5f:03 Iteration Count: 2000 (0x7d0) tools.sh: #12262: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12263: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12264: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 51:81:cf:89:53:f9:8c:e8:25:7e:4b:09:f3:77:b9:4d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12265: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12266: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12267: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 02:33:5d:d0:f9:8e:e4:2b:12:d6:90:04:92:53:47:ca Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12268: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12269: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12270: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 29:37:f2:54:0c:a4:98:38:d3:f6:dd:ff:be:36:28:c3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12271: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12272: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12273: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e6:09:13:aa:d7:9e:5c:f8:8e:1e:01:7d:15:ae:61:eb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12274: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12275: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12276: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8b:fc:11:44:f0:e0:21:78:a4:e8:c5:7c:14:d0:85:b1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12277: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12278: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12279: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f9:79:0e:be:db:d4:d1:6d:45:73:fe:02:00:66:d9:f3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12280: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12281: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12282: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 83:70:91:9a:0c:00:ad:54:fb:e9:2f:fd:f5:36:b2:a3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12283: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12284: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12285: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 23:55:32:d6:10:99:5c:57:f3:b4:cc:5f:a7:d3:29:62 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12286: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12287: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12288: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 87:c5:a0:be:4b:59:10:7e:e4:7a:b8:80:27:50:a1:35 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12289: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12290: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12291: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d5:dd:db:46:89:6d:88:07:b3:e3:7f:f5:88:a8:01:e3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:28:55 2017 Not After : Mon Oct 03 10:28:55 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:98:be:62:9a:77:09:95:b7:c2:00:f2:64:e9:89:ec: 05:cf:af:21:5c:08:d3:03:25:60:f1:59:79:19:94:a8: 63:e9:cf:de:d4:08:1a:d1:98:8a:48:fb:ce:b9:02:74: 87:a6:d5:3a:15:ac:cf:b0:b2:51:62:99:a6:88:fe:dc: 71:d4:44:0a:a7:15:c5:45:fd:7f:4c:5c:25:d4:a3:a7: 92:e4:6f:56:c5:e5:1a:d5:a8:b1:ea:8c:3e:5b:35:63: f5:d8:62:88:f3:14:59:0f:26:50:74:62:e7:5e:8c:71: 6e:44:7c:ea:1e:8b:59:5c:6f:93:10:1f:ab:10:64:e6: 0e:3e:d8:69:2a:00:a9:25:0e:2e:36:f2:64:5e:af:cc: 71:d9:85:7a:c1:94:5d:38:82:1c:4b:6f:ce:ed:0f:99: 4b:4b:2e:9a:1c:89:39:b5:c2:ba:ca:6b:5c:8a:4b:28: 3a:d9:25:e0:e9:54:35:a6:d8:9c:ba:05:b7:3e:5e:f7: 22:0e:7b:8b:98:14:94:8d:00:7a:b1:e2:1c:ae:77:86: 7e:cd:0d:10:19:9b:09:e5:06:4c:23:a4:38:df:81:e8: 1a:92:42:9c:3f:e3:37:fe:68:67:1c:63:e4:53:bd:59: f4:5e:f1:e3:78:bf:5d:d9:e5:c4:5b:5b:59:61:ac:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:fc:54:b1:11:5b:9b:35:c5:2a:be:be:ca:a0:dd:18: 2d:f7:f2:c9:6d:7d:ff:0a:53:18:91:ad:2b:7a:53:0a: 8a:e1:fb:75:36:b0:8e:3a:32:ec:a0:b6:19:67:dd:fc: 2d:aa:e4:10:3a:d7:74:c1:5f:ae:35:47:40:36:89:14: 8e:b7:16:a1:3c:da:14:22:34:00:17:42:85:c5:8d:2a: 0a:6d:84:1f:3e:6f:ee:d9:0e:52:58:50:54:7b:9b:8b: ee:e5:a7:43:86:8b:14:13:e4:0a:af:70:50:15:32:ce: 0d:08:d2:b6:91:12:45:2f:b8:ba:50:6e:5e:20:bf:39: ab:ae:50:2b:05:83:e0:e6:a7:61:d7:26:fc:ce:2a:cf: 4b:30:06:03:12:79:f9:ea:00:97:92:43:42:e7:2b:e8: bb:5c:24:8f:5b:a6:b9:13:2a:b1:de:86:57:9c:bc:07: c1:75:a8:da:73:70:4c:17:af:53:c2:3c:da:7c:ef:d2: cf:92:0b:22:23:03:1f:c0:a6:82:c8:56:c0:be:0c:01: 92:95:b2:c1:36:dc:55:52:fb:9b:24:67:8c:1e:5c:61: 4a:22:e0:6a:54:3e:80:68:e6:34:02:e2:c0:58:65:0c: ad:60:98:08:41:65:0d:c7:70:67:d3:e1:7e:6f:0c:f1 Fingerprint (SHA-256): F5:A6:92:26:FD:60:DF:9A:A7:E7:A0:4E:64:5B:5E:58:B1:07:67:3F:5C:B4:CF:9B:FD:FF:56:BC:3C:0F:54:99 Fingerprint (SHA1): 91:BC:CC:19:5F:65:E7:09:0B:3A:C4:C6:5A:B2:4B:D3:11:4B:B0:7A Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:31:59 2017 Not After : Mon Oct 03 10:31:59 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:90:96:90:5d:86:c8:60:65:c5:f1:b0:65:66:ee:42: e6:21:22:5d:75:09:c6:d7:c4:9c:7c:ba:54:00:d4:56: a2:3b:e2:15:e2:ae:fc:cb:90:9b:25:63:ab:4d:f4:06: 9c:52:7b:88:ac:2e:68:f5:51:69:3e:a9:7c:13:3d:ff: 7a:e7:4b:7d:95:e1:b5:0b:51:2e:69:83:93:8c:ff:dd: 39:e6:16:64:c5:84:94:96:65:7a:32:1c:fe:c8:71:16: 87:d3:b0:68:31:73:de:ce:74:e0:a8:71:31:e2:64:d7: 8e:1b:51:a7:eb:4c:61:1e:fd:26:57:6e:43:ac:4e:ec: 20:42:b8:d3:07:09:59:96:93:92:93:76:b8:d3:fe:c0: 69:bf:53:d6:5b:01:f3:78:f4:1d:47:14:e6:9b:5e:25: e1:d1:e0:55:f3:9c:21:68:d6:44:c5:d1:3d:a8:a0:8c: 6c:42:a6:0d:4e:bc:65:e0:c0:34:ab:42:f9:60:25:fc: b2:7a:c8:c2:ba:2c:b5:0c:35:b4:06:46:47:1f:e5:70: 65:ce:e0:9e:2f:82:4c:fb:78:e0:c9:d5:26:df:5c:1e: 8a:aa:1e:4c:ee:bd:c1:e3:f2:0b:20:b8:a0:5f:24:0a: 19:65:70:63:09:1d:d1:cb:f9:64:97:f7:06:e5:a3:eb Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:41:f2:60:fc:5e:79:0f:18:13:54:c0:17:90:f3:7b: 70:d1:80:0a:0d:87:44:ce:d7:b6:05:f4:08:15:77:4d: 56:2d:7f:4a:07:ed:37:80:79:9f:9a:49:b8:e7:5d:b4: 79:fb:97:cf:0c:3e:2d:9d:77:bf:c0:e5:6b:e4:d4:3c: b1:a4:86:e6:bc:4c:d7:48:6c:d5:86:24:0f:19:c0:ba: ae:ab:71:36:30:7b:55:15:1d:c3:a1:0f:f0:8d:68:ad: ef:aa:12:39:e7:b7:7a:8f:12:e1:36:9b:6c:89:ff:7b: e7:ff:65:e8:da:02:8f:30:18:6e:34:36:62:0d:a5:ea: 50:82:e7:1a:b3:84:fc:a6:b5:bf:c6:74:12:0f:89:ba: c3:41:b2:c4:1a:27:42:e1:f9:3e:01:c9:16:61:98:78: ba:52:66:ad:d9:a1:0a:3b:17:f2:76:86:3c:a9:3b:43: ce:24:2d:fd:62:8c:f6:b0:5e:82:5e:fd:6f:0d:3a:b9: a0:59:12:67:38:ff:03:bf:be:b1:66:92:f5:d2:e6:97: ac:26:bc:32:f0:77:c3:ad:e4:6e:96:65:0a:c2:b2:98: 2c:c2:50:1b:f5:e3:43:3b:cc:2c:37:47:cb:d1:f8:35: b0:aa:27:d0:e9:d3:eb:68:32:2e:98:47:4a:91:cf:d5 Fingerprint (SHA-256): C1:E6:FB:01:63:51:1E:8F:80:D8:37:81:90:CC:A4:31:D4:31:33:D4:2E:0E:98:4F:7A:0F:ED:15:C3:FA:79:44 Fingerprint (SHA1): 2B:BB:93:D3:2D:29:95:D0:D7:FD:E2:53:EB:4A:A1:2E:76:0A:01:68 Friendly Name: Alice tools.sh: #12292: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12293: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #12294: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #12295: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #12296: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #12297: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #12298: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #12299: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #12300: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #12301: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #12302: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Tue Oct 3 10:44:17 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Tue Oct 3 10:44:17 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #12303: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #12304: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa a8299890b0ac83786f4f55e73eb5ab4f9f336f16 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #12305: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #12306: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #12307: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #12308: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #12309: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #12310: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #12311: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #12312: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #12313: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12314: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #12315: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa a8299890b0ac83786f4f55e73eb5ab4f9f336f16 FIPS_PUB_140_Test_Certificate fips.sh: #12316: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #12317: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #12318: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12319: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #12320: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa a8299890b0ac83786f4f55e73eb5ab4f9f336f16 FIPS_PUB_140_Test_Certificate fips.sh: #12321: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #12322: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #12323: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle Changing byte 0x00033998 (211352): from 01 (1) to 21 (33) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle dbtest -r -d ../fips fips.sh: #12324: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Tue Oct 3 10:45:45 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Tue Oct 3 10:45:45 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #12325: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #12326: CMMF test . - PASSED TIMESTAMP crmf END: Tue Oct 3 10:45:47 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Tue Oct 3 10:45:47 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #12327: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12328: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #12329: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #12330: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #12331: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #12332: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12333: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #12334: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #12335: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #12336: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #12337: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12338: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #12339: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #12340: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #12341: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #12342: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12343: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #12344: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #12345: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #12346: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #12347: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12348: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #12349: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #12350: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #12351: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #12352: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12353: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #12354: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #12355: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #12356: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #12357: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12358: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #12359: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #12360: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #12361: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #12362: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #12363: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #12364: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #12365: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #12366: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #12367: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #12368: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #12369: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #12370: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #12371: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #12372: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #12373: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #12374: Decrypt with a Multiple Email cert . - PASSED smime.sh: #12375: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #12376: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #12377: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #12378: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #12379: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #12380: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #12381: Decode Encrypted-Data . - PASSED smime.sh: #12382: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #12383: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #12384: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #12385: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #12386: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #12387: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Tue Oct 3 10:46:26 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Tue Oct 3 10:46:26 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:46:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:46:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29680 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29680 found at Tue Oct 3 10:46:27 UTC 2017 selfserv_9238 with PID 29680 started at Tue Oct 3 10:46:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12388: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29680 at Tue Oct 3 10:46:28 UTC 2017 kill -USR1 29680 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29680 killed at Tue Oct 3 10:46:29 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:46:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:46:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29736 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29736 found at Tue Oct 3 10:46:30 UTC 2017 selfserv_9238 with PID 29736 started at Tue Oct 3 10:46:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12389: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29736 at Tue Oct 3 10:46:31 UTC 2017 kill -USR1 29736 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29736 killed at Tue Oct 3 10:46:32 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:46:32 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:46:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29792 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29792 found at Tue Oct 3 10:46:33 UTC 2017 selfserv_9238 with PID 29792 started at Tue Oct 3 10:46:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12390: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29792 at Tue Oct 3 10:46:34 UTC 2017 kill -USR1 29792 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29792 killed at Tue Oct 3 10:46:35 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:46:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:46:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29860 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29860 found at Tue Oct 3 10:46:36 UTC 2017 selfserv_9238 with PID 29860 started at Tue Oct 3 10:46:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12391: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29860 at Tue Oct 3 10:46:37 UTC 2017 kill -USR1 29860 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29860 killed at Tue Oct 3 10:46:38 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:46:38 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:46:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29917 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29917 found at Tue Oct 3 10:46:39 UTC 2017 selfserv_9238 with PID 29917 started at Tue Oct 3 10:46:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12392: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29917 at Tue Oct 3 10:46:41 UTC 2017 kill -USR1 29917 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29917 killed at Tue Oct 3 10:46:41 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:46:41 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:46:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29976 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29976 found at Tue Oct 3 10:46:42 UTC 2017 selfserv_9238 with PID 29976 started at Tue Oct 3 10:46:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12393: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 29976 at Tue Oct 3 10:46:44 UTC 2017 kill -USR1 29976 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29976 killed at Tue Oct 3 10:46:44 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:46:44 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:46:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30044 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30044 found at Tue Oct 3 10:46:45 UTC 2017 selfserv_9238 with PID 30044 started at Tue Oct 3 10:46:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12394: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 30044 at Tue Oct 3 10:46:47 UTC 2017 kill -USR1 30044 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30044 killed at Tue Oct 3 10:46:47 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:46:47 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:46:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30100 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30100 found at Tue Oct 3 10:46:48 UTC 2017 selfserv_9238 with PID 30100 started at Tue Oct 3 10:46:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12395: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30100 at Tue Oct 3 10:46:50 UTC 2017 kill -USR1 30100 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30100 killed at Tue Oct 3 10:46:50 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:46:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:46:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30156 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30156 found at Tue Oct 3 10:46:51 UTC 2017 selfserv_9238 with PID 30156 started at Tue Oct 3 10:46:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12396: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 30156 at Tue Oct 3 10:46:53 UTC 2017 kill -USR1 30156 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30156 killed at Tue Oct 3 10:46:53 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:46:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:46:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30224 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30224 found at Tue Oct 3 10:46:54 UTC 2017 selfserv_9238 with PID 30224 started at Tue Oct 3 10:46:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12397: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 30224 at Tue Oct 3 10:46:56 UTC 2017 kill -USR1 30224 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30224 killed at Tue Oct 3 10:46:56 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:46:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:46:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30283 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30283 found at Tue Oct 3 10:46:57 UTC 2017 selfserv_9238 with PID 30283 started at Tue Oct 3 10:46:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12398: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 30283 at Tue Oct 3 10:46:59 UTC 2017 kill -USR1 30283 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30283 killed at Tue Oct 3 10:46:59 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:46:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:46:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30341 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30341 found at Tue Oct 3 10:47:00 UTC 2017 selfserv_9238 with PID 30341 started at Tue Oct 3 10:47:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12399: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 30341 at Tue Oct 3 10:47:01 UTC 2017 kill -USR1 30341 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30341 killed at Tue Oct 3 10:47:02 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:47:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30425 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30425 found at Tue Oct 3 10:47:03 UTC 2017 selfserv_9238 with PID 30425 started at Tue Oct 3 10:47:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12400: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 30425 at Tue Oct 3 10:47:04 UTC 2017 kill -USR1 30425 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30425 killed at Tue Oct 3 10:47:05 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:47:05 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30481 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30481 found at Tue Oct 3 10:47:05 UTC 2017 selfserv_9238 with PID 30481 started at Tue Oct 3 10:47:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12401: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 30481 at Tue Oct 3 10:47:07 UTC 2017 kill -USR1 30481 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30481 killed at Tue Oct 3 10:47:08 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:47:08 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30537 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30537 found at Tue Oct 3 10:47:08 UTC 2017 selfserv_9238 with PID 30537 started at Tue Oct 3 10:47:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12402: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 30537 at Tue Oct 3 10:47:10 UTC 2017 kill -USR1 30537 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30537 killed at Tue Oct 3 10:47:11 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:47:11 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30605 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30605 found at Tue Oct 3 10:47:11 UTC 2017 selfserv_9238 with PID 30605 started at Tue Oct 3 10:47:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12403: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 30605 at Tue Oct 3 10:47:13 UTC 2017 kill -USR1 30605 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30605 killed at Tue Oct 3 10:47:14 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:47:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30661 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30661 found at Tue Oct 3 10:47:14 UTC 2017 selfserv_9238 with PID 30661 started at Tue Oct 3 10:47:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12404: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30661 at Tue Oct 3 10:47:16 UTC 2017 kill -USR1 30661 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30661 killed at Tue Oct 3 10:47:17 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:47:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30717 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30717 found at Tue Oct 3 10:47:17 UTC 2017 selfserv_9238 with PID 30717 started at Tue Oct 3 10:47:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12405: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 30717 at Tue Oct 3 10:47:19 UTC 2017 kill -USR1 30717 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30717 killed at Tue Oct 3 10:47:20 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:47:20 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30785 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30785 found at Tue Oct 3 10:47:20 UTC 2017 selfserv_9238 with PID 30785 started at Tue Oct 3 10:47:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12406: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30785 at Tue Oct 3 10:47:22 UTC 2017 kill -USR1 30785 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30785 killed at Tue Oct 3 10:47:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:47:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30843 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30843 found at Tue Oct 3 10:47:23 UTC 2017 selfserv_9238 with PID 30843 started at Tue Oct 3 10:47:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12407: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30843 at Tue Oct 3 10:47:25 UTC 2017 kill -USR1 30843 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30843 killed at Tue Oct 3 10:47:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:47:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30899 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30899 found at Tue Oct 3 10:47:26 UTC 2017 selfserv_9238 with PID 30899 started at Tue Oct 3 10:47:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12408: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30899 at Tue Oct 3 10:47:28 UTC 2017 kill -USR1 30899 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30899 killed at Tue Oct 3 10:47:28 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:47:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30967 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 30967 found at Tue Oct 3 10:47:29 UTC 2017 selfserv_9238 with PID 30967 started at Tue Oct 3 10:47:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12409: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 30967 at Tue Oct 3 10:47:30 UTC 2017 kill -USR1 30967 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 30967 killed at Tue Oct 3 10:47:31 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:47:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31023 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31023 found at Tue Oct 3 10:47:31 UTC 2017 selfserv_9238 with PID 31023 started at Tue Oct 3 10:47:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12410: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31023 at Tue Oct 3 10:47:33 UTC 2017 kill -USR1 31023 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31023 killed at Tue Oct 3 10:47:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:47:34 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31079 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31079 found at Tue Oct 3 10:47:34 UTC 2017 selfserv_9238 with PID 31079 started at Tue Oct 3 10:47:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12411: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31079 at Tue Oct 3 10:47:36 UTC 2017 kill -USR1 31079 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31079 killed at Tue Oct 3 10:47:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:47:37 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31147 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31147 found at Tue Oct 3 10:47:37 UTC 2017 selfserv_9238 with PID 31147 started at Tue Oct 3 10:47:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12412: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 31147 at Tue Oct 3 10:47:39 UTC 2017 kill -USR1 31147 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31147 killed at Tue Oct 3 10:47:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:47:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31203 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31203 found at Tue Oct 3 10:47:40 UTC 2017 selfserv_9238 with PID 31203 started at Tue Oct 3 10:47:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12413: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31203 at Tue Oct 3 10:47:42 UTC 2017 kill -USR1 31203 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31203 killed at Tue Oct 3 10:47:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:47:42 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31259 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31259 found at Tue Oct 3 10:47:43 UTC 2017 selfserv_9238 with PID 31259 started at Tue Oct 3 10:47:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12414: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 31259 at Tue Oct 3 10:47:45 UTC 2017 kill -USR1 31259 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31259 killed at Tue Oct 3 10:47:45 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:47:45 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:45 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31329 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31329 found at Tue Oct 3 10:47:46 UTC 2017 selfserv_9238 with PID 31329 started at Tue Oct 3 10:47:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12415: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 31329 at Tue Oct 3 10:47:47 UTC 2017 kill -USR1 31329 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31329 killed at Tue Oct 3 10:47:48 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:47:48 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31385 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31385 found at Tue Oct 3 10:47:48 UTC 2017 selfserv_9238 with PID 31385 started at Tue Oct 3 10:47:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12416: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 31385 at Tue Oct 3 10:47:50 UTC 2017 kill -USR1 31385 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31385 killed at Tue Oct 3 10:47:50 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:47:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31441 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31441 found at Tue Oct 3 10:47:51 UTC 2017 selfserv_9238 with PID 31441 started at Tue Oct 3 10:47:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12417: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 31441 at Tue Oct 3 10:47:53 UTC 2017 kill -USR1 31441 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31441 killed at Tue Oct 3 10:47:53 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:47:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31509 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31509 found at Tue Oct 3 10:47:54 UTC 2017 selfserv_9238 with PID 31509 started at Tue Oct 3 10:47:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12418: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 31509 at Tue Oct 3 10:47:55 UTC 2017 kill -USR1 31509 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31509 killed at Tue Oct 3 10:47:56 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:47:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31568 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31568 found at Tue Oct 3 10:47:57 UTC 2017 selfserv_9238 with PID 31568 started at Tue Oct 3 10:47:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12419: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 31568 at Tue Oct 3 10:47:58 UTC 2017 kill -USR1 31568 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31568 killed at Tue Oct 3 10:47:59 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:47:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:47:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31624 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31624 found at Tue Oct 3 10:47:59 UTC 2017 selfserv_9238 with PID 31624 started at Tue Oct 3 10:47:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12420: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 31624 at Tue Oct 3 10:48:01 UTC 2017 kill -USR1 31624 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31624 killed at Tue Oct 3 10:48:01 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:48:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31706 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31706 found at Tue Oct 3 10:48:02 UTC 2017 selfserv_9238 with PID 31706 started at Tue Oct 3 10:48:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12421: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 31706 at Tue Oct 3 10:48:04 UTC 2017 kill -USR1 31706 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31706 killed at Tue Oct 3 10:48:04 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:48:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31763 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31763 found at Tue Oct 3 10:48:05 UTC 2017 selfserv_9238 with PID 31763 started at Tue Oct 3 10:48:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12422: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31763 at Tue Oct 3 10:48:07 UTC 2017 kill -USR1 31763 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31763 killed at Tue Oct 3 10:48:07 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:48:07 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31820 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31820 found at Tue Oct 3 10:48:08 UTC 2017 selfserv_9238 with PID 31820 started at Tue Oct 3 10:48:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12423: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 31820 at Tue Oct 3 10:48:10 UTC 2017 kill -USR1 31820 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31820 killed at Tue Oct 3 10:48:10 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:48:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31888 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31888 found at Tue Oct 3 10:48:11 UTC 2017 selfserv_9238 with PID 31888 started at Tue Oct 3 10:48:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12424: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31888 at Tue Oct 3 10:48:13 UTC 2017 kill -USR1 31888 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31888 killed at Tue Oct 3 10:48:13 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:48:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31944 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 31944 found at Tue Oct 3 10:48:14 UTC 2017 selfserv_9238 with PID 31944 started at Tue Oct 3 10:48:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12425: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 31944 at Tue Oct 3 10:48:16 UTC 2017 kill -USR1 31944 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 31944 killed at Tue Oct 3 10:48:17 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:48:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32000 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32000 found at Tue Oct 3 10:48:17 UTC 2017 selfserv_9238 with PID 32000 started at Tue Oct 3 10:48:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12426: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 32000 at Tue Oct 3 10:48:19 UTC 2017 kill -USR1 32000 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32000 killed at Tue Oct 3 10:48:20 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:48:20 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32068 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32068 found at Tue Oct 3 10:48:21 UTC 2017 selfserv_9238 with PID 32068 started at Tue Oct 3 10:48:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12427: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 32068 at Tue Oct 3 10:48:23 UTC 2017 kill -USR1 32068 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32068 killed at Tue Oct 3 10:48:23 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:48:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32124 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32124 found at Tue Oct 3 10:48:24 UTC 2017 selfserv_9238 with PID 32124 started at Tue Oct 3 10:48:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12428: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 32124 at Tue Oct 3 10:48:26 UTC 2017 kill -USR1 32124 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32124 killed at Tue Oct 3 10:48:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:48:27 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32181 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32181 found at Tue Oct 3 10:48:27 UTC 2017 selfserv_9238 with PID 32181 started at Tue Oct 3 10:48:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12429: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 32181 at Tue Oct 3 10:48:29 UTC 2017 kill -USR1 32181 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32181 killed at Tue Oct 3 10:48:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:48:30 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32250 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32250 found at Tue Oct 3 10:48:30 UTC 2017 selfserv_9238 with PID 32250 started at Tue Oct 3 10:48:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12430: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 32250 at Tue Oct 3 10:48:33 UTC 2017 kill -USR1 32250 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32250 killed at Tue Oct 3 10:48:33 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:48:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32306 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32306 found at Tue Oct 3 10:48:34 UTC 2017 selfserv_9238 with PID 32306 started at Tue Oct 3 10:48:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12431: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 32306 at Tue Oct 3 10:48:36 UTC 2017 kill -USR1 32306 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32306 killed at Tue Oct 3 10:48:37 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:48:37 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32362 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32362 found at Tue Oct 3 10:48:37 UTC 2017 selfserv_9238 with PID 32362 started at Tue Oct 3 10:48:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12432: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 32362 at Tue Oct 3 10:48:40 UTC 2017 kill -USR1 32362 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32362 killed at Tue Oct 3 10:48:40 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:48:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32430 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32430 found at Tue Oct 3 10:48:41 UTC 2017 selfserv_9238 with PID 32430 started at Tue Oct 3 10:48:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12433: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 32430 at Tue Oct 3 10:48:43 UTC 2017 kill -USR1 32430 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32430 killed at Tue Oct 3 10:48:43 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:48:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32486 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32486 found at Tue Oct 3 10:48:44 UTC 2017 selfserv_9238 with PID 32486 started at Tue Oct 3 10:48:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12434: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 32486 at Tue Oct 3 10:48:46 UTC 2017 kill -USR1 32486 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32486 killed at Tue Oct 3 10:48:47 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:48:47 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32542 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32542 found at Tue Oct 3 10:48:47 UTC 2017 selfserv_9238 with PID 32542 started at Tue Oct 3 10:48:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12435: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 32542 at Tue Oct 3 10:48:49 UTC 2017 kill -USR1 32542 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32542 killed at Tue Oct 3 10:48:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:48:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32612 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32612 found at Tue Oct 3 10:48:50 UTC 2017 selfserv_9238 with PID 32612 started at Tue Oct 3 10:48:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12436: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 32612 at Tue Oct 3 10:48:53 UTC 2017 kill -USR1 32612 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32612 killed at Tue Oct 3 10:48:53 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:48:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32668 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32668 found at Tue Oct 3 10:48:54 UTC 2017 selfserv_9238 with PID 32668 started at Tue Oct 3 10:48:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12437: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 32668 at Tue Oct 3 10:48:56 UTC 2017 kill -USR1 32668 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32668 killed at Tue Oct 3 10:48:56 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:48:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:48:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32727 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 32727 found at Tue Oct 3 10:48:57 UTC 2017 selfserv_9238 with PID 32727 started at Tue Oct 3 10:48:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12438: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 32727 at Tue Oct 3 10:48:59 UTC 2017 kill -USR1 32727 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 32727 killed at Tue Oct 3 10:48:59 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:49:00 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 327 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 327 found at Tue Oct 3 10:49:00 UTC 2017 selfserv_9238 with PID 327 started at Tue Oct 3 10:49:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12439: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 327 at Tue Oct 3 10:49:03 UTC 2017 kill -USR1 327 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 327 killed at Tue Oct 3 10:49:03 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:49:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 400 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 400 found at Tue Oct 3 10:49:04 UTC 2017 selfserv_9238 with PID 400 started at Tue Oct 3 10:49:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12440: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 400 at Tue Oct 3 10:49:06 UTC 2017 kill -USR1 400 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 400 killed at Tue Oct 3 10:49:06 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:49:07 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 457 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 457 found at Tue Oct 3 10:49:07 UTC 2017 selfserv_9238 with PID 457 started at Tue Oct 3 10:49:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12441: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 457 at Tue Oct 3 10:49:09 UTC 2017 kill -USR1 457 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 457 killed at Tue Oct 3 10:49:10 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:49:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 527 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 527 found at Tue Oct 3 10:49:11 UTC 2017 selfserv_9238 with PID 527 started at Tue Oct 3 10:49:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12442: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 527 at Tue Oct 3 10:49:13 UTC 2017 kill -USR1 527 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 527 killed at Tue Oct 3 10:49:13 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:49:13 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 584 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 584 found at Tue Oct 3 10:49:14 UTC 2017 selfserv_9238 with PID 584 started at Tue Oct 3 10:49:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12443: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 584 at Tue Oct 3 10:49:16 UTC 2017 kill -USR1 584 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 584 killed at Tue Oct 3 10:49:16 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:49:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 640 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 640 found at Tue Oct 3 10:49:17 UTC 2017 selfserv_9238 with PID 640 started at Tue Oct 3 10:49:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12444: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 640 at Tue Oct 3 10:49:19 UTC 2017 kill -USR1 640 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 640 killed at Tue Oct 3 10:49:20 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:49:20 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 708 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 708 found at Tue Oct 3 10:49:20 UTC 2017 selfserv_9238 with PID 708 started at Tue Oct 3 10:49:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12445: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 708 at Tue Oct 3 10:49:23 UTC 2017 kill -USR1 708 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 708 killed at Tue Oct 3 10:49:23 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:49:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 764 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 764 found at Tue Oct 3 10:49:24 UTC 2017 selfserv_9238 with PID 764 started at Tue Oct 3 10:49:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12446: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 764 at Tue Oct 3 10:49:26 UTC 2017 kill -USR1 764 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 764 killed at Tue Oct 3 10:49:26 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:49:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 820 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 820 found at Tue Oct 3 10:49:27 UTC 2017 selfserv_9238 with PID 820 started at Tue Oct 3 10:49:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12447: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 820 at Tue Oct 3 10:49:29 UTC 2017 kill -USR1 820 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 820 killed at Tue Oct 3 10:49:30 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:49:30 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 888 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 888 found at Tue Oct 3 10:49:30 UTC 2017 selfserv_9238 with PID 888 started at Tue Oct 3 10:49:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12448: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 888 at Tue Oct 3 10:49:33 UTC 2017 kill -USR1 888 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 888 killed at Tue Oct 3 10:49:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:49:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 946 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 946 found at Tue Oct 3 10:49:34 UTC 2017 selfserv_9238 with PID 946 started at Tue Oct 3 10:49:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12449: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 946 at Tue Oct 3 10:49:36 UTC 2017 kill -USR1 946 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 946 killed at Tue Oct 3 10:49:36 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:49:37 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1002 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1002 found at Tue Oct 3 10:49:37 UTC 2017 selfserv_9238 with PID 1002 started at Tue Oct 3 10:49:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12450: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1002 at Tue Oct 3 10:49:39 UTC 2017 kill -USR1 1002 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1002 killed at Tue Oct 3 10:49:40 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:49:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1088 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1088 found at Tue Oct 3 10:49:40 UTC 2017 selfserv_9238 with PID 1088 started at Tue Oct 3 10:49:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12451: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1088 at Tue Oct 3 10:49:43 UTC 2017 kill -USR1 1088 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1088 killed at Tue Oct 3 10:49:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:49:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1144 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1144 found at Tue Oct 3 10:49:44 UTC 2017 selfserv_9238 with PID 1144 started at Tue Oct 3 10:49:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12452: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1144 at Tue Oct 3 10:49:46 UTC 2017 kill -USR1 1144 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1144 killed at Tue Oct 3 10:49:46 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:49:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1202 found at Tue Oct 3 10:49:47 UTC 2017 selfserv_9238 with PID 1202 started at Tue Oct 3 10:49:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12453: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1202 at Tue Oct 3 10:49:49 UTC 2017 kill -USR1 1202 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1202 killed at Tue Oct 3 10:49:49 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:49:50 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1270 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1270 found at Tue Oct 3 10:49:50 UTC 2017 selfserv_9238 with PID 1270 started at Tue Oct 3 10:49:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12454: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1270 at Tue Oct 3 10:49:52 UTC 2017 kill -USR1 1270 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1270 killed at Tue Oct 3 10:49:53 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:49:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1327 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1327 found at Tue Oct 3 10:49:53 UTC 2017 selfserv_9238 with PID 1327 started at Tue Oct 3 10:49:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12455: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1327 at Tue Oct 3 10:49:56 UTC 2017 kill -USR1 1327 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1327 killed at Tue Oct 3 10:49:56 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:49:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1387 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1387 found at Tue Oct 3 10:49:57 UTC 2017 selfserv_9238 with PID 1387 started at Tue Oct 3 10:49:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12456: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1387 at Tue Oct 3 10:49:59 UTC 2017 kill -USR1 1387 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1387 killed at Tue Oct 3 10:49:59 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:49:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:49:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1455 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1455 found at Tue Oct 3 10:50:00 UTC 2017 selfserv_9238 with PID 1455 started at Tue Oct 3 10:50:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12457: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1455 at Tue Oct 3 10:50:02 UTC 2017 kill -USR1 1455 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1455 killed at Tue Oct 3 10:50:03 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:50:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1531 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1531 found at Tue Oct 3 10:50:03 UTC 2017 selfserv_9238 with PID 1531 started at Tue Oct 3 10:50:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12458: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 1531 at Tue Oct 3 10:50:06 UTC 2017 kill -USR1 1531 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1531 killed at Tue Oct 3 10:50:06 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:50:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1587 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1587 found at Tue Oct 3 10:50:07 UTC 2017 selfserv_9238 with PID 1587 started at Tue Oct 3 10:50:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12459: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 1587 at Tue Oct 3 10:50:09 UTC 2017 kill -USR1 1587 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1587 killed at Tue Oct 3 10:50:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:50:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1655 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1655 found at Tue Oct 3 10:50:10 UTC 2017 selfserv_9238 with PID 1655 started at Tue Oct 3 10:50:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12460: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 1655 at Tue Oct 3 10:50:12 UTC 2017 kill -USR1 1655 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1655 killed at Tue Oct 3 10:50:13 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:50:13 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1711 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1711 found at Tue Oct 3 10:50:13 UTC 2017 selfserv_9238 with PID 1711 started at Tue Oct 3 10:50:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12461: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 1711 at Tue Oct 3 10:50:15 UTC 2017 kill -USR1 1711 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1711 killed at Tue Oct 3 10:50:16 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:50:16 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1770 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1770 found at Tue Oct 3 10:50:16 UTC 2017 selfserv_9238 with PID 1770 started at Tue Oct 3 10:50:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12462: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 1770 at Tue Oct 3 10:50:18 UTC 2017 kill -USR1 1770 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1770 killed at Tue Oct 3 10:50:18 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:50:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1841 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1841 found at Tue Oct 3 10:50:19 UTC 2017 selfserv_9238 with PID 1841 started at Tue Oct 3 10:50:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12463: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 1841 at Tue Oct 3 10:50:21 UTC 2017 kill -USR1 1841 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1841 killed at Tue Oct 3 10:50:21 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:50:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1897 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1897 found at Tue Oct 3 10:50:22 UTC 2017 selfserv_9238 with PID 1897 started at Tue Oct 3 10:50:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12464: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 1897 at Tue Oct 3 10:50:24 UTC 2017 kill -USR1 1897 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1897 killed at Tue Oct 3 10:50:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:50:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1953 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 1953 found at Tue Oct 3 10:50:25 UTC 2017 selfserv_9238 with PID 1953 started at Tue Oct 3 10:50:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12465: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 1953 at Tue Oct 3 10:50:27 UTC 2017 kill -USR1 1953 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 1953 killed at Tue Oct 3 10:50:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:50:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2021 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2021 found at Tue Oct 3 10:50:28 UTC 2017 selfserv_9238 with PID 2021 started at Tue Oct 3 10:50:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12466: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2021 at Tue Oct 3 10:50:30 UTC 2017 kill -USR1 2021 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2021 killed at Tue Oct 3 10:50:30 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:50:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2077 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2077 found at Tue Oct 3 10:50:31 UTC 2017 selfserv_9238 with PID 2077 started at Tue Oct 3 10:50:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12467: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 2077 at Tue Oct 3 10:50:33 UTC 2017 kill -USR1 2077 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2077 killed at Tue Oct 3 10:50:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:50:34 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2133 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2133 found at Tue Oct 3 10:50:34 UTC 2017 selfserv_9238 with PID 2133 started at Tue Oct 3 10:50:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12468: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2133 at Tue Oct 3 10:50:36 UTC 2017 kill -USR1 2133 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2133 killed at Tue Oct 3 10:50:37 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:50:37 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2203 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2203 found at Tue Oct 3 10:50:37 UTC 2017 selfserv_9238 with PID 2203 started at Tue Oct 3 10:50:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12469: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2203 at Tue Oct 3 10:50:39 UTC 2017 kill -USR1 2203 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2203 killed at Tue Oct 3 10:50:40 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:50:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2259 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2259 found at Tue Oct 3 10:50:40 UTC 2017 selfserv_9238 with PID 2259 started at Tue Oct 3 10:50:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12470: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2259 at Tue Oct 3 10:50:42 UTC 2017 kill -USR1 2259 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2259 killed at Tue Oct 3 10:50:42 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9238 starting at Tue Oct 3 10:50:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2315 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2315 found at Tue Oct 3 10:50:43 UTC 2017 selfserv_9238 with PID 2315 started at Tue Oct 3 10:50:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12471: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2315 at Tue Oct 3 10:50:45 UTC 2017 kill -USR1 2315 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2315 killed at Tue Oct 3 10:50:45 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:50:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2383 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2383 found at Tue Oct 3 10:50:46 UTC 2017 selfserv_9238 with PID 2383 started at Tue Oct 3 10:50:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12472: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2383 at Tue Oct 3 10:50:48 UTC 2017 kill -USR1 2383 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2383 killed at Tue Oct 3 10:50:48 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:50:48 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2441 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2441 found at Tue Oct 3 10:50:49 UTC 2017 selfserv_9238 with PID 2441 started at Tue Oct 3 10:50:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12473: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2441 at Tue Oct 3 10:50:51 UTC 2017 kill -USR1 2441 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2441 killed at Tue Oct 3 10:50:51 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:50:51 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:51 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2499 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2499 found at Tue Oct 3 10:50:52 UTC 2017 selfserv_9238 with PID 2499 started at Tue Oct 3 10:50:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12474: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2499 at Tue Oct 3 10:50:54 UTC 2017 kill -USR1 2499 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2499 killed at Tue Oct 3 10:50:54 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:50:54 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2567 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2567 found at Tue Oct 3 10:50:55 UTC 2017 selfserv_9238 with PID 2567 started at Tue Oct 3 10:50:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12475: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2567 at Tue Oct 3 10:50:57 UTC 2017 kill -USR1 2567 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2567 killed at Tue Oct 3 10:50:57 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:50:57 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:50:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2627 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2627 found at Tue Oct 3 10:50:58 UTC 2017 selfserv_9238 with PID 2627 started at Tue Oct 3 10:50:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12476: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 2627 at Tue Oct 3 10:51:00 UTC 2017 kill -USR1 2627 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2627 killed at Tue Oct 3 10:51:00 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:51:01 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2685 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2685 found at Tue Oct 3 10:51:01 UTC 2017 selfserv_9238 with PID 2685 started at Tue Oct 3 10:51:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12477: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 2685 at Tue Oct 3 10:51:03 UTC 2017 kill -USR1 2685 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2685 killed at Tue Oct 3 10:51:04 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:51:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2776 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2776 found at Tue Oct 3 10:51:04 UTC 2017 selfserv_9238 with PID 2776 started at Tue Oct 3 10:51:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12478: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 2776 at Tue Oct 3 10:51:06 UTC 2017 kill -USR1 2776 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2776 killed at Tue Oct 3 10:51:07 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:51:07 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2832 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2832 found at Tue Oct 3 10:51:07 UTC 2017 selfserv_9238 with PID 2832 started at Tue Oct 3 10:51:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12479: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 2832 at Tue Oct 3 10:51:09 UTC 2017 kill -USR1 2832 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2832 killed at Tue Oct 3 10:51:10 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:51:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2888 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2888 found at Tue Oct 3 10:51:10 UTC 2017 selfserv_9238 with PID 2888 started at Tue Oct 3 10:51:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12480: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 2888 at Tue Oct 3 10:51:12 UTC 2017 kill -USR1 2888 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2888 killed at Tue Oct 3 10:51:13 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:51:13 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2956 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 2956 found at Tue Oct 3 10:51:13 UTC 2017 selfserv_9238 with PID 2956 started at Tue Oct 3 10:51:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12481: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 2956 at Tue Oct 3 10:51:15 UTC 2017 kill -USR1 2956 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 2956 killed at Tue Oct 3 10:51:16 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:51:16 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3012 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3012 found at Tue Oct 3 10:51:17 UTC 2017 selfserv_9238 with PID 3012 started at Tue Oct 3 10:51:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12482: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 3012 at Tue Oct 3 10:51:19 UTC 2017 kill -USR1 3012 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3012 killed at Tue Oct 3 10:51:19 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:51:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3069 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3069 found at Tue Oct 3 10:51:20 UTC 2017 selfserv_9238 with PID 3069 started at Tue Oct 3 10:51:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12483: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 3069 at Tue Oct 3 10:51:22 UTC 2017 kill -USR1 3069 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3069 killed at Tue Oct 3 10:51:22 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:51:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3138 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3138 found at Tue Oct 3 10:51:23 UTC 2017 selfserv_9238 with PID 3138 started at Tue Oct 3 10:51:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12484: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 3138 at Tue Oct 3 10:51:25 UTC 2017 kill -USR1 3138 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3138 killed at Tue Oct 3 10:51:25 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:51:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3194 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3194 found at Tue Oct 3 10:51:26 UTC 2017 selfserv_9238 with PID 3194 started at Tue Oct 3 10:51:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12485: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 3194 at Tue Oct 3 10:51:28 UTC 2017 kill -USR1 3194 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3194 killed at Tue Oct 3 10:51:28 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:51:28 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:28 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3250 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3250 found at Tue Oct 3 10:51:29 UTC 2017 selfserv_9238 with PID 3250 started at Tue Oct 3 10:51:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12486: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 3250 at Tue Oct 3 10:51:31 UTC 2017 kill -USR1 3250 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3250 killed at Tue Oct 3 10:51:31 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:51:31 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:31 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3318 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3318 found at Tue Oct 3 10:51:32 UTC 2017 selfserv_9238 with PID 3318 started at Tue Oct 3 10:51:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12487: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 3318 at Tue Oct 3 10:51:34 UTC 2017 kill -USR1 3318 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3318 killed at Tue Oct 3 10:51:34 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:51:34 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3379 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3379 found at Tue Oct 3 10:51:35 UTC 2017 selfserv_9238 with PID 3379 started at Tue Oct 3 10:51:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12488: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 3379 at Tue Oct 3 10:51:37 UTC 2017 kill -USR1 3379 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3379 killed at Tue Oct 3 10:51:37 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:51:38 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3451 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3451 found at Tue Oct 3 10:51:38 UTC 2017 selfserv_9238 with PID 3451 started at Tue Oct 3 10:51:38 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12489: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 3451 at Tue Oct 3 10:51:40 UTC 2017 kill -USR1 3451 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3451 killed at Tue Oct 3 10:51:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:51:41 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3529 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3529 found at Tue Oct 3 10:51:41 UTC 2017 selfserv_9238 with PID 3529 started at Tue Oct 3 10:51:41 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12490: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 3529 at Tue Oct 3 10:51:43 UTC 2017 kill -USR1 3529 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3529 killed at Tue Oct 3 10:51:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:51:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3600 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3600 found at Tue Oct 3 10:51:44 UTC 2017 selfserv_9238 with PID 3600 started at Tue Oct 3 10:51:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12491: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 3600 at Tue Oct 3 10:51:46 UTC 2017 kill -USR1 3600 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3600 killed at Tue Oct 3 10:51:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:51:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3656 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3656 found at Tue Oct 3 10:51:47 UTC 2017 selfserv_9238 with PID 3656 started at Tue Oct 3 10:51:47 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12492: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 3656 at Tue Oct 3 10:51:48 UTC 2017 kill -USR1 3656 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3656 killed at Tue Oct 3 10:51:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:51:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3730 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3730 found at Tue Oct 3 10:51:50 UTC 2017 selfserv_9238 with PID 3730 started at Tue Oct 3 10:51:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12493: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 3730 at Tue Oct 3 10:51:51 UTC 2017 kill -USR1 3730 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3730 killed at Tue Oct 3 10:51:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:51:52 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3787 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3787 found at Tue Oct 3 10:51:52 UTC 2017 selfserv_9238 with PID 3787 started at Tue Oct 3 10:51:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12494: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 3787 at Tue Oct 3 10:51:54 UTC 2017 kill -USR1 3787 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3787 killed at Tue Oct 3 10:51:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:51:55 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3843 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3843 found at Tue Oct 3 10:51:56 UTC 2017 selfserv_9238 with PID 3843 started at Tue Oct 3 10:51:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12495: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 3843 at Tue Oct 3 10:51:57 UTC 2017 kill -USR1 3843 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3843 killed at Tue Oct 3 10:51:58 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:51:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:51:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3914 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3914 found at Tue Oct 3 10:51:59 UTC 2017 selfserv_9238 with PID 3914 started at Tue Oct 3 10:51:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12496: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 3914 at Tue Oct 3 10:52:00 UTC 2017 kill -USR1 3914 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3914 killed at Tue Oct 3 10:52:01 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:52:01 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3970 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 3970 found at Tue Oct 3 10:52:01 UTC 2017 selfserv_9238 with PID 3970 started at Tue Oct 3 10:52:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12497: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 3970 at Tue Oct 3 10:52:03 UTC 2017 kill -USR1 3970 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 3970 killed at Tue Oct 3 10:52:04 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:52:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4040 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4040 found at Tue Oct 3 10:52:04 UTC 2017 selfserv_9238 with PID 4040 started at Tue Oct 3 10:52:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12498: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 4040 at Tue Oct 3 10:52:06 UTC 2017 kill -USR1 4040 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4040 killed at Tue Oct 3 10:52:06 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:52:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4109 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4109 found at Tue Oct 3 10:52:07 UTC 2017 selfserv_9238 with PID 4109 started at Tue Oct 3 10:52:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12499: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 4109 at Tue Oct 3 10:52:09 UTC 2017 kill -USR1 4109 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4109 killed at Tue Oct 3 10:52:09 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:52:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4165 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4165 found at Tue Oct 3 10:52:10 UTC 2017 selfserv_9238 with PID 4165 started at Tue Oct 3 10:52:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12500: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 4165 at Tue Oct 3 10:52:12 UTC 2017 kill -USR1 4165 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4165 killed at Tue Oct 3 10:52:12 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:52:12 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:12 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4221 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4221 found at Tue Oct 3 10:52:13 UTC 2017 selfserv_9238 with PID 4221 started at Tue Oct 3 10:52:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12501: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 4221 at Tue Oct 3 10:52:15 UTC 2017 kill -USR1 4221 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4221 killed at Tue Oct 3 10:52:15 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:52:15 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:15 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4289 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4289 found at Tue Oct 3 10:52:16 UTC 2017 selfserv_9238 with PID 4289 started at Tue Oct 3 10:52:16 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12502: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 4289 at Tue Oct 3 10:52:18 UTC 2017 kill -USR1 4289 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4289 killed at Tue Oct 3 10:52:19 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:52:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4345 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4345 found at Tue Oct 3 10:52:19 UTC 2017 selfserv_9238 with PID 4345 started at Tue Oct 3 10:52:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12503: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 4345 at Tue Oct 3 10:52:21 UTC 2017 kill -USR1 4345 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4345 killed at Tue Oct 3 10:52:22 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:52:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4401 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4401 found at Tue Oct 3 10:52:22 UTC 2017 selfserv_9238 with PID 4401 started at Tue Oct 3 10:52:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12504: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 4401 at Tue Oct 3 10:52:25 UTC 2017 kill -USR1 4401 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4401 killed at Tue Oct 3 10:52:25 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:52:25 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:25 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4470 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4470 found at Tue Oct 3 10:52:26 UTC 2017 selfserv_9238 with PID 4470 started at Tue Oct 3 10:52:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12505: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 4470 at Tue Oct 3 10:52:28 UTC 2017 kill -USR1 4470 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4470 killed at Tue Oct 3 10:52:29 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:52:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4527 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4527 found at Tue Oct 3 10:52:29 UTC 2017 selfserv_9238 with PID 4527 started at Tue Oct 3 10:52:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12506: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 4527 at Tue Oct 3 10:52:32 UTC 2017 kill -USR1 4527 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4527 killed at Tue Oct 3 10:52:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:52:32 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:32 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4583 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4583 found at Tue Oct 3 10:52:33 UTC 2017 selfserv_9238 with PID 4583 started at Tue Oct 3 10:52:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12507: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 4583 at Tue Oct 3 10:52:35 UTC 2017 kill -USR1 4583 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4583 killed at Tue Oct 3 10:52:36 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:52:36 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4651 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4651 found at Tue Oct 3 10:52:36 UTC 2017 selfserv_9238 with PID 4651 started at Tue Oct 3 10:52:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12508: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 4651 at Tue Oct 3 10:52:38 UTC 2017 kill -USR1 4651 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4651 killed at Tue Oct 3 10:52:39 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:52:39 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:39 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4707 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4707 found at Tue Oct 3 10:52:40 UTC 2017 selfserv_9238 with PID 4707 started at Tue Oct 3 10:52:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12509: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 4707 at Tue Oct 3 10:52:42 UTC 2017 kill -USR1 4707 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4707 killed at Tue Oct 3 10:52:42 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:52:42 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:42 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4763 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4763 found at Tue Oct 3 10:52:43 UTC 2017 selfserv_9238 with PID 4763 started at Tue Oct 3 10:52:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12510: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 4763 at Tue Oct 3 10:52:45 UTC 2017 kill -USR1 4763 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4763 killed at Tue Oct 3 10:52:45 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:52:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4831 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4831 found at Tue Oct 3 10:52:46 UTC 2017 selfserv_9238 with PID 4831 started at Tue Oct 3 10:52:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12511: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 4831 at Tue Oct 3 10:52:48 UTC 2017 kill -USR1 4831 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4831 killed at Tue Oct 3 10:52:49 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:52:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4889 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4889 found at Tue Oct 3 10:52:50 UTC 2017 selfserv_9238 with PID 4889 started at Tue Oct 3 10:52:50 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12512: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 4889 at Tue Oct 3 10:52:52 UTC 2017 kill -USR1 4889 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4889 killed at Tue Oct 3 10:52:52 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:52:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4945 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 4945 found at Tue Oct 3 10:52:53 UTC 2017 selfserv_9238 with PID 4945 started at Tue Oct 3 10:52:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12513: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 4945 at Tue Oct 3 10:52:55 UTC 2017 kill -USR1 4945 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 4945 killed at Tue Oct 3 10:52:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:52:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5013 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5013 found at Tue Oct 3 10:52:57 UTC 2017 selfserv_9238 with PID 5013 started at Tue Oct 3 10:52:57 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12514: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 5013 at Tue Oct 3 10:52:59 UTC 2017 kill -USR1 5013 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5013 killed at Tue Oct 3 10:52:59 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:52:59 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:52:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5073 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5073 found at Tue Oct 3 10:53:00 UTC 2017 selfserv_9238 with PID 5073 started at Tue Oct 3 10:53:00 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12515: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 5073 at Tue Oct 3 10:53:02 UTC 2017 kill -USR1 5073 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5073 killed at Tue Oct 3 10:53:03 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:53:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5143 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5143 found at Tue Oct 3 10:53:03 UTC 2017 selfserv_9238 with PID 5143 started at Tue Oct 3 10:53:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12516: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 5143 at Tue Oct 3 10:53:05 UTC 2017 kill -USR1 5143 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5143 killed at Tue Oct 3 10:53:06 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:53:06 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:06 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5211 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5211 found at Tue Oct 3 10:53:07 UTC 2017 selfserv_9238 with PID 5211 started at Tue Oct 3 10:53:07 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12517: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 5211 at Tue Oct 3 10:53:09 UTC 2017 kill -USR1 5211 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5211 killed at Tue Oct 3 10:53:09 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:53:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5269 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5269 found at Tue Oct 3 10:53:10 UTC 2017 selfserv_9238 with PID 5269 started at Tue Oct 3 10:53:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12518: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 5269 at Tue Oct 3 10:53:13 UTC 2017 kill -USR1 5269 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5269 killed at Tue Oct 3 10:53:13 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:53:13 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:13 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5325 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5325 found at Tue Oct 3 10:53:14 UTC 2017 selfserv_9238 with PID 5325 started at Tue Oct 3 10:53:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12519: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 5325 at Tue Oct 3 10:53:16 UTC 2017 kill -USR1 5325 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5325 killed at Tue Oct 3 10:53:16 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:53:17 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5393 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5393 found at Tue Oct 3 10:53:17 UTC 2017 selfserv_9238 with PID 5393 started at Tue Oct 3 10:53:17 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12520: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 5393 at Tue Oct 3 10:53:19 UTC 2017 kill -USR1 5393 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5393 killed at Tue Oct 3 10:53:20 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:53:20 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5451 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5451 found at Tue Oct 3 10:53:20 UTC 2017 selfserv_9238 with PID 5451 started at Tue Oct 3 10:53:20 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12521: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 5451 at Tue Oct 3 10:53:22 UTC 2017 kill -USR1 5451 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5451 killed at Tue Oct 3 10:53:23 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:53:23 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:23 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5507 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5507 found at Tue Oct 3 10:53:24 UTC 2017 selfserv_9238 with PID 5507 started at Tue Oct 3 10:53:24 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12522: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 5507 at Tue Oct 3 10:53:26 UTC 2017 kill -USR1 5507 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5507 killed at Tue Oct 3 10:53:26 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:53:26 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:26 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5575 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5575 found at Tue Oct 3 10:53:27 UTC 2017 selfserv_9238 with PID 5575 started at Tue Oct 3 10:53:27 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12523: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 5575 at Tue Oct 3 10:53:29 UTC 2017 kill -USR1 5575 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5575 killed at Tue Oct 3 10:53:30 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:53:30 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5632 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5632 found at Tue Oct 3 10:53:30 UTC 2017 selfserv_9238 with PID 5632 started at Tue Oct 3 10:53:30 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12524: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 5632 at Tue Oct 3 10:53:33 UTC 2017 kill -USR1 5632 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5632 killed at Tue Oct 3 10:53:33 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:53:33 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:33 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5689 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5689 found at Tue Oct 3 10:53:34 UTC 2017 selfserv_9238 with PID 5689 started at Tue Oct 3 10:53:34 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12525: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 5689 at Tue Oct 3 10:53:36 UTC 2017 kill -USR1 5689 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5689 killed at Tue Oct 3 10:53:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:53:37 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5757 found at Tue Oct 3 10:53:37 UTC 2017 selfserv_9238 with PID 5757 started at Tue Oct 3 10:53:37 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12526: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 5757 at Tue Oct 3 10:53:39 UTC 2017 kill -USR1 5757 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5757 killed at Tue Oct 3 10:53:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:53:40 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5813 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5813 found at Tue Oct 3 10:53:40 UTC 2017 selfserv_9238 with PID 5813 started at Tue Oct 3 10:53:40 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12527: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 5813 at Tue Oct 3 10:53:42 UTC 2017 kill -USR1 5813 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5813 killed at Tue Oct 3 10:53:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:53:43 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5869 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5869 found at Tue Oct 3 10:53:43 UTC 2017 selfserv_9238 with PID 5869 started at Tue Oct 3 10:53:43 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12528: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 5869 at Tue Oct 3 10:53:45 UTC 2017 kill -USR1 5869 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5869 killed at Tue Oct 3 10:53:46 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:53:46 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5937 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5937 found at Tue Oct 3 10:53:46 UTC 2017 selfserv_9238 with PID 5937 started at Tue Oct 3 10:53:46 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12529: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 5937 at Tue Oct 3 10:53:48 UTC 2017 kill -USR1 5937 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5937 killed at Tue Oct 3 10:53:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:53:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5993 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 5993 found at Tue Oct 3 10:53:49 UTC 2017 selfserv_9238 with PID 5993 started at Tue Oct 3 10:53:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12530: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 5993 at Tue Oct 3 10:53:52 UTC 2017 kill -USR1 5993 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 5993 killed at Tue Oct 3 10:53:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:53:52 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:52 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6050 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6050 found at Tue Oct 3 10:53:53 UTC 2017 selfserv_9238 with PID 6050 started at Tue Oct 3 10:53:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12531: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 6050 at Tue Oct 3 10:53:55 UTC 2017 kill -USR1 6050 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6050 killed at Tue Oct 3 10:53:55 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:53:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6119 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6119 found at Tue Oct 3 10:53:56 UTC 2017 selfserv_9238 with PID 6119 started at Tue Oct 3 10:53:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12532: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 6119 at Tue Oct 3 10:53:58 UTC 2017 kill -USR1 6119 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6119 killed at Tue Oct 3 10:53:58 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:53:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:53:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6178 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6178 found at Tue Oct 3 10:53:59 UTC 2017 selfserv_9238 with PID 6178 started at Tue Oct 3 10:53:59 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12533: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 6178 at Tue Oct 3 10:54:01 UTC 2017 kill -USR1 6178 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6178 killed at Tue Oct 3 10:54:01 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9238 starting at Tue Oct 3 10:54:01 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:54:01 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6237 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6237 found at Tue Oct 3 10:54:02 UTC 2017 selfserv_9238 with PID 6237 started at Tue Oct 3 10:54:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12534: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 6237 at Tue Oct 3 10:54:04 UTC 2017 kill -USR1 6237 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6237 killed at Tue Oct 3 10:54:04 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:54:04 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:54:04 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6316 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6316 found at Tue Oct 3 10:54:05 UTC 2017 selfserv_9238 with PID 6316 started at Tue Oct 3 10:54:05 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12535: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 6316 at Tue Oct 3 10:54:07 UTC 2017 kill -USR1 6316 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6316 killed at Tue Oct 3 10:54:07 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:54:08 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:54:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6372 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6372 found at Tue Oct 3 10:54:08 UTC 2017 selfserv_9238 with PID 6372 started at Tue Oct 3 10:54:08 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12536: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9238 with PID 6372 at Tue Oct 3 10:54:10 UTC 2017 kill -USR1 6372 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6372 killed at Tue Oct 3 10:54:11 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:54:11 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:54:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6428 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6428 found at Tue Oct 3 10:54:11 UTC 2017 selfserv_9238 with PID 6428 started at Tue Oct 3 10:54:11 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12537: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 6428 at Tue Oct 3 10:54:13 UTC 2017 kill -USR1 6428 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6428 killed at Tue Oct 3 10:54:14 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/authin.tl.tmp 0 selfserv_9238 starting at Tue Oct 3 10:54:14 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:54:14 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:15 UTC 2017 selfserv_9238 with PID 6493 started at Tue Oct 3 10:54:15 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:17 UTC 2017 ssl.sh: #12538: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:18 UTC 2017 ssl.sh: #12539: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:19 UTC 2017 ssl.sh: #12540: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:20 UTC 2017 ssl.sh: #12541: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:22 UTC 2017 ssl.sh: #12542: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:23 UTC 2017 ssl.sh: #12543: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:24 UTC 2017 ssl.sh: #12544: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:26 UTC 2017 ssl.sh: #12545: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:27 UTC 2017 ssl.sh: #12546: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:28 UTC 2017 ssl.sh: #12547: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:30 UTC 2017 ssl.sh: #12548: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:31 UTC 2017 ssl.sh: #12549: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:32 UTC 2017 ssl.sh: #12550: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:34 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12551: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:35 UTC 2017 ssl.sh: #12552: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:36 UTC 2017 ssl.sh: #12553: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:37 UTC 2017 ssl.sh: #12554: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:39 UTC 2017 ssl.sh: #12555: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:40 UTC 2017 ssl.sh: #12556: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:41 UTC 2017 ssl.sh: #12557: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:43 UTC 2017 ssl.sh: #12558: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:44 UTC 2017 ssl.sh: #12559: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:45 UTC 2017 ssl.sh: #12560: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:46 UTC 2017 ssl.sh: #12561: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:48 UTC 2017 ssl.sh: #12562: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:49 UTC 2017 ssl.sh: #12563: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:50 UTC 2017 ssl.sh: #12564: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12565: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:53 UTC 2017 ssl.sh: #12566: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:54 UTC 2017 ssl.sh: #12567: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:55 UTC 2017 ssl.sh: #12568: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:57 UTC 2017 ssl.sh: #12569: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:58 UTC 2017 ssl.sh: #12570: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:54:59 UTC 2017 ssl.sh: #12571: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:55:01 UTC 2017 ssl.sh: #12572: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:55:02 UTC 2017 ssl.sh: #12573: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:55:03 UTC 2017 ssl.sh: #12574: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:55:04 UTC 2017 ssl.sh: #12575: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:55:06 UTC 2017 ssl.sh: #12576: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:55:07 UTC 2017 ssl.sh: #12577: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6493 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 6493 found at Tue Oct 3 10:55:08 UTC 2017 ssl.sh: #12578: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 6493 at Tue Oct 3 10:55:09 UTC 2017 kill -USR1 6493 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 6493 killed at Tue Oct 3 10:55:09 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:55:09 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:55:09 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:10 UTC 2017 selfserv_9238 with PID 7938 started at Tue Oct 3 10:55:10 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:11 UTC 2017 ssl.sh: #12579: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:12 UTC 2017 ssl.sh: #12580: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:14 UTC 2017 ssl.sh: #12581: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:15 UTC 2017 ssl.sh: #12582: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:16 UTC 2017 ssl.sh: #12583: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:17 UTC 2017 ssl.sh: #12584: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:18 UTC 2017 ssl.sh: #12585: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:19 UTC 2017 ssl.sh: #12586: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:21 UTC 2017 ssl.sh: #12587: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:22 UTC 2017 ssl.sh: #12588: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:23 UTC 2017 ssl.sh: #12589: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:24 UTC 2017 ssl.sh: #12590: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:25 UTC 2017 ssl.sh: #12591: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:27 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12592: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:28 UTC 2017 ssl.sh: #12593: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:29 UTC 2017 ssl.sh: #12594: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:30 UTC 2017 ssl.sh: #12595: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:31 UTC 2017 ssl.sh: #12596: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:32 UTC 2017 ssl.sh: #12597: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:33 UTC 2017 ssl.sh: #12598: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:35 UTC 2017 ssl.sh: #12599: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:36 UTC 2017 ssl.sh: #12600: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:37 UTC 2017 ssl.sh: #12601: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:38 UTC 2017 ssl.sh: #12602: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:39 UTC 2017 ssl.sh: #12603: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:40 UTC 2017 ssl.sh: #12604: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:42 UTC 2017 ssl.sh: #12605: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12606: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:44 UTC 2017 ssl.sh: #12607: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:45 UTC 2017 ssl.sh: #12608: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:46 UTC 2017 ssl.sh: #12609: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:47 UTC 2017 ssl.sh: #12610: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:49 UTC 2017 ssl.sh: #12611: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:50 UTC 2017 ssl.sh: #12612: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:51 UTC 2017 ssl.sh: #12613: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:52 UTC 2017 ssl.sh: #12614: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:53 UTC 2017 ssl.sh: #12615: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:54 UTC 2017 ssl.sh: #12616: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:55 UTC 2017 ssl.sh: #12617: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:57 UTC 2017 ssl.sh: #12618: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7938 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 7938 found at Tue Oct 3 10:55:58 UTC 2017 ssl.sh: #12619: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 7938 at Tue Oct 3 10:55:58 UTC 2017 kill -USR1 7938 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 7938 killed at Tue Oct 3 10:55:58 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:55:58 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:55:58 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:55:59 UTC 2017 selfserv_9238 with PID 9367 started at Tue Oct 3 10:55:59 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:01 UTC 2017 ssl.sh: #12620: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:02 UTC 2017 ssl.sh: #12621: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:04 UTC 2017 ssl.sh: #12622: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:05 UTC 2017 ssl.sh: #12623: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:06 UTC 2017 ssl.sh: #12624: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:08 UTC 2017 ssl.sh: #12625: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:09 UTC 2017 ssl.sh: #12626: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:11 UTC 2017 ssl.sh: #12627: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:12 UTC 2017 ssl.sh: #12628: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:13 UTC 2017 ssl.sh: #12629: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:15 UTC 2017 ssl.sh: #12630: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:16 UTC 2017 ssl.sh: #12631: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:18 UTC 2017 ssl.sh: #12632: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:19 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12633: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:20 UTC 2017 ssl.sh: #12634: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:22 UTC 2017 ssl.sh: #12635: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:23 UTC 2017 ssl.sh: #12636: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:24 UTC 2017 ssl.sh: #12637: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:25 UTC 2017 ssl.sh: #12638: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:27 UTC 2017 ssl.sh: #12639: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:28 UTC 2017 ssl.sh: #12640: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:29 UTC 2017 ssl.sh: #12641: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:30 UTC 2017 ssl.sh: #12642: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:32 UTC 2017 ssl.sh: #12643: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:33 UTC 2017 ssl.sh: #12644: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:35 UTC 2017 ssl.sh: #12645: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:36 UTC 2017 ssl.sh: #12646: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:37 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12647: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:39 UTC 2017 ssl.sh: #12648: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:40 UTC 2017 ssl.sh: #12649: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:41 UTC 2017 ssl.sh: #12650: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:43 UTC 2017 ssl.sh: #12651: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:44 UTC 2017 ssl.sh: #12652: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:45 UTC 2017 ssl.sh: #12653: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:46 UTC 2017 ssl.sh: #12654: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:48 UTC 2017 ssl.sh: #12655: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:49 UTC 2017 ssl.sh: #12656: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:50 UTC 2017 ssl.sh: #12657: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:52 UTC 2017 ssl.sh: #12658: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:53 UTC 2017 ssl.sh: #12659: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9367 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 9367 found at Tue Oct 3 10:56:54 UTC 2017 ssl.sh: #12660: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 9367 at Tue Oct 3 10:56:54 UTC 2017 kill -USR1 9367 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 9367 killed at Tue Oct 3 10:56:55 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:56:55 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:56:55 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:56:55 UTC 2017 selfserv_9238 with PID 10809 started at Tue Oct 3 10:56:56 UTC 2017 Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:56:57 UTC 2017 ssl.sh: #12661: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:56:59 UTC 2017 ssl.sh: #12662: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:00 UTC 2017 ssl.sh: #12663: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:01 UTC 2017 ssl.sh: #12664: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:02 UTC 2017 ssl.sh: #12665: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:04 UTC 2017 ssl.sh: #12666: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:05 UTC 2017 ssl.sh: #12667: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:06 UTC 2017 ssl.sh: #12668: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:07 UTC 2017 ssl.sh: #12669: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:09 UTC 2017 ssl.sh: #12670: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:10 UTC 2017 ssl.sh: #12671: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:11 UTC 2017 ssl.sh: #12672: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:13 UTC 2017 ssl.sh: #12673: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:14 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12674: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:15 UTC 2017 ssl.sh: #12675: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:17 UTC 2017 ssl.sh: #12676: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:18 UTC 2017 ssl.sh: #12677: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:19 UTC 2017 ssl.sh: #12678: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:20 UTC 2017 ssl.sh: #12679: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:21 UTC 2017 ssl.sh: #12680: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:23 UTC 2017 ssl.sh: #12681: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:24 UTC 2017 ssl.sh: #12682: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:25 UTC 2017 ssl.sh: #12683: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:26 UTC 2017 ssl.sh: #12684: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:28 UTC 2017 ssl.sh: #12685: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:29 UTC 2017 ssl.sh: #12686: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:30 UTC 2017 ssl.sh: #12687: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:31 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12688: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:33 UTC 2017 ssl.sh: #12689: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:34 UTC 2017 ssl.sh: #12690: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:35 UTC 2017 ssl.sh: #12691: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:36 UTC 2017 ssl.sh: #12692: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:37 UTC 2017 ssl.sh: #12693: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:39 UTC 2017 ssl.sh: #12694: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:40 UTC 2017 ssl.sh: #12695: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:41 UTC 2017 ssl.sh: #12696: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:42 UTC 2017 ssl.sh: #12697: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:43 UTC 2017 ssl.sh: #12698: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:45 UTC 2017 ssl.sh: #12699: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:46 UTC 2017 ssl.sh: #12700: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10809 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 10809 found at Tue Oct 3 10:57:47 UTC 2017 ssl.sh: #12701: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9238 with PID 10809 at Tue Oct 3 10:57:47 UTC 2017 kill -USR1 10809 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 10809 killed at Tue Oct 3 10:57:48 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:57:48 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:57:48 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12253 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12253 found at Tue Oct 3 10:57:48 UTC 2017 selfserv_9238 with PID 12253 started at Tue Oct 3 10:57:48 UTC 2017 trying to kill selfserv_9238 with PID 12253 at Tue Oct 3 10:57:48 UTC 2017 kill -USR1 12253 ./ssl.sh: line 197: 12253 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9238 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12253 killed at Tue Oct 3 10:57:49 UTC 2017 selfserv_9238 starting at Tue Oct 3 10:57:49 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:57:49 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:57:49 UTC 2017 selfserv_9238 with PID 12287 started at Tue Oct 3 10:57:49 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:57:52 UTC 2017 ssl.sh: #12702: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:57:53 UTC 2017 ssl.sh: #12703: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:57:55 UTC 2017 ssl.sh: #12704: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:57:56 UTC 2017 ssl.sh: #12705: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:57:58 UTC 2017 ssl.sh: #12706: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:00 UTC 2017 ssl.sh: #12707: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:01 UTC 2017 ssl.sh: #12708: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:03 UTC 2017 ssl.sh: #12709: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:05 UTC 2017 ssl.sh: #12710: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:06 UTC 2017 ssl.sh: #12711: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:08 UTC 2017 ssl.sh: #12712: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:10 UTC 2017 ssl.sh: #12713: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:11 UTC 2017 ssl.sh: #12714: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12715: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:14 UTC 2017 ssl.sh: #12716: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:16 UTC 2017 ssl.sh: #12717: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:17 UTC 2017 ssl.sh: #12718: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:19 UTC 2017 ssl.sh: #12719: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:21 UTC 2017 ssl.sh: #12720: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:22 UTC 2017 ssl.sh: #12721: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:24 UTC 2017 ssl.sh: #12722: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:25 UTC 2017 ssl.sh: #12723: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:27 UTC 2017 ssl.sh: #12724: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:28 UTC 2017 ssl.sh: #12725: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:30 UTC 2017 ssl.sh: #12726: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:32 UTC 2017 ssl.sh: #12727: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:33 UTC 2017 ssl.sh: #12728: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12729: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:37 UTC 2017 ssl.sh: #12730: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:38 UTC 2017 ssl.sh: #12731: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:40 UTC 2017 ssl.sh: #12732: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:41 UTC 2017 ssl.sh: #12733: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:43 UTC 2017 ssl.sh: #12734: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:44 UTC 2017 ssl.sh: #12735: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:46 UTC 2017 ssl.sh: #12736: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:47 UTC 2017 ssl.sh: #12737: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:49 UTC 2017 ssl.sh: #12738: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:51 UTC 2017 ssl.sh: #12739: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:52 UTC 2017 ssl.sh: #12740: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:54 UTC 2017 ssl.sh: #12741: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12287 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 12287 found at Tue Oct 3 10:58:55 UTC 2017 ssl.sh: #12742: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 12287 at Tue Oct 3 10:58:56 UTC 2017 kill -USR1 12287 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 12287 killed at Tue Oct 3 10:58:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 10:58:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 10:58:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:58:57 UTC 2017 selfserv_9238 with PID 13737 started at Tue Oct 3 10:58:57 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:58:59 UTC 2017 ssl.sh: #12743: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:01 UTC 2017 ssl.sh: #12744: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:02 UTC 2017 ssl.sh: #12745: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:04 UTC 2017 ssl.sh: #12746: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:05 UTC 2017 ssl.sh: #12747: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:07 UTC 2017 ssl.sh: #12748: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:09 UTC 2017 ssl.sh: #12749: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:10 UTC 2017 ssl.sh: #12750: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:12 UTC 2017 ssl.sh: #12751: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:13 UTC 2017 ssl.sh: #12752: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:15 UTC 2017 ssl.sh: #12753: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:17 UTC 2017 ssl.sh: #12754: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:18 UTC 2017 ssl.sh: #12755: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:20 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12756: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:21 UTC 2017 ssl.sh: #12757: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:23 UTC 2017 ssl.sh: #12758: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:25 UTC 2017 ssl.sh: #12759: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:26 UTC 2017 ssl.sh: #12760: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:28 UTC 2017 ssl.sh: #12761: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:29 UTC 2017 ssl.sh: #12762: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:31 UTC 2017 ssl.sh: #12763: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:32 UTC 2017 ssl.sh: #12764: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:34 UTC 2017 ssl.sh: #12765: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:36 UTC 2017 ssl.sh: #12766: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:37 UTC 2017 ssl.sh: #12767: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:39 UTC 2017 ssl.sh: #12768: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:41 UTC 2017 ssl.sh: #12769: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12770: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:44 UTC 2017 ssl.sh: #12771: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:45 UTC 2017 ssl.sh: #12772: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:47 UTC 2017 ssl.sh: #12773: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:48 UTC 2017 ssl.sh: #12774: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:50 UTC 2017 ssl.sh: #12775: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:51 UTC 2017 ssl.sh: #12776: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:53 UTC 2017 ssl.sh: #12777: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:55 UTC 2017 ssl.sh: #12778: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:56 UTC 2017 ssl.sh: #12779: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:58 UTC 2017 ssl.sh: #12780: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 10:59:59 UTC 2017 ssl.sh: #12781: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 11:00:01 UTC 2017 ssl.sh: #12782: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13737 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 13737 found at Tue Oct 3 11:00:03 UTC 2017 ssl.sh: #12783: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 13737 at Tue Oct 3 11:00:03 UTC 2017 kill -USR1 13737 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 13737 killed at Tue Oct 3 11:00:03 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 11:00:03 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 11:00:03 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:04 UTC 2017 selfserv_9238 with PID 15202 started at Tue Oct 3 11:00:04 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:06 UTC 2017 ssl.sh: #12784: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:07 UTC 2017 ssl.sh: #12785: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:08 UTC 2017 ssl.sh: #12786: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:10 UTC 2017 ssl.sh: #12787: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:11 UTC 2017 ssl.sh: #12788: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:13 UTC 2017 ssl.sh: #12789: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:14 UTC 2017 ssl.sh: #12790: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:15 UTC 2017 ssl.sh: #12791: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:17 UTC 2017 ssl.sh: #12792: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:18 UTC 2017 ssl.sh: #12793: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:20 UTC 2017 ssl.sh: #12794: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:21 UTC 2017 ssl.sh: #12795: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:22 UTC 2017 ssl.sh: #12796: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:24 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12797: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:25 UTC 2017 ssl.sh: #12798: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:27 UTC 2017 ssl.sh: #12799: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:28 UTC 2017 ssl.sh: #12800: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:29 UTC 2017 ssl.sh: #12801: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:31 UTC 2017 ssl.sh: #12802: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:32 UTC 2017 ssl.sh: #12803: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:33 UTC 2017 ssl.sh: #12804: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:35 UTC 2017 ssl.sh: #12805: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:36 UTC 2017 ssl.sh: #12806: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:37 UTC 2017 ssl.sh: #12807: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:39 UTC 2017 ssl.sh: #12808: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:40 UTC 2017 ssl.sh: #12809: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:42 UTC 2017 ssl.sh: #12810: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12811: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:45 UTC 2017 ssl.sh: #12812: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:46 UTC 2017 ssl.sh: #12813: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:47 UTC 2017 ssl.sh: #12814: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:49 UTC 2017 ssl.sh: #12815: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:50 UTC 2017 ssl.sh: #12816: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:51 UTC 2017 ssl.sh: #12817: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:53 UTC 2017 ssl.sh: #12818: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:54 UTC 2017 ssl.sh: #12819: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:55 UTC 2017 ssl.sh: #12820: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:57 UTC 2017 ssl.sh: #12821: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:58 UTC 2017 ssl.sh: #12822: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:00:59 UTC 2017 ssl.sh: #12823: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15202 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 15202 found at Tue Oct 3 11:01:01 UTC 2017 ssl.sh: #12824: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 15202 at Tue Oct 3 11:01:01 UTC 2017 kill -USR1 15202 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 15202 killed at Tue Oct 3 11:01:02 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 11:01:02 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 11:01:02 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:02 UTC 2017 selfserv_9238 with PID 16662 started at Tue Oct 3 11:01:02 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:04 UTC 2017 ssl.sh: #12825: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:06 UTC 2017 ssl.sh: #12826: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:08 UTC 2017 ssl.sh: #12827: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:09 UTC 2017 ssl.sh: #12828: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:11 UTC 2017 ssl.sh: #12829: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:13 UTC 2017 ssl.sh: #12830: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:14 UTC 2017 ssl.sh: #12831: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:16 UTC 2017 ssl.sh: #12832: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:18 UTC 2017 ssl.sh: #12833: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:19 UTC 2017 ssl.sh: #12834: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:21 UTC 2017 ssl.sh: #12835: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:23 UTC 2017 ssl.sh: #12836: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:25 UTC 2017 ssl.sh: #12837: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12838: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:28 UTC 2017 ssl.sh: #12839: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:29 UTC 2017 ssl.sh: #12840: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:31 UTC 2017 ssl.sh: #12841: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:32 UTC 2017 ssl.sh: #12842: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:34 UTC 2017 ssl.sh: #12843: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:36 UTC 2017 ssl.sh: #12844: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:37 UTC 2017 ssl.sh: #12845: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:39 UTC 2017 ssl.sh: #12846: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:40 UTC 2017 ssl.sh: #12847: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:42 UTC 2017 ssl.sh: #12848: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:44 UTC 2017 ssl.sh: #12849: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:46 UTC 2017 ssl.sh: #12850: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:47 UTC 2017 ssl.sh: #12851: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:49 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12852: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:50 UTC 2017 ssl.sh: #12853: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:52 UTC 2017 ssl.sh: #12854: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:54 UTC 2017 ssl.sh: #12855: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:55 UTC 2017 ssl.sh: #12856: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:57 UTC 2017 ssl.sh: #12857: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:01:58 UTC 2017 ssl.sh: #12858: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:02:00 UTC 2017 ssl.sh: #12859: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:02:02 UTC 2017 ssl.sh: #12860: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:02:03 UTC 2017 ssl.sh: #12861: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:02:05 UTC 2017 ssl.sh: #12862: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:02:06 UTC 2017 ssl.sh: #12863: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:02:08 UTC 2017 ssl.sh: #12864: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16662 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 16662 found at Tue Oct 3 11:02:10 UTC 2017 ssl.sh: #12865: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 16662 at Tue Oct 3 11:02:10 UTC 2017 kill -USR1 16662 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 16662 killed at Tue Oct 3 11:02:10 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 11:02:10 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 11:02:10 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:11 UTC 2017 selfserv_9238 with PID 18107 started at Tue Oct 3 11:02:11 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:13 UTC 2017 ssl.sh: #12866: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:15 UTC 2017 ssl.sh: #12867: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:16 UTC 2017 ssl.sh: #12868: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:18 UTC 2017 ssl.sh: #12869: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:20 UTC 2017 ssl.sh: #12870: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:21 UTC 2017 ssl.sh: #12871: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:23 UTC 2017 ssl.sh: #12872: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:25 UTC 2017 ssl.sh: #12873: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:26 UTC 2017 ssl.sh: #12874: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:28 UTC 2017 ssl.sh: #12875: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:30 UTC 2017 ssl.sh: #12876: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:31 UTC 2017 ssl.sh: #12877: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:33 UTC 2017 ssl.sh: #12878: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12879: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:36 UTC 2017 ssl.sh: #12880: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:38 UTC 2017 ssl.sh: #12881: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:40 UTC 2017 ssl.sh: #12882: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:41 UTC 2017 ssl.sh: #12883: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:43 UTC 2017 ssl.sh: #12884: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:44 UTC 2017 ssl.sh: #12885: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:46 UTC 2017 ssl.sh: #12886: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:47 UTC 2017 ssl.sh: #12887: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:49 UTC 2017 ssl.sh: #12888: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:51 UTC 2017 ssl.sh: #12889: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:52 UTC 2017 ssl.sh: #12890: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:54 UTC 2017 ssl.sh: #12891: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:56 UTC 2017 ssl.sh: #12892: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12893: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:02:59 UTC 2017 ssl.sh: #12894: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:03:01 UTC 2017 ssl.sh: #12895: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:03:02 UTC 2017 ssl.sh: #12896: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:03:04 UTC 2017 ssl.sh: #12897: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:03:05 UTC 2017 ssl.sh: #12898: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:03:07 UTC 2017 ssl.sh: #12899: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:03:09 UTC 2017 ssl.sh: #12900: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:03:10 UTC 2017 ssl.sh: #12901: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:03:12 UTC 2017 ssl.sh: #12902: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:03:13 UTC 2017 ssl.sh: #12903: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:03:15 UTC 2017 ssl.sh: #12904: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:03:17 UTC 2017 ssl.sh: #12905: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18107 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 18107 found at Tue Oct 3 11:03:18 UTC 2017 ssl.sh: #12906: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 18107 at Tue Oct 3 11:03:18 UTC 2017 kill -USR1 18107 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 18107 killed at Tue Oct 3 11:03:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 11:03:19 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 11:03:19 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:20 UTC 2017 selfserv_9238 with PID 19554 started at Tue Oct 3 11:03:20 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:22 UTC 2017 ssl.sh: #12907: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:23 UTC 2017 ssl.sh: #12908: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:24 UTC 2017 ssl.sh: #12909: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:26 UTC 2017 ssl.sh: #12910: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:27 UTC 2017 ssl.sh: #12911: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:29 UTC 2017 ssl.sh: #12912: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:30 UTC 2017 ssl.sh: #12913: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:32 UTC 2017 ssl.sh: #12914: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:33 UTC 2017 ssl.sh: #12915: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:35 UTC 2017 ssl.sh: #12916: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:36 UTC 2017 ssl.sh: #12917: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:38 UTC 2017 ssl.sh: #12918: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:39 UTC 2017 ssl.sh: #12919: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:41 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12920: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:42 UTC 2017 ssl.sh: #12921: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:44 UTC 2017 ssl.sh: #12922: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:45 UTC 2017 ssl.sh: #12923: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:47 UTC 2017 ssl.sh: #12924: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:48 UTC 2017 ssl.sh: #12925: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:49 UTC 2017 ssl.sh: #12926: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:51 UTC 2017 ssl.sh: #12927: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:52 UTC 2017 ssl.sh: #12928: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:54 UTC 2017 ssl.sh: #12929: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:55 UTC 2017 ssl.sh: #12930: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:57 UTC 2017 ssl.sh: #12931: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:03:58 UTC 2017 ssl.sh: #12932: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:04:00 UTC 2017 ssl.sh: #12933: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:04:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12934: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:04:03 UTC 2017 ssl.sh: #12935: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:04:04 UTC 2017 ssl.sh: #12936: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:04:06 UTC 2017 ssl.sh: #12937: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:04:07 UTC 2017 ssl.sh: #12938: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:04:09 UTC 2017 ssl.sh: #12939: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:04:10 UTC 2017 ssl.sh: #12940: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:04:11 UTC 2017 ssl.sh: #12941: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:04:13 UTC 2017 ssl.sh: #12942: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:04:14 UTC 2017 ssl.sh: #12943: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:04:16 UTC 2017 ssl.sh: #12944: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:04:17 UTC 2017 ssl.sh: #12945: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:04:19 UTC 2017 ssl.sh: #12946: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19554 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 19554 found at Tue Oct 3 11:04:20 UTC 2017 ssl.sh: #12947: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 19554 at Tue Oct 3 11:04:20 UTC 2017 kill -USR1 19554 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 19554 killed at Tue Oct 3 11:04:21 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 11:04:21 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 11:04:21 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21003 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21003 found at Tue Oct 3 11:04:21 UTC 2017 selfserv_9238 with PID 21003 started at Tue Oct 3 11:04:21 UTC 2017 trying to kill selfserv_9238 with PID 21003 at Tue Oct 3 11:04:21 UTC 2017 kill -USR1 21003 ./ssl.sh: line 197: 21003 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9238 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21003 killed at Tue Oct 3 11:04:22 UTC 2017 selfserv_9238 starting at Tue Oct 3 11:04:22 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 11:04:22 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:22 UTC 2017 selfserv_9238 with PID 21037 started at Tue Oct 3 11:04:22 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:25 UTC 2017 ssl.sh: #12948: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:26 UTC 2017 ssl.sh: #12949: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:28 UTC 2017 ssl.sh: #12950: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:29 UTC 2017 ssl.sh: #12951: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:31 UTC 2017 ssl.sh: #12952: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:33 UTC 2017 ssl.sh: #12953: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:34 UTC 2017 ssl.sh: #12954: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:36 UTC 2017 ssl.sh: #12955: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:37 UTC 2017 ssl.sh: #12956: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:39 UTC 2017 ssl.sh: #12957: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:41 UTC 2017 ssl.sh: #12958: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:42 UTC 2017 ssl.sh: #12959: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:44 UTC 2017 ssl.sh: #12960: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:46 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12961: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:47 UTC 2017 ssl.sh: #12962: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:49 UTC 2017 ssl.sh: #12963: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:50 UTC 2017 ssl.sh: #12964: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:52 UTC 2017 ssl.sh: #12965: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:53 UTC 2017 ssl.sh: #12966: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:55 UTC 2017 ssl.sh: #12967: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:57 UTC 2017 ssl.sh: #12968: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:04:58 UTC 2017 ssl.sh: #12969: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:00 UTC 2017 ssl.sh: #12970: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:01 UTC 2017 ssl.sh: #12971: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:03 UTC 2017 ssl.sh: #12972: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:05 UTC 2017 ssl.sh: #12973: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:06 UTC 2017 ssl.sh: #12974: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12975: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:09 UTC 2017 ssl.sh: #12976: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:11 UTC 2017 ssl.sh: #12977: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:13 UTC 2017 ssl.sh: #12978: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:14 UTC 2017 ssl.sh: #12979: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:16 UTC 2017 ssl.sh: #12980: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:17 UTC 2017 ssl.sh: #12981: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:19 UTC 2017 ssl.sh: #12982: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:20 UTC 2017 ssl.sh: #12983: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:22 UTC 2017 ssl.sh: #12984: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:24 UTC 2017 ssl.sh: #12985: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:25 UTC 2017 ssl.sh: #12986: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:27 UTC 2017 ssl.sh: #12987: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21037 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 21037 found at Tue Oct 3 11:05:28 UTC 2017 ssl.sh: #12988: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 21037 at Tue Oct 3 11:05:29 UTC 2017 kill -USR1 21037 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 21037 killed at Tue Oct 3 11:05:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 11:05:29 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 11:05:29 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:30 UTC 2017 selfserv_9238 with PID 22482 started at Tue Oct 3 11:05:30 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:32 UTC 2017 ssl.sh: #12989: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:34 UTC 2017 ssl.sh: #12990: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:35 UTC 2017 ssl.sh: #12991: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:37 UTC 2017 ssl.sh: #12992: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:38 UTC 2017 ssl.sh: #12993: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:40 UTC 2017 ssl.sh: #12994: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:42 UTC 2017 ssl.sh: #12995: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:43 UTC 2017 ssl.sh: #12996: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:45 UTC 2017 ssl.sh: #12997: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:46 UTC 2017 ssl.sh: #12998: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:48 UTC 2017 ssl.sh: #12999: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:50 UTC 2017 ssl.sh: #13000: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:51 UTC 2017 ssl.sh: #13001: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:53 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13002: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:54 UTC 2017 ssl.sh: #13003: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:56 UTC 2017 ssl.sh: #13004: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:58 UTC 2017 ssl.sh: #13005: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:05:59 UTC 2017 ssl.sh: #13006: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:01 UTC 2017 ssl.sh: #13007: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:02 UTC 2017 ssl.sh: #13008: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:04 UTC 2017 ssl.sh: #13009: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:05 UTC 2017 ssl.sh: #13010: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:07 UTC 2017 ssl.sh: #13011: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:09 UTC 2017 ssl.sh: #13012: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:10 UTC 2017 ssl.sh: #13013: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:12 UTC 2017 ssl.sh: #13014: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:14 UTC 2017 ssl.sh: #13015: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13016: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:17 UTC 2017 ssl.sh: #13017: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:18 UTC 2017 ssl.sh: #13018: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:20 UTC 2017 ssl.sh: #13019: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:21 UTC 2017 ssl.sh: #13020: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:23 UTC 2017 ssl.sh: #13021: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:25 UTC 2017 ssl.sh: #13022: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:26 UTC 2017 ssl.sh: #13023: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:28 UTC 2017 ssl.sh: #13024: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:29 UTC 2017 ssl.sh: #13025: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:31 UTC 2017 ssl.sh: #13026: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:33 UTC 2017 ssl.sh: #13027: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:34 UTC 2017 ssl.sh: #13028: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22482 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 22482 found at Tue Oct 3 11:06:36 UTC 2017 ssl.sh: #13029: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 22482 at Tue Oct 3 11:06:36 UTC 2017 kill -USR1 22482 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 22482 killed at Tue Oct 3 11:06:36 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 11:06:36 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 11:06:36 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:37 UTC 2017 selfserv_9238 with PID 23928 started at Tue Oct 3 11:06:37 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:39 UTC 2017 ssl.sh: #13030: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:40 UTC 2017 ssl.sh: #13031: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:42 UTC 2017 ssl.sh: #13032: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:43 UTC 2017 ssl.sh: #13033: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:44 UTC 2017 ssl.sh: #13034: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:46 UTC 2017 ssl.sh: #13035: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:47 UTC 2017 ssl.sh: #13036: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:48 UTC 2017 ssl.sh: #13037: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:50 UTC 2017 ssl.sh: #13038: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:51 UTC 2017 ssl.sh: #13039: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:53 UTC 2017 ssl.sh: #13040: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:54 UTC 2017 ssl.sh: #13041: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:55 UTC 2017 ssl.sh: #13042: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13043: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:06:58 UTC 2017 ssl.sh: #13044: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:00 UTC 2017 ssl.sh: #13045: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:01 UTC 2017 ssl.sh: #13046: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:03 UTC 2017 ssl.sh: #13047: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:04 UTC 2017 ssl.sh: #13048: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:05 UTC 2017 ssl.sh: #13049: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:07 UTC 2017 ssl.sh: #13050: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:08 UTC 2017 ssl.sh: #13051: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:09 UTC 2017 ssl.sh: #13052: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:11 UTC 2017 ssl.sh: #13053: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:12 UTC 2017 ssl.sh: #13054: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:14 UTC 2017 ssl.sh: #13055: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:15 UTC 2017 ssl.sh: #13056: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:17 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13057: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:18 UTC 2017 ssl.sh: #13058: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:19 UTC 2017 ssl.sh: #13059: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:20 UTC 2017 ssl.sh: #13060: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:22 UTC 2017 ssl.sh: #13061: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:23 UTC 2017 ssl.sh: #13062: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:25 UTC 2017 ssl.sh: #13063: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:26 UTC 2017 ssl.sh: #13064: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:27 UTC 2017 ssl.sh: #13065: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:29 UTC 2017 ssl.sh: #13066: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:30 UTC 2017 ssl.sh: #13067: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:31 UTC 2017 ssl.sh: #13068: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:33 UTC 2017 ssl.sh: #13069: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23928 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 23928 found at Tue Oct 3 11:07:34 UTC 2017 ssl.sh: #13070: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 23928 at Tue Oct 3 11:07:34 UTC 2017 kill -USR1 23928 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 23928 killed at Tue Oct 3 11:07:35 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9238 starting at Tue Oct 3 11:07:35 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 11:07:35 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:07:35 UTC 2017 selfserv_9238 with PID 25373 started at Tue Oct 3 11:07:35 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:07:38 UTC 2017 ssl.sh: #13071: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:07:39 UTC 2017 ssl.sh: #13072: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:07:41 UTC 2017 ssl.sh: #13073: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:07:43 UTC 2017 ssl.sh: #13074: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:07:44 UTC 2017 ssl.sh: #13075: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:07:46 UTC 2017 ssl.sh: #13076: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:07:48 UTC 2017 ssl.sh: #13077: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:07:49 UTC 2017 ssl.sh: #13078: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:07:51 UTC 2017 ssl.sh: #13079: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:07:53 UTC 2017 ssl.sh: #13080: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:07:54 UTC 2017 ssl.sh: #13081: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:07:56 UTC 2017 ssl.sh: #13082: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:07:58 UTC 2017 ssl.sh: #13083: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:07:59 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13084: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:01 UTC 2017 ssl.sh: #13085: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:03 UTC 2017 ssl.sh: #13086: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:04 UTC 2017 ssl.sh: #13087: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:06 UTC 2017 ssl.sh: #13088: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:07 UTC 2017 ssl.sh: #13089: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:09 UTC 2017 ssl.sh: #13090: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:11 UTC 2017 ssl.sh: #13091: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:12 UTC 2017 ssl.sh: #13092: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:14 UTC 2017 ssl.sh: #13093: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:16 UTC 2017 ssl.sh: #13094: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:17 UTC 2017 ssl.sh: #13095: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:19 UTC 2017 ssl.sh: #13096: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:21 UTC 2017 ssl.sh: #13097: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13098: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:24 UTC 2017 ssl.sh: #13099: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:26 UTC 2017 ssl.sh: #13100: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:27 UTC 2017 ssl.sh: #13101: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:29 UTC 2017 ssl.sh: #13102: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:30 UTC 2017 ssl.sh: #13103: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:32 UTC 2017 ssl.sh: #13104: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:33 UTC 2017 ssl.sh: #13105: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:35 UTC 2017 ssl.sh: #13106: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:37 UTC 2017 ssl.sh: #13107: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:38 UTC 2017 ssl.sh: #13108: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:40 UTC 2017 ssl.sh: #13109: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:41 UTC 2017 ssl.sh: #13110: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25373 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 25373 found at Tue Oct 3 11:08:43 UTC 2017 ssl.sh: #13111: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 25373 at Tue Oct 3 11:08:43 UTC 2017 kill -USR1 25373 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 25373 killed at Tue Oct 3 11:08:44 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 11:08:44 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 11:08:44 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:08:44 UTC 2017 selfserv_9238 with PID 26819 started at Tue Oct 3 11:08:44 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:08:47 UTC 2017 ssl.sh: #13112: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:08:48 UTC 2017 ssl.sh: #13113: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:08:50 UTC 2017 ssl.sh: #13114: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:08:51 UTC 2017 ssl.sh: #13115: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:08:53 UTC 2017 ssl.sh: #13116: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:08:55 UTC 2017 ssl.sh: #13117: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:08:56 UTC 2017 ssl.sh: #13118: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:08:58 UTC 2017 ssl.sh: #13119: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:00 UTC 2017 ssl.sh: #13120: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:02 UTC 2017 ssl.sh: #13121: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:03 UTC 2017 ssl.sh: #13122: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:05 UTC 2017 ssl.sh: #13123: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:07 UTC 2017 ssl.sh: #13124: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13125: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:10 UTC 2017 ssl.sh: #13126: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:12 UTC 2017 ssl.sh: #13127: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:13 UTC 2017 ssl.sh: #13128: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:15 UTC 2017 ssl.sh: #13129: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:16 UTC 2017 ssl.sh: #13130: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:18 UTC 2017 ssl.sh: #13131: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:20 UTC 2017 ssl.sh: #13132: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:21 UTC 2017 ssl.sh: #13133: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:23 UTC 2017 ssl.sh: #13134: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:24 UTC 2017 ssl.sh: #13135: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:26 UTC 2017 ssl.sh: #13136: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:28 UTC 2017 ssl.sh: #13137: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:30 UTC 2017 ssl.sh: #13138: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:31 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13139: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:33 UTC 2017 ssl.sh: #13140: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:34 UTC 2017 ssl.sh: #13141: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:36 UTC 2017 ssl.sh: #13142: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:38 UTC 2017 ssl.sh: #13143: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:39 UTC 2017 ssl.sh: #13144: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:41 UTC 2017 ssl.sh: #13145: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:42 UTC 2017 ssl.sh: #13146: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:44 UTC 2017 ssl.sh: #13147: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:46 UTC 2017 ssl.sh: #13148: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:47 UTC 2017 ssl.sh: #13149: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:49 UTC 2017 ssl.sh: #13150: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:51 UTC 2017 ssl.sh: #13151: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26819 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 26819 found at Tue Oct 3 11:09:52 UTC 2017 ssl.sh: #13152: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 26819 at Tue Oct 3 11:09:52 UTC 2017 kill -USR1 26819 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 26819 killed at Tue Oct 3 11:09:53 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 11:09:53 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 11:09:53 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:09:53 UTC 2017 selfserv_9238 with PID 28266 started at Tue Oct 3 11:09:53 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:09:55 UTC 2017 ssl.sh: #13153: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:09:57 UTC 2017 ssl.sh: #13154: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:09:58 UTC 2017 ssl.sh: #13155: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:00 UTC 2017 ssl.sh: #13156: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:01 UTC 2017 ssl.sh: #13157: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:03 UTC 2017 ssl.sh: #13158: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:04 UTC 2017 ssl.sh: #13159: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:06 UTC 2017 ssl.sh: #13160: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:07 UTC 2017 ssl.sh: #13161: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:09 UTC 2017 ssl.sh: #13162: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:10 UTC 2017 ssl.sh: #13163: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:12 UTC 2017 ssl.sh: #13164: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:13 UTC 2017 ssl.sh: #13165: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13166: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:16 UTC 2017 ssl.sh: #13167: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:18 UTC 2017 ssl.sh: #13168: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:19 UTC 2017 ssl.sh: #13169: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:21 UTC 2017 ssl.sh: #13170: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:22 UTC 2017 ssl.sh: #13171: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:23 UTC 2017 ssl.sh: #13172: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:25 UTC 2017 ssl.sh: #13173: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:26 UTC 2017 ssl.sh: #13174: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:28 UTC 2017 ssl.sh: #13175: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:29 UTC 2017 ssl.sh: #13176: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:31 UTC 2017 ssl.sh: #13177: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:32 UTC 2017 ssl.sh: #13178: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:34 UTC 2017 ssl.sh: #13179: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #13180: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:37 UTC 2017 ssl.sh: #13181: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:38 UTC 2017 ssl.sh: #13182: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:40 UTC 2017 ssl.sh: #13183: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:41 UTC 2017 ssl.sh: #13184: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:42 UTC 2017 ssl.sh: #13185: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:44 UTC 2017 ssl.sh: #13186: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:45 UTC 2017 ssl.sh: #13187: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:47 UTC 2017 ssl.sh: #13188: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:48 UTC 2017 ssl.sh: #13189: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:49 UTC 2017 ssl.sh: #13190: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:51 UTC 2017 ssl.sh: #13191: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:52 UTC 2017 ssl.sh: #13192: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9238 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28266 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 28266 found at Tue Oct 3 11:10:54 UTC 2017 ssl.sh: #13193: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 28266 at Tue Oct 3 11:10:54 UTC 2017 kill -USR1 28266 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 28266 killed at Tue Oct 3 11:10:54 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9238 starting at Tue Oct 3 11:10:54 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 11:10:54 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29722 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29722 found at Tue Oct 3 11:10:55 UTC 2017 selfserv_9238 with PID 29722 started at Tue Oct 3 11:10:55 UTC 2017 trying to kill selfserv_9238 with PID 29722 at Tue Oct 3 11:10:55 UTC 2017 kill -USR1 29722 ./ssl.sh: line 197: 29722 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9238 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29722 killed at Tue Oct 3 11:10:55 UTC 2017 ssl.sh: SSL POLICY - server /client - with ECC =============================== Saving pkcs11.txt selfserv_9238 starting at Tue Oct 3 11:10:56 UTC 2017 selfserv_9238 -D -p 9238 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.16081\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9238 at Tue Oct 3 11:10:56 UTC 2017 tstclnt -p 9238 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29757 >/dev/null 2>/dev/null No server to kill selfserv_9238 with PID 29757 found at Tue Oct 3 11:10:56 UTC 2017 selfserv_9238 with PID 29757 started at Tue Oct 3 11:10:56 UTC 2017 ssl.sh: running Allowed by Narrow Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #13194: Allowed by Narrow Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allowed by Strict Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1/ssl,ssl-key-exchange:sha256/cert-signature:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #13195: Allowed by Strict Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allow All Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #13196: Allow All Explicitly produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Disallow All Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13197: Disallow All Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=sha256 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #13198: Disallow SHA256 Signatures Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #13199: Disallow SHA256 Signatures Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #13200: Disallow SHA256 Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=des-ede3-cbc library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13201: Disallow Cipher Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13202: Disallow Cipher Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-verion-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13203: Disallow Cipher Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=hmac-sha1 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13204: Disallow HMAC Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md5:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13205: Disallow HMAC Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13206: Disallow HMAC Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=rsa/ssl-key-exchange library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13207: Disallow Key Exchange Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:dh-dss:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13208: Disallow Key Exchange Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchnage Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #13209: Disallow Key Exchnage Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Exlicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=allow=tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : SSL_ERROR_INVALID_VERSION_RANGE: SSL version range is not valid. ssl.sh: #13210: Disallow Version Exlicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : SSL_ERROR_INVALID_VERSION_RANGE: SSL version range is not valid. ssl.sh: #13211: Disallow Version Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9238 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : SSL_ERROR_INVALID_VERSION_RANGE: SSL version range is not valid. ssl.sh: #13212: Disallow Version Implicitly. produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9238 with PID 29757 at Tue Oct 3 11:11:13 UTC 2017 kill -USR1 29757 selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9238 -b -p 9238 2>/dev/null; selfserv_9238 with PID 29757 killed at Tue Oct 3 11:11:14 UTC 2017 TIMESTAMP ssl END: Tue Oct 3 11:11:14 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Tue Oct 3 11:11:14 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v1.16081 -t "Test1" sdr.sh: #13213: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v2.16081 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #13214: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.16081 -t "1234567" sdr.sh: #13215: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v1.16081 -t "Test1" sdr.sh: #13216: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v2.16081 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #13217: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.16081 -t "1234567" sdr.sh: #13218: Decrypt - Value 3 - PASSED merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.16081 -t Test2 -f ../tests.pw merge.sh: #13219: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13220: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13221: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13222: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13223: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13224: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:38:10 2017 Not After : Mon Oct 03 10:38:10 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:a0:1e:b5:f5:33:58:e1:bc:1d:12:bd:b1:e5:6e:f0: 46:dd:7d:6f:0c:ea:a4:c4:92:53:d8:06:3c:76:c1:0d: a2:a4:63:29:28:61:e6:98:63:e3:64:fc:b5:00:d0:6b: af:d3:5d:7f:8e:3f:75:bd:1c:e8:95:3a:88:90:e5:2c: 29:48:8b:94:fe:00:de:3d:ec:3d:4c:65:ee:92:e9:5b: 69:b8:8a:ff:00:c7:25:00:29:88:84:cf:a7:fd:65:bd: f0:88:34:00:c4:0b:54:14:3b:b0:2a:38:f3:30:17:e6: 9a:ec:5b:de:3b:2d:77:83:60:a3:4e:f7:7e:11:95:0f: f9:55:62:1f:a5:6a:a7:54:2e:d7:24:27:42:40:a7:a4: f7:33:ff:c7:f0:27:eb:ce:b6:2a:b5:d0:f1:cc:68:49: 1c:32:23:40:f5:12:5f:b9:0e:e5:13:34:f6:7c:53:f6: 1b:1d:88:ac:a7:1a:16:3d:c6:9d:d0:08:89:45:1d:52: 98:dc:58:64:d9:cc:69:51:46:18:4e:ea:44:7e:00:aa: 91:20:60:61:2f:c3:4b:a8:4f:d3:c6:5c:65:8d:82:cd: fc:bb:1f:92:98:83:29:f9:1a:3b:17:14:37:3c:38:76: db:5f:5a:21:9a:6d:3d:9e:e2:49:ec:9d:a1:f2:ae:43 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:e6:c3:91:dd:fc:37:b9:ed:68:c3:f3:b0:0f:a6:f0: 75:cd:a8:28:2b:02:10:2c:5b:93:0b:e2:79:76:5d:81: eb:29:0f:c7:f4:d9:8e:99:4e:6c:3b:bd:e1:2d:c9:d6: c4:ab:ce:9f:fb:cb:2d:74:6a:15:f9:b2:aa:fb:a8:7a: 19:00:9e:99:5e:6a:df:45:a3:f0:25:a1:86:e5:9f:f7: bb:c2:e3:c8:cf:62:18:f9:43:34:c7:ef:00:cc:04:58: 21:6b:bb:98:29:c5:e5:e1:3a:c0:eb:d5:10:63:78:0e: 6b:ea:c6:c6:47:ff:e6:87:b5:19:09:2a:f9:43:2e:3e: b2:bb:c4:af:f2:f9:45:5c:fc:b3:7b:5c:d1:bf:3a:c7: 2c:0c:59:b0:74:40:f2:03:9e:12:e1:3c:2f:51:ae:f4: 8b:cb:87:ec:13:82:4e:18:5e:86:59:f2:80:40:7d:75: a2:61:3b:d8:34:3f:93:63:1a:46:6b:bd:a4:70:46:62: c6:e3:e1:0c:51:6f:6e:d1:82:fb:f9:70:ac:5b:fd:1e: ef:ee:49:48:b4:ac:c2:fc:5e:64:d0:be:b2:e4:d2:80: 89:de:60:54:c8:7f:bd:3a:30:b2:94:de:8a:58:42:b2: 07:a4:2f:12:8f:eb:27:25:e1:42:83:bf:d0:b2:a4:2e Fingerprint (SHA-256): 70:59:82:57:4B:19:16:81:1C:4F:69:D5:02:AE:8E:79:88:D2:B1:86:BA:1B:33:AE:B4:93:0E:F1:6D:E1:55:2A Fingerprint (SHA1): B2:50:7D:24:CB:8F:20:B6:08:9D:F3:5E:3F:B7:96:D8:EE:43:7B:3E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #13225: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Oct 03 10:38:26 2017 Not After : Mon Oct 03 10:38:26 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:05:db:91:9c:9f:89:4b:76:b7:c1:c0:48:fb:08:90: de:f2:f6:74:3a:a8:18:a0:24:c8:dc:90:46:b5:8d:48: 36:0a:88:b0:c3:a8:7e:d1:0f:66:af:3f:98:bc:4d:7f: 97:60:e2:68:d1:ce:5b:0c:03:a0:3d:12:18:d8:dc:69: bb:b1:71:35:ff:dc:db:d4:d6:ac:ec:37:8a:9f:77:aa: 17:f5:21:83:71:90:70:7e:6a:7e:50:e3:ec:9d:9e:7f: f7:39:fc:14:45:e3:98:e4:6b:d2:39:66:aa:73:8a:8f: 57:84:1c:7b:d2:06:b0:c4:56:24:06:7a:9f:9c:97:d3: 2b:a8:79:92:ac:bf:e8:a3:de:ae:5b:6f:c3:60:74:ff: 44:eb:3d:d6:12:a3:6f:ca:5e:cc:ba:71:ed:06:01:d1: 47:b9:35:b6:12:39:8a:c3:f0:ac:08:9c:de:ff:d8:15: 0b:3c:7c:7f:26:e7:d9:0a:87:9a:e8:2c:34:e4:c3:bf: 95:0c:dd:7e:f5:3d:49:8f:56:66:c7:c1:27:ba:f9:6f: 92:d7:37:32:89:93:87:2e:20:76:14:16:64:74:3b:6b: 85:e1:fa:6a:f9:d6:c4:c4:be:08:6b:10:c5:24:18:eb: 0d:87:45:ea:98:bf:df:35:24:96:e4:1a:79:0e:51:ed Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:fd:c1:ef:51:e4:b4:25:8f:90:ca:b5:48:1e:5f:06: 52:7b:06:d7:58:94:48:d4:ef:e3:45:1f:10:a0:29:26: af:26:c1:d4:c2:a1:a2:75:67:43:8c:49:b2:b1:76:5e: b6:4e:44:8d:e9:f6:26:01:90:33:35:86:38:14:c3:de: dc:38:be:0a:77:ac:39:d9:9f:5a:15:9d:b0:dc:58:0e: dd:06:7e:97:b5:6f:13:d0:e0:e9:1c:15:74:8f:72:1a: 1d:b7:fc:bd:51:32:99:f0:c3:5f:98:40:55:e3:af:8e: 5c:f2:71:4b:dd:93:c8:aa:39:00:bb:91:98:c7:68:d2: 56:f7:f3:5f:d0:78:ca:2c:62:00:b3:f1:51:a9:44:64: 40:59:49:75:75:1e:99:fd:31:8d:fb:d2:97:c8:39:aa: de:b5:51:bc:09:92:ba:b8:3e:b2:a4:15:d6:4b:51:ff: 3e:31:e5:f3:62:70:e8:14:97:e0:94:58:31:15:57:c1: cf:18:1b:5d:67:a0:77:02:c9:98:8a:a0:b5:f4:64:94: 91:98:62:e8:91:69:9f:9a:f7:64:71:9c:c5:7f:d0:54: ce:f9:98:75:85:9c:41:ab:7c:f0:40:c9:1f:8e:cf:41: 7c:bd:9b:bb:41:d0:86:0c:97:d1:3d:08:1b:97:a5:66 Fingerprint (SHA-256): CC:3A:F0:4B:ED:C7:C3:13:15:08:8F:94:EA:D7:BF:61:A3:32:01:76:2F:CF:6C:86:5E:98:54:1D:EC:03:3F:3F Fingerprint (SHA1): 02:26:A6:86:4D:27:10:73:CB:21:82:80:F5:5D:75:1E:94:84:FC:66 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #13226: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #13227: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA CT,C,C TestCA-dsa CT,C,C TestCA-ec CT,C,C Alice u,u,u Alice-dsa u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u Alice-ecmixed u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u Dave-dsa u,u,u Dave-dsamixed u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u localhost-sni.localdomain-ecmixed u,u,u ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C ExtendedSSLUser-ecmixed u,u,u chain-1-clientCA ,, clientCA-dsa T,C,C clientCA-ec T,C,C chain-2-clientCA-ec ,, chain-2-clientCA-dsa ,, chain-1-clientCA-dsa ,, chain-2-clientCA ,, chain-1-clientCA-ec ,, clientCA T,C,C Alice #2 ,, Alice #1 ,, Alice #99 ,, Alice #3 ,, Alice #4 ,, Alice #100 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.16081 -t Test2 -f ../tests.pw merge.sh: #13228: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v1.16081 -t Test1 -f ../tests.pw merge.sh: #13229: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #13230: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #13231: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #13232: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Tue Oct 03 10:40:32 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Tue Oct 03 10:28:49 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Tue Oct 03 10:40:24 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #13233: Verifying TestCA CRL - PASSED TEST_MODE=SHARED_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Tue Oct 3 11:11:56 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Tue Oct 3 11:11:56 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #13234: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111157 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13235: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #13236: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #13237: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #13238: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13239: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13240: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13241: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #13242: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #13243: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13244: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13245: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13246: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #13247: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #13248: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13249: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9249 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13250: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13251: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #13252: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #13253: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13254: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13255: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13256: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #13257: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13258: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13259: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13260: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #13261: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13262: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13263: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13264: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #13265: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13266: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13267: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13268: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #13269: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13270: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9249 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13271: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13272: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #13273: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13274: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13275: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13276: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #13277: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13278: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13279: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13280: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #13281: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13282: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9249 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13283: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13284: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #13285: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13286: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13287: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13288: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #13289: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13290: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9248/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13291: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13292: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #13293: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13294: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9249 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13295: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13296: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20171003111338Z nextupdate=20181003111338Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Tue Oct 03 11:13:38 2017 Next Update: Wed Oct 03 11:13:38 2018 CRL Extensions: chains.sh: #13297: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20171003111339Z addcert 2 20171003111339Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Tue Oct 03 11:13:39 2017 Next Update: Wed Oct 03 11:13:38 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 11:13:39 2017 CRL Extensions: chains.sh: #13298: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171003111340Z nextupdate=20181003111340Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Oct 03 11:13:40 2017 Next Update: Wed Oct 03 11:13:40 2018 CRL Extensions: chains.sh: #13299: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171003111341Z addcert 2 20171003111341Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Oct 03 11:13:41 2017 Next Update: Wed Oct 03 11:13:40 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 11:13:41 2017 CRL Extensions: chains.sh: #13300: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20171003111342Z addcert 4 20171003111342Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Tue Oct 03 11:13:42 2017 Next Update: Wed Oct 03 11:13:40 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 11:13:41 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Tue Oct 03 11:13:42 2017 CRL Extensions: chains.sh: #13301: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171003111343Z nextupdate=20181003111343Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Oct 03 11:13:43 2017 Next Update: Wed Oct 03 11:13:43 2018 CRL Extensions: chains.sh: #13302: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171003111344Z addcert 2 20171003111344Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Oct 03 11:13:44 2017 Next Update: Wed Oct 03 11:13:43 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 11:13:44 2017 CRL Extensions: chains.sh: #13303: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20171003111345Z addcert 3 20171003111345Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Tue Oct 03 11:13:45 2017 Next Update: Wed Oct 03 11:13:43 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 11:13:44 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Tue Oct 03 11:13:45 2017 CRL Extensions: chains.sh: #13304: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171003111346Z nextupdate=20181003111346Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Oct 03 11:13:46 2017 Next Update: Wed Oct 03 11:13:46 2018 CRL Extensions: chains.sh: #13305: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171003111347Z addcert 2 20171003111347Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Oct 03 11:13:47 2017 Next Update: Wed Oct 03 11:13:46 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 11:13:47 2017 CRL Extensions: chains.sh: #13306: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20171003111348Z addcert 3 20171003111348Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Tue Oct 03 11:13:48 2017 Next Update: Wed Oct 03 11:13:46 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Tue Oct 03 11:13:47 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Tue Oct 03 11:13:48 2017 CRL Extensions: chains.sh: #13307: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #13308: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #13309: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #13310: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #13311: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #13312: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #13313: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux4.10_arm_cc_glibc_PTH_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #13314: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #13315: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #13316: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #13317: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #13318: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #13319: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #13320: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #13321: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #13322: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #13323: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #13324: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #13325: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #13326: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #13327: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #13328: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #13329: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #13330: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #13331: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Tue Oct 3 11:14:10 UTC 2017 httpserv -D -p 9248 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.16081 & trying to connect to httpserv at Tue Oct 3 11:14:10 UTC 2017 tstclnt -p 9248 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9248 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 32344 >/dev/null 2>/dev/null httpserv with PID 32344 found at Tue Oct 3 11:14:10 UTC 2017 httpserv with PID 32344 started at Tue Oct 3 11:14:10 UTC 2017 tstclnt -h localhost.localdomain -p 9248 -q -t 20 chains.sh: #13332: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111157 (0x3bca42f5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Tue Oct 03 11:12:00 2017 Not After : Mon Oct 03 11:12:00 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:b4:70:0b:38:59:60:6a:78:6c:92:11:22:bc:03:d1: 5b:14:53:d0:91:da:b1:44:37:de:d5:b5:e5:46:0a:cb: 04:1a:95:0d:0f:43:8f:4e:e1:ad:fd:f5:a3:31:68:ff: d0:c8:c4:2c:5a:86:0b:07:37:e2:8b:0c:4f:fb:c0:c6: 43:15:c3:83:c2:12:e5:07:ce:fd:76:e3:67:67:f7:74: af:05:6d:7b:31:c0:ce:f6:53:62:e3:68:2e:d5:63:a5: f5:de:17:71:88:14:57:31:07:c2:65:fe:3c:a7:32:71: c9:a2:4b:79:b1:f3:5a:a7:ba:7f:b8:c5:2a:12:dd:3c: 9a:53:5c:35:e7:58:80:62:5f:6b:a0:91:80:e5:66:8f: 82:d8:82:7a:2e:96:01:f9:02:59:7a:16:14:82:2d:6e: d4:32:84:78:fa:06:a2:88:06:e6:1f:6e:1c:ef:61:84: e1:53:fc:da:7f:0e:e1:77:1d:ef:e2:f0:de:25:20:b2: 65:86:3d:18:b3:91:bc:67:a1:03:48:80:cc:51:e1:30: 48:f0:0b:67:84:8d:76:7a:6d:a6:91:b8:2f:e1:8d:3a: 5a:27:86:bc:fd:a9:b9:5d:f3:95:40:31:f2:82:25:b7: ba:0a:de:ca:7a:67:64:f0:f3:94:d9:10:5e:5e:c8:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:1b:0e:6f:55:3e:b8:66:d1:b3:8f:a2:cd:a9:9c:0a: c9:f9:b7:a1:da:bc:62:9a:5d:31:37:c4:f4:fb:5e:2e: e8:1d:c3:dc:68:4d:b1:76:08:a0:47:ba:ae:49:ee:1f: 48:73:f4:92:78:0a:5d:df:12:81:55:ba:a2:45:d5:67: 8c:a8:8c:44:43:4b:a9:91:5c:73:65:ab:32:8f:27:f9: e5:7b:80:82:5c:c6:7d:46:1e:87:63:10:a2:8e:f7:4b: 63:5e:44:6f:c1:b8:47:9c:c1:19:c5:d3:cb:8e:ed:de: 66:74:09:b8:09:91:fb:27:01:73:fe:0b:80:c0:bd:f9: a7:01:8e:c1:2f:58:6c:c7:d0:93:76:d9:4d:5c:86:5c: 8e:74:9d:4c:bf:7a:8b:4b:fb:b8:38:28:f6:25:7f:23: 7e:96:da:a0:bf:b3:66:ee:86:fc:f1:e9:f9:82:da:cb: fb:14:2e:1e:7f:10:52:8f:98:75:92:ee:7a:0b:99:22: d2:cc:c6:f1:f6:d1:09:17:f2:e9:17:ee:ab:cd:a9:e4: d3:5c:34:30:8a:e3:de:74:77:76:cc:7d:a1:6c:d6:03: 9a:2e:3c:37:2c:6d:3e:9d:4d:07:19:47:a0:a1:4f:0b: 38:61:5e:44:2c:7a:cd:69:6c:c2:d4:0c:cb:d0:4a:65 Fingerprint (SHA-256): C1:F9:60:86:16:03:2D:75:31:69:BB:13:E6:4E:EC:33:02:15:B7:F2:B6:AC:6D:CE:CD:A0:3E:56:D4:FF:50:EF Fingerprint (SHA1): 3D:76:47:28:90:7C:14:13:F5:61:CC:EC:B8:01:3D:CB:59:A3:F1:97 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #13333: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #13334: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #13335: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 32344 at Tue Oct 3 11:14:15 UTC 2017 kill -USR1 32344 httpserv: normal termination httpserv -b -p 9248 2>/dev/null; httpserv with PID 32344 killed at Tue Oct 3 11:14:15 UTC 2017 httpserv starting at Tue Oct 3 11:14:16 UTC 2017 httpserv -D -p 9248 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.16081 & trying to connect to httpserv at Tue Oct 3 11:14:16 UTC 2017 tstclnt -p 9248 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9248 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 32513 >/dev/null 2>/dev/null httpserv with PID 32513 found at Tue Oct 3 11:14:16 UTC 2017 httpserv with PID 32513 started at Tue Oct 3 11:14:16 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13336: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13337: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13338: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9248 -q -t 20 chains.sh: #13339: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111157 (0x3bca42f5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Tue Oct 03 11:12:00 2017 Not After : Mon Oct 03 11:12:00 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:b4:70:0b:38:59:60:6a:78:6c:92:11:22:bc:03:d1: 5b:14:53:d0:91:da:b1:44:37:de:d5:b5:e5:46:0a:cb: 04:1a:95:0d:0f:43:8f:4e:e1:ad:fd:f5:a3:31:68:ff: d0:c8:c4:2c:5a:86:0b:07:37:e2:8b:0c:4f:fb:c0:c6: 43:15:c3:83:c2:12:e5:07:ce:fd:76:e3:67:67:f7:74: af:05:6d:7b:31:c0:ce:f6:53:62:e3:68:2e:d5:63:a5: f5:de:17:71:88:14:57:31:07:c2:65:fe:3c:a7:32:71: c9:a2:4b:79:b1:f3:5a:a7:ba:7f:b8:c5:2a:12:dd:3c: 9a:53:5c:35:e7:58:80:62:5f:6b:a0:91:80:e5:66:8f: 82:d8:82:7a:2e:96:01:f9:02:59:7a:16:14:82:2d:6e: d4:32:84:78:fa:06:a2:88:06:e6:1f:6e:1c:ef:61:84: e1:53:fc:da:7f:0e:e1:77:1d:ef:e2:f0:de:25:20:b2: 65:86:3d:18:b3:91:bc:67:a1:03:48:80:cc:51:e1:30: 48:f0:0b:67:84:8d:76:7a:6d:a6:91:b8:2f:e1:8d:3a: 5a:27:86:bc:fd:a9:b9:5d:f3:95:40:31:f2:82:25:b7: ba:0a:de:ca:7a:67:64:f0:f3:94:d9:10:5e:5e:c8:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:1b:0e:6f:55:3e:b8:66:d1:b3:8f:a2:cd:a9:9c:0a: c9:f9:b7:a1:da:bc:62:9a:5d:31:37:c4:f4:fb:5e:2e: e8:1d:c3:dc:68:4d:b1:76:08:a0:47:ba:ae:49:ee:1f: 48:73:f4:92:78:0a:5d:df:12:81:55:ba:a2:45:d5:67: 8c:a8:8c:44:43:4b:a9:91:5c:73:65:ab:32:8f:27:f9: e5:7b:80:82:5c:c6:7d:46:1e:87:63:10:a2:8e:f7:4b: 63:5e:44:6f:c1:b8:47:9c:c1:19:c5:d3:cb:8e:ed:de: 66:74:09:b8:09:91:fb:27:01:73:fe:0b:80:c0:bd:f9: a7:01:8e:c1:2f:58:6c:c7:d0:93:76:d9:4d:5c:86:5c: 8e:74:9d:4c:bf:7a:8b:4b:fb:b8:38:28:f6:25:7f:23: 7e:96:da:a0:bf:b3:66:ee:86:fc:f1:e9:f9:82:da:cb: fb:14:2e:1e:7f:10:52:8f:98:75:92:ee:7a:0b:99:22: d2:cc:c6:f1:f6:d1:09:17:f2:e9:17:ee:ab:cd:a9:e4: d3:5c:34:30:8a:e3:de:74:77:76:cc:7d:a1:6c:d6:03: 9a:2e:3c:37:2c:6d:3e:9d:4d:07:19:47:a0:a1:4f:0b: 38:61:5e:44:2c:7a:cd:69:6c:c2:d4:0c:cb:d0:4a:65 Fingerprint (SHA-256): C1:F9:60:86:16:03:2D:75:31:69:BB:13:E6:4E:EC:33:02:15:B7:F2:B6:AC:6D:CE:CD:A0:3E:56:D4:FF:50:EF Fingerprint (SHA1): 3D:76:47:28:90:7C:14:13:F5:61:CC:EC:B8:01:3D:CB:59:A3:F1:97 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #13340: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #13341: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #13342: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 32513 at Tue Oct 3 11:14:24 UTC 2017 kill -USR1 32513 httpserv: normal termination httpserv -b -p 9248 2>/dev/null; httpserv with PID 32513 killed at Tue Oct 3 11:14:24 UTC 2017 httpserv starting at Tue Oct 3 11:14:24 UTC 2017 httpserv -D -p 9248 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.16081 & trying to connect to httpserv at Tue Oct 3 11:14:24 UTC 2017 tstclnt -p 9248 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9248 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 32760 >/dev/null 2>/dev/null httpserv with PID 32760 found at Tue Oct 3 11:14:25 UTC 2017 httpserv with PID 32760 started at Tue Oct 3 11:14:25 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13343: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13344: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111158 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13345: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13346: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13347: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111159 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13348: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13349: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13350: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13351: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003111160 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13352: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13353: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003111161 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13354: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13355: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #13356: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13357: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13358: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 1003111162 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13359: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13360: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13361: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #13362: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #13363: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111159 (0x3bca42f7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:14:35 2017 Not After : Mon Oct 03 11:14:35 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:cb:16:b6:83:1e:b2:b5:a4:60:27:5c:97:61:f0:42: 0f:75:42:ba:ef:cb:95:04:7f:ce:64:da:c0:74:80:18: a9:84:f2:c7:2f:05:32:a8:c6:1d:0b:02:8b:9d:9b:84: ad:5c:19:0d:d3:88:8e:ad:22:12:f1:70:f5:e9:16:78: 46:1a:e2:71:20:59:73:30:a1:4a:de:05:21:de:4f:83: 4e:f3:f5:08:b8:1e:89:ad:16:2e:42:b5:7e:3c:3e:5c: c3:74:ba:64:45:a8:d8:e7:5d:ee:91:b2:73:eb:10:ef: 41:75:07:12:52:fe:7d:d2:b4:6a:62:fa:b3:04:1b:ed: 5c:6e:fa:bb:07:e3:cb:cb:8d:d6:43:63:97:46:6e:55: ad:12:b4:17:49:f0:5f:97:4e:13:e3:d1:40:57:a0:ff: 3c:92:1a:b3:7f:1e:87:f8:3d:70:6e:39:3f:4e:04:ae: 22:ec:34:58:0a:3b:82:b7:49:e5:80:84:9e:3b:3a:b1: 23:a3:11:c6:49:5d:91:9c:4a:2c:da:81:d0:0a:39:e5: 0c:3b:0a:88:4e:87:22:29:06:b9:ab:40:55:d0:86:06: 24:fd:35:74:d6:f2:ea:73:71:4a:b2:9a:b7:de:2c:04: 5a:f0:91:a5:5b:4e:eb:a8:38:db:51:9c:78:94:1e:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:ec:cf:c0:1a:af:c6:ef:73:47:27:bf:3b:3d:e5:16: 32:6d:bb:bf:1c:51:49:e4:e2:6a:3a:22:ee:14:6e:da: 34:85:f0:f6:82:aa:4b:02:b1:80:3d:bd:b7:23:22:7b: 03:fa:60:db:b4:4d:d8:fe:7f:d3:9d:48:89:1c:85:23: a4:1e:4c:71:cc:b4:f8:c9:06:b2:ae:43:d6:2e:aa:d8: 05:e9:c7:5c:2a:03:68:9f:b2:62:71:06:89:73:2f:92: 1a:88:16:d9:3b:f8:c5:a0:a1:61:a5:95:d2:40:76:e3: ed:79:61:5c:7d:81:1d:10:42:5e:2b:9e:f8:6b:93:5f: 6f:43:62:8b:a0:f2:e5:d4:4f:7f:5f:c8:38:95:5f:a7: 24:28:d3:20:bc:07:15:45:c6:70:e2:f7:51:f6:dc:a2: 60:d0:53:9b:e6:25:65:28:bd:eb:63:29:99:a6:35:5e: 62:b5:a2:bc:2a:74:0a:6d:31:76:a6:5d:7b:0e:29:0b: 43:db:f7:19:25:8c:57:fb:5f:21:7d:56:f2:66:2a:cd: a2:aa:d1:b2:bc:27:5c:38:88:2d:62:6e:4c:34:4a:e4: 85:dc:cd:a6:6e:03:c0:21:17:57:b5:f4:9e:e6:71:35: 40:7e:c1:38:f4:cb:18:59:e2:e4:8a:c5:29:91:09:21 Fingerprint (SHA-256): C8:38:DC:03:F2:F1:B2:DA:04:81:55:DA:F5:ED:11:9F:75:A0:A2:FF:E1:31:E1:C5:4A:36:69:BF:8D:57:59:54 Fingerprint (SHA1): 22:5D:17:C3:D9:20:96:0A:ED:8C:F0:07:C3:5B:58:A1:E0:20:5D:5A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13364: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111158 (0x3bca42f6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:14:30 2017 Not After : Mon Oct 03 11:14:30 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:fb:0a:a6:6d:79:55:1d:9f:fd:38:1f:2b:6a:e0:2d: d3:31:3f:fd:6a:09:0b:d5:f5:43:57:5c:4c:f4:8c:bb: 0c:68:59:55:39:cf:67:eb:8e:37:61:c6:b3:74:c0:b8: 1c:c5:6e:9c:2d:4a:1a:68:aa:01:ac:66:d5:ca:6b:7b: 87:24:84:73:49:a9:61:25:ae:ae:2f:b6:64:f9:5d:97: a5:10:f4:9c:0d:e4:60:3f:e8:cb:bb:b2:f8:1a:e3:0e: 76:63:5d:db:e8:a2:74:11:b2:f4:31:54:83:9f:bd:af: 77:39:30:30:e4:c1:78:82:d9:07:55:2a:25:9d:0d:43: e3:fa:ac:5d:8a:9b:da:25:19:f9:d6:9a:81:f3:ae:49: d9:27:20:9a:3e:cf:c9:d1:f3:5a:8b:30:cd:e1:4a:d5: 7e:e9:b2:f8:b0:d6:4a:d3:cc:39:43:c1:7d:af:03:e7: a0:dc:76:90:36:dc:b8:9b:a0:58:e3:c8:b7:e1:6b:d9: 87:d5:e4:19:e0:47:e4:2b:e1:17:7e:e2:aa:bd:91:55: d7:02:9b:04:e4:72:b8:91:c1:44:ad:37:8f:9e:e6:90: 95:fc:6c:b8:68:7a:df:3e:31:57:c4:01:9d:1f:0d:62: be:33:cc:71:25:c7:ae:29:95:13:ab:05:4a:c6:90:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:3d:84:6c:23:7e:47:3e:0e:af:b6:42:a8:01:73:f4: 53:ba:ee:04:78:5f:77:c2:57:a4:d7:35:17:06:40:3f: 47:c6:c8:09:a9:91:92:fc:96:02:d2:a7:08:55:ae:b0: e8:a0:41:9c:90:6b:24:87:bc:ac:79:7c:5a:cf:81:76: d1:7d:3f:d7:71:2b:09:bb:6e:9c:16:7d:2f:5b:44:c9: 18:ea:8d:5f:f2:8d:36:cf:3e:d2:7d:54:93:76:8c:29: e6:d0:1b:62:4e:97:c9:36:ca:d3:3e:8f:41:8d:9f:05: 55:58:9d:28:9e:b8:e0:d4:fc:08:d6:fc:cd:be:5f:5d: ca:44:1f:f9:f6:1b:ce:b8:af:1b:dc:a2:5d:9e:ca:9a: 8e:02:75:44:9e:0f:f8:36:cc:4f:72:e3:06:fc:4f:b8: f3:54:27:2a:4f:09:ed:cb:b7:0c:d2:e8:f9:90:85:da: c9:23:dc:11:ac:82:a1:65:ec:cb:a1:2e:8d:f5:a9:44: e6:ac:a6:22:34:ce:0e:63:6a:4c:69:20:03:9f:4f:0c: 75:66:b2:c9:37:2d:64:26:db:bf:7e:9c:af:b6:81:36: 8c:8f:2b:d6:50:cd:07:e9:80:d0:bb:66:bd:0f:8e:61: 7a:b7:40:36:fe:6d:c6:d6:10:66:ee:dc:6c:1c:d6:3b Fingerprint (SHA-256): 0E:C0:D6:A6:DC:A1:9D:C0:C9:FC:BF:F5:A4:EC:0B:16:96:8E:F1:D0:B6:E5:06:83:26:77:27:F6:E7:E1:63:14 Fingerprint (SHA1): CD:1A:7C:31:26:11:61:9B:CC:6D:D4:41:EF:29:34:3C:76:B3:BE:D2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13365: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #13366: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #13367: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #13368: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111158 (0x3bca42f6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:14:30 2017 Not After : Mon Oct 03 11:14:30 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:fb:0a:a6:6d:79:55:1d:9f:fd:38:1f:2b:6a:e0:2d: d3:31:3f:fd:6a:09:0b:d5:f5:43:57:5c:4c:f4:8c:bb: 0c:68:59:55:39:cf:67:eb:8e:37:61:c6:b3:74:c0:b8: 1c:c5:6e:9c:2d:4a:1a:68:aa:01:ac:66:d5:ca:6b:7b: 87:24:84:73:49:a9:61:25:ae:ae:2f:b6:64:f9:5d:97: a5:10:f4:9c:0d:e4:60:3f:e8:cb:bb:b2:f8:1a:e3:0e: 76:63:5d:db:e8:a2:74:11:b2:f4:31:54:83:9f:bd:af: 77:39:30:30:e4:c1:78:82:d9:07:55:2a:25:9d:0d:43: e3:fa:ac:5d:8a:9b:da:25:19:f9:d6:9a:81:f3:ae:49: d9:27:20:9a:3e:cf:c9:d1:f3:5a:8b:30:cd:e1:4a:d5: 7e:e9:b2:f8:b0:d6:4a:d3:cc:39:43:c1:7d:af:03:e7: a0:dc:76:90:36:dc:b8:9b:a0:58:e3:c8:b7:e1:6b:d9: 87:d5:e4:19:e0:47:e4:2b:e1:17:7e:e2:aa:bd:91:55: d7:02:9b:04:e4:72:b8:91:c1:44:ad:37:8f:9e:e6:90: 95:fc:6c:b8:68:7a:df:3e:31:57:c4:01:9d:1f:0d:62: be:33:cc:71:25:c7:ae:29:95:13:ab:05:4a:c6:90:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:3d:84:6c:23:7e:47:3e:0e:af:b6:42:a8:01:73:f4: 53:ba:ee:04:78:5f:77:c2:57:a4:d7:35:17:06:40:3f: 47:c6:c8:09:a9:91:92:fc:96:02:d2:a7:08:55:ae:b0: e8:a0:41:9c:90:6b:24:87:bc:ac:79:7c:5a:cf:81:76: d1:7d:3f:d7:71:2b:09:bb:6e:9c:16:7d:2f:5b:44:c9: 18:ea:8d:5f:f2:8d:36:cf:3e:d2:7d:54:93:76:8c:29: e6:d0:1b:62:4e:97:c9:36:ca:d3:3e:8f:41:8d:9f:05: 55:58:9d:28:9e:b8:e0:d4:fc:08:d6:fc:cd:be:5f:5d: ca:44:1f:f9:f6:1b:ce:b8:af:1b:dc:a2:5d:9e:ca:9a: 8e:02:75:44:9e:0f:f8:36:cc:4f:72:e3:06:fc:4f:b8: f3:54:27:2a:4f:09:ed:cb:b7:0c:d2:e8:f9:90:85:da: c9:23:dc:11:ac:82:a1:65:ec:cb:a1:2e:8d:f5:a9:44: e6:ac:a6:22:34:ce:0e:63:6a:4c:69:20:03:9f:4f:0c: 75:66:b2:c9:37:2d:64:26:db:bf:7e:9c:af:b6:81:36: 8c:8f:2b:d6:50:cd:07:e9:80:d0:bb:66:bd:0f:8e:61: 7a:b7:40:36:fe:6d:c6:d6:10:66:ee:dc:6c:1c:d6:3b Fingerprint (SHA-256): 0E:C0:D6:A6:DC:A1:9D:C0:C9:FC:BF:F5:A4:EC:0B:16:96:8E:F1:D0:B6:E5:06:83:26:77:27:F6:E7:E1:63:14 Fingerprint (SHA1): CD:1A:7C:31:26:11:61:9B:CC:6D:D4:41:EF:29:34:3C:76:B3:BE:D2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13369: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111159 (0x3bca42f7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:14:35 2017 Not After : Mon Oct 03 11:14:35 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:cb:16:b6:83:1e:b2:b5:a4:60:27:5c:97:61:f0:42: 0f:75:42:ba:ef:cb:95:04:7f:ce:64:da:c0:74:80:18: a9:84:f2:c7:2f:05:32:a8:c6:1d:0b:02:8b:9d:9b:84: ad:5c:19:0d:d3:88:8e:ad:22:12:f1:70:f5:e9:16:78: 46:1a:e2:71:20:59:73:30:a1:4a:de:05:21:de:4f:83: 4e:f3:f5:08:b8:1e:89:ad:16:2e:42:b5:7e:3c:3e:5c: c3:74:ba:64:45:a8:d8:e7:5d:ee:91:b2:73:eb:10:ef: 41:75:07:12:52:fe:7d:d2:b4:6a:62:fa:b3:04:1b:ed: 5c:6e:fa:bb:07:e3:cb:cb:8d:d6:43:63:97:46:6e:55: ad:12:b4:17:49:f0:5f:97:4e:13:e3:d1:40:57:a0:ff: 3c:92:1a:b3:7f:1e:87:f8:3d:70:6e:39:3f:4e:04:ae: 22:ec:34:58:0a:3b:82:b7:49:e5:80:84:9e:3b:3a:b1: 23:a3:11:c6:49:5d:91:9c:4a:2c:da:81:d0:0a:39:e5: 0c:3b:0a:88:4e:87:22:29:06:b9:ab:40:55:d0:86:06: 24:fd:35:74:d6:f2:ea:73:71:4a:b2:9a:b7:de:2c:04: 5a:f0:91:a5:5b:4e:eb:a8:38:db:51:9c:78:94:1e:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:ec:cf:c0:1a:af:c6:ef:73:47:27:bf:3b:3d:e5:16: 32:6d:bb:bf:1c:51:49:e4:e2:6a:3a:22:ee:14:6e:da: 34:85:f0:f6:82:aa:4b:02:b1:80:3d:bd:b7:23:22:7b: 03:fa:60:db:b4:4d:d8:fe:7f:d3:9d:48:89:1c:85:23: a4:1e:4c:71:cc:b4:f8:c9:06:b2:ae:43:d6:2e:aa:d8: 05:e9:c7:5c:2a:03:68:9f:b2:62:71:06:89:73:2f:92: 1a:88:16:d9:3b:f8:c5:a0:a1:61:a5:95:d2:40:76:e3: ed:79:61:5c:7d:81:1d:10:42:5e:2b:9e:f8:6b:93:5f: 6f:43:62:8b:a0:f2:e5:d4:4f:7f:5f:c8:38:95:5f:a7: 24:28:d3:20:bc:07:15:45:c6:70:e2:f7:51:f6:dc:a2: 60:d0:53:9b:e6:25:65:28:bd:eb:63:29:99:a6:35:5e: 62:b5:a2:bc:2a:74:0a:6d:31:76:a6:5d:7b:0e:29:0b: 43:db:f7:19:25:8c:57:fb:5f:21:7d:56:f2:66:2a:cd: a2:aa:d1:b2:bc:27:5c:38:88:2d:62:6e:4c:34:4a:e4: 85:dc:cd:a6:6e:03:c0:21:17:57:b5:f4:9e:e6:71:35: 40:7e:c1:38:f4:cb:18:59:e2:e4:8a:c5:29:91:09:21 Fingerprint (SHA-256): C8:38:DC:03:F2:F1:B2:DA:04:81:55:DA:F5:ED:11:9F:75:A0:A2:FF:E1:31:E1:C5:4A:36:69:BF:8D:57:59:54 Fingerprint (SHA1): 22:5D:17:C3:D9:20:96:0A:ED:8C:F0:07:C3:5B:58:A1:E0:20:5D:5A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13370: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #13371: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #13372: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13373: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #13374: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #13375: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111159 (0x3bca42f7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:14:35 2017 Not After : Mon Oct 03 11:14:35 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:cb:16:b6:83:1e:b2:b5:a4:60:27:5c:97:61:f0:42: 0f:75:42:ba:ef:cb:95:04:7f:ce:64:da:c0:74:80:18: a9:84:f2:c7:2f:05:32:a8:c6:1d:0b:02:8b:9d:9b:84: ad:5c:19:0d:d3:88:8e:ad:22:12:f1:70:f5:e9:16:78: 46:1a:e2:71:20:59:73:30:a1:4a:de:05:21:de:4f:83: 4e:f3:f5:08:b8:1e:89:ad:16:2e:42:b5:7e:3c:3e:5c: c3:74:ba:64:45:a8:d8:e7:5d:ee:91:b2:73:eb:10:ef: 41:75:07:12:52:fe:7d:d2:b4:6a:62:fa:b3:04:1b:ed: 5c:6e:fa:bb:07:e3:cb:cb:8d:d6:43:63:97:46:6e:55: ad:12:b4:17:49:f0:5f:97:4e:13:e3:d1:40:57:a0:ff: 3c:92:1a:b3:7f:1e:87:f8:3d:70:6e:39:3f:4e:04:ae: 22:ec:34:58:0a:3b:82:b7:49:e5:80:84:9e:3b:3a:b1: 23:a3:11:c6:49:5d:91:9c:4a:2c:da:81:d0:0a:39:e5: 0c:3b:0a:88:4e:87:22:29:06:b9:ab:40:55:d0:86:06: 24:fd:35:74:d6:f2:ea:73:71:4a:b2:9a:b7:de:2c:04: 5a:f0:91:a5:5b:4e:eb:a8:38:db:51:9c:78:94:1e:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:ec:cf:c0:1a:af:c6:ef:73:47:27:bf:3b:3d:e5:16: 32:6d:bb:bf:1c:51:49:e4:e2:6a:3a:22:ee:14:6e:da: 34:85:f0:f6:82:aa:4b:02:b1:80:3d:bd:b7:23:22:7b: 03:fa:60:db:b4:4d:d8:fe:7f:d3:9d:48:89:1c:85:23: a4:1e:4c:71:cc:b4:f8:c9:06:b2:ae:43:d6:2e:aa:d8: 05:e9:c7:5c:2a:03:68:9f:b2:62:71:06:89:73:2f:92: 1a:88:16:d9:3b:f8:c5:a0:a1:61:a5:95:d2:40:76:e3: ed:79:61:5c:7d:81:1d:10:42:5e:2b:9e:f8:6b:93:5f: 6f:43:62:8b:a0:f2:e5:d4:4f:7f:5f:c8:38:95:5f:a7: 24:28:d3:20:bc:07:15:45:c6:70:e2:f7:51:f6:dc:a2: 60:d0:53:9b:e6:25:65:28:bd:eb:63:29:99:a6:35:5e: 62:b5:a2:bc:2a:74:0a:6d:31:76:a6:5d:7b:0e:29:0b: 43:db:f7:19:25:8c:57:fb:5f:21:7d:56:f2:66:2a:cd: a2:aa:d1:b2:bc:27:5c:38:88:2d:62:6e:4c:34:4a:e4: 85:dc:cd:a6:6e:03:c0:21:17:57:b5:f4:9e:e6:71:35: 40:7e:c1:38:f4:cb:18:59:e2:e4:8a:c5:29:91:09:21 Fingerprint (SHA-256): C8:38:DC:03:F2:F1:B2:DA:04:81:55:DA:F5:ED:11:9F:75:A0:A2:FF:E1:31:E1:C5:4A:36:69:BF:8D:57:59:54 Fingerprint (SHA1): 22:5D:17:C3:D9:20:96:0A:ED:8C:F0:07:C3:5B:58:A1:E0:20:5D:5A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13376: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111159 (0x3bca42f7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:14:35 2017 Not After : Mon Oct 03 11:14:35 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:cb:16:b6:83:1e:b2:b5:a4:60:27:5c:97:61:f0:42: 0f:75:42:ba:ef:cb:95:04:7f:ce:64:da:c0:74:80:18: a9:84:f2:c7:2f:05:32:a8:c6:1d:0b:02:8b:9d:9b:84: ad:5c:19:0d:d3:88:8e:ad:22:12:f1:70:f5:e9:16:78: 46:1a:e2:71:20:59:73:30:a1:4a:de:05:21:de:4f:83: 4e:f3:f5:08:b8:1e:89:ad:16:2e:42:b5:7e:3c:3e:5c: c3:74:ba:64:45:a8:d8:e7:5d:ee:91:b2:73:eb:10:ef: 41:75:07:12:52:fe:7d:d2:b4:6a:62:fa:b3:04:1b:ed: 5c:6e:fa:bb:07:e3:cb:cb:8d:d6:43:63:97:46:6e:55: ad:12:b4:17:49:f0:5f:97:4e:13:e3:d1:40:57:a0:ff: 3c:92:1a:b3:7f:1e:87:f8:3d:70:6e:39:3f:4e:04:ae: 22:ec:34:58:0a:3b:82:b7:49:e5:80:84:9e:3b:3a:b1: 23:a3:11:c6:49:5d:91:9c:4a:2c:da:81:d0:0a:39:e5: 0c:3b:0a:88:4e:87:22:29:06:b9:ab:40:55:d0:86:06: 24:fd:35:74:d6:f2:ea:73:71:4a:b2:9a:b7:de:2c:04: 5a:f0:91:a5:5b:4e:eb:a8:38:db:51:9c:78:94:1e:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:ec:cf:c0:1a:af:c6:ef:73:47:27:bf:3b:3d:e5:16: 32:6d:bb:bf:1c:51:49:e4:e2:6a:3a:22:ee:14:6e:da: 34:85:f0:f6:82:aa:4b:02:b1:80:3d:bd:b7:23:22:7b: 03:fa:60:db:b4:4d:d8:fe:7f:d3:9d:48:89:1c:85:23: a4:1e:4c:71:cc:b4:f8:c9:06:b2:ae:43:d6:2e:aa:d8: 05:e9:c7:5c:2a:03:68:9f:b2:62:71:06:89:73:2f:92: 1a:88:16:d9:3b:f8:c5:a0:a1:61:a5:95:d2:40:76:e3: ed:79:61:5c:7d:81:1d:10:42:5e:2b:9e:f8:6b:93:5f: 6f:43:62:8b:a0:f2:e5:d4:4f:7f:5f:c8:38:95:5f:a7: 24:28:d3:20:bc:07:15:45:c6:70:e2:f7:51:f6:dc:a2: 60:d0:53:9b:e6:25:65:28:bd:eb:63:29:99:a6:35:5e: 62:b5:a2:bc:2a:74:0a:6d:31:76:a6:5d:7b:0e:29:0b: 43:db:f7:19:25:8c:57:fb:5f:21:7d:56:f2:66:2a:cd: a2:aa:d1:b2:bc:27:5c:38:88:2d:62:6e:4c:34:4a:e4: 85:dc:cd:a6:6e:03:c0:21:17:57:b5:f4:9e:e6:71:35: 40:7e:c1:38:f4:cb:18:59:e2:e4:8a:c5:29:91:09:21 Fingerprint (SHA-256): C8:38:DC:03:F2:F1:B2:DA:04:81:55:DA:F5:ED:11:9F:75:A0:A2:FF:E1:31:E1:C5:4A:36:69:BF:8D:57:59:54 Fingerprint (SHA1): 22:5D:17:C3:D9:20:96:0A:ED:8C:F0:07:C3:5B:58:A1:E0:20:5D:5A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13377: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #13378: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #13379: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13380: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #13381: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #13382: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111158 (0x3bca42f6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:14:30 2017 Not After : Mon Oct 03 11:14:30 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:fb:0a:a6:6d:79:55:1d:9f:fd:38:1f:2b:6a:e0:2d: d3:31:3f:fd:6a:09:0b:d5:f5:43:57:5c:4c:f4:8c:bb: 0c:68:59:55:39:cf:67:eb:8e:37:61:c6:b3:74:c0:b8: 1c:c5:6e:9c:2d:4a:1a:68:aa:01:ac:66:d5:ca:6b:7b: 87:24:84:73:49:a9:61:25:ae:ae:2f:b6:64:f9:5d:97: a5:10:f4:9c:0d:e4:60:3f:e8:cb:bb:b2:f8:1a:e3:0e: 76:63:5d:db:e8:a2:74:11:b2:f4:31:54:83:9f:bd:af: 77:39:30:30:e4:c1:78:82:d9:07:55:2a:25:9d:0d:43: e3:fa:ac:5d:8a:9b:da:25:19:f9:d6:9a:81:f3:ae:49: d9:27:20:9a:3e:cf:c9:d1:f3:5a:8b:30:cd:e1:4a:d5: 7e:e9:b2:f8:b0:d6:4a:d3:cc:39:43:c1:7d:af:03:e7: a0:dc:76:90:36:dc:b8:9b:a0:58:e3:c8:b7:e1:6b:d9: 87:d5:e4:19:e0:47:e4:2b:e1:17:7e:e2:aa:bd:91:55: d7:02:9b:04:e4:72:b8:91:c1:44:ad:37:8f:9e:e6:90: 95:fc:6c:b8:68:7a:df:3e:31:57:c4:01:9d:1f:0d:62: be:33:cc:71:25:c7:ae:29:95:13:ab:05:4a:c6:90:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:3d:84:6c:23:7e:47:3e:0e:af:b6:42:a8:01:73:f4: 53:ba:ee:04:78:5f:77:c2:57:a4:d7:35:17:06:40:3f: 47:c6:c8:09:a9:91:92:fc:96:02:d2:a7:08:55:ae:b0: e8:a0:41:9c:90:6b:24:87:bc:ac:79:7c:5a:cf:81:76: d1:7d:3f:d7:71:2b:09:bb:6e:9c:16:7d:2f:5b:44:c9: 18:ea:8d:5f:f2:8d:36:cf:3e:d2:7d:54:93:76:8c:29: e6:d0:1b:62:4e:97:c9:36:ca:d3:3e:8f:41:8d:9f:05: 55:58:9d:28:9e:b8:e0:d4:fc:08:d6:fc:cd:be:5f:5d: ca:44:1f:f9:f6:1b:ce:b8:af:1b:dc:a2:5d:9e:ca:9a: 8e:02:75:44:9e:0f:f8:36:cc:4f:72:e3:06:fc:4f:b8: f3:54:27:2a:4f:09:ed:cb:b7:0c:d2:e8:f9:90:85:da: c9:23:dc:11:ac:82:a1:65:ec:cb:a1:2e:8d:f5:a9:44: e6:ac:a6:22:34:ce:0e:63:6a:4c:69:20:03:9f:4f:0c: 75:66:b2:c9:37:2d:64:26:db:bf:7e:9c:af:b6:81:36: 8c:8f:2b:d6:50:cd:07:e9:80:d0:bb:66:bd:0f:8e:61: 7a:b7:40:36:fe:6d:c6:d6:10:66:ee:dc:6c:1c:d6:3b Fingerprint (SHA-256): 0E:C0:D6:A6:DC:A1:9D:C0:C9:FC:BF:F5:A4:EC:0B:16:96:8E:F1:D0:B6:E5:06:83:26:77:27:F6:E7:E1:63:14 Fingerprint (SHA1): CD:1A:7C:31:26:11:61:9B:CC:6D:D4:41:EF:29:34:3C:76:B3:BE:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13383: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111158 (0x3bca42f6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:14:30 2017 Not After : Mon Oct 03 11:14:30 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:fb:0a:a6:6d:79:55:1d:9f:fd:38:1f:2b:6a:e0:2d: d3:31:3f:fd:6a:09:0b:d5:f5:43:57:5c:4c:f4:8c:bb: 0c:68:59:55:39:cf:67:eb:8e:37:61:c6:b3:74:c0:b8: 1c:c5:6e:9c:2d:4a:1a:68:aa:01:ac:66:d5:ca:6b:7b: 87:24:84:73:49:a9:61:25:ae:ae:2f:b6:64:f9:5d:97: a5:10:f4:9c:0d:e4:60:3f:e8:cb:bb:b2:f8:1a:e3:0e: 76:63:5d:db:e8:a2:74:11:b2:f4:31:54:83:9f:bd:af: 77:39:30:30:e4:c1:78:82:d9:07:55:2a:25:9d:0d:43: e3:fa:ac:5d:8a:9b:da:25:19:f9:d6:9a:81:f3:ae:49: d9:27:20:9a:3e:cf:c9:d1:f3:5a:8b:30:cd:e1:4a:d5: 7e:e9:b2:f8:b0:d6:4a:d3:cc:39:43:c1:7d:af:03:e7: a0:dc:76:90:36:dc:b8:9b:a0:58:e3:c8:b7:e1:6b:d9: 87:d5:e4:19:e0:47:e4:2b:e1:17:7e:e2:aa:bd:91:55: d7:02:9b:04:e4:72:b8:91:c1:44:ad:37:8f:9e:e6:90: 95:fc:6c:b8:68:7a:df:3e:31:57:c4:01:9d:1f:0d:62: be:33:cc:71:25:c7:ae:29:95:13:ab:05:4a:c6:90:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:3d:84:6c:23:7e:47:3e:0e:af:b6:42:a8:01:73:f4: 53:ba:ee:04:78:5f:77:c2:57:a4:d7:35:17:06:40:3f: 47:c6:c8:09:a9:91:92:fc:96:02:d2:a7:08:55:ae:b0: e8:a0:41:9c:90:6b:24:87:bc:ac:79:7c:5a:cf:81:76: d1:7d:3f:d7:71:2b:09:bb:6e:9c:16:7d:2f:5b:44:c9: 18:ea:8d:5f:f2:8d:36:cf:3e:d2:7d:54:93:76:8c:29: e6:d0:1b:62:4e:97:c9:36:ca:d3:3e:8f:41:8d:9f:05: 55:58:9d:28:9e:b8:e0:d4:fc:08:d6:fc:cd:be:5f:5d: ca:44:1f:f9:f6:1b:ce:b8:af:1b:dc:a2:5d:9e:ca:9a: 8e:02:75:44:9e:0f:f8:36:cc:4f:72:e3:06:fc:4f:b8: f3:54:27:2a:4f:09:ed:cb:b7:0c:d2:e8:f9:90:85:da: c9:23:dc:11:ac:82:a1:65:ec:cb:a1:2e:8d:f5:a9:44: e6:ac:a6:22:34:ce:0e:63:6a:4c:69:20:03:9f:4f:0c: 75:66:b2:c9:37:2d:64:26:db:bf:7e:9c:af:b6:81:36: 8c:8f:2b:d6:50:cd:07:e9:80:d0:bb:66:bd:0f:8e:61: 7a:b7:40:36:fe:6d:c6:d6:10:66:ee:dc:6c:1c:d6:3b Fingerprint (SHA-256): 0E:C0:D6:A6:DC:A1:9D:C0:C9:FC:BF:F5:A4:EC:0B:16:96:8E:F1:D0:B6:E5:06:83:26:77:27:F6:E7:E1:63:14 Fingerprint (SHA1): CD:1A:7C:31:26:11:61:9B:CC:6D:D4:41:EF:29:34:3C:76:B3:BE:D2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13384: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #13385: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111163 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13386: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #13387: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #13388: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111164 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13389: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #13390: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #13391: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111165 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13392: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #13393: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #13394: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111166 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13395: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #13396: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #13397: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111167 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13398: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #13399: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #13400: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111168 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13401: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #13402: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #13403: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111169 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13404: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #13405: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #13406: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111170 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13407: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #13408: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #13409: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111171 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13410: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #13411: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #13412: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13413: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 1003111172 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13414: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13415: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 1003111173 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13416: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13417: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 1003111174 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13418: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13419: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #13420: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #13421: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13422: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 1003111175 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13423: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13424: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 1003111176 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13425: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13426: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 1003111177 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13427: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13428: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #13429: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #13430: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13431: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 1003111178 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13432: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13433: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 1003111179 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13434: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13435: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 1003111180 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13436: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13437: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #13438: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #13439: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13440: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 1003111181 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13441: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13442: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 1003111182 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13443: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13444: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 1003111183 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13445: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13446: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #13447: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13448: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13449: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 1003111184 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13450: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13451: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13452: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13453: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003111185 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13454: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13455: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111163 (0x3bca42fb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Tue Oct 03 11:15:21 2017 Not After : Mon Oct 03 11:15:21 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:08:07:4f:c8:c5:cf:be:7e:18:85:aa:de:dd:3e:4d: 79:f2:b1:34:dd:19:e7:22:14:8e:01:f5:78:f8:c9:03: af:e7:2f:03:7a:12:df:d5:13:9e:c4:bb:b9:05:21:6f: 12:94:dc:11:65:d2:08:fa:ad:b0:56:0e:03:43:65:d0: 72:e3:a3:f1:a9:1a:57:6a:42:6b:82:91:c4:ab:b9:d0: 37:9e:29:8f:d0:84:eb:6c:8f:ba:9d:24:54:0d:00:3b: 2d:7c:86:39:f8:4c:e3:9d:43:88:5f:3a:92:4b:4d:87: 23:88:d4:09:e6:47:6b:f2:89:98:67:3d:b2:d8:88:aa: 0c:f5:d3:bb:c7:d3:cf:22:69:fb:ac:88:22:3b:f1:89: d7:31:39:c7:a9:cd:16:e2:78:b3:2a:f2:e5:ab:f6:1d: ed:0d:de:7d:44:24:1c:9a:7d:26:48:fe:2c:8c:12:49: 46:71:5d:5f:ce:a5:65:c0:27:ca:c2:f2:97:da:d1:60: 18:99:9a:01:38:f8:a3:77:40:64:52:62:58:84:41:f7: 06:58:de:36:33:99:81:8a:f2:d2:64:fd:a3:37:33:6f: 96:68:df:4e:00:19:79:1f:56:11:b6:fe:63:a2:de:2f: 76:80:14:a1:81:00:36:2d:b6:77:7f:8f:c4:a9:7c:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:dd:a8:bd:39:c9:c3:46:97:30:cd:c7:db:3f:5b:25: 66:9e:d4:0c:e3:4a:68:a1:9a:71:e4:51:ca:05:12:dc: 9a:24:f5:a7:b3:d6:5b:ab:2f:ff:85:59:5e:f6:cf:e9: 4e:2f:4f:26:3d:c5:93:4f:f4:59:d7:ad:be:1b:28:48: 52:75:7b:9b:83:58:a9:bd:8a:e7:a9:bf:0f:72:67:9a: 0c:3a:20:cd:44:e5:bd:5e:77:03:7e:18:e4:99:6d:7d: c1:e9:db:02:ad:ea:72:83:fe:8a:7d:f5:8d:bb:9d:b0: 08:7b:2c:7d:52:21:56:c3:80:06:b2:c6:24:d8:60:b5: d6:e3:af:17:a9:80:8f:e5:89:d2:b1:d0:c4:0f:d9:00: d1:cb:93:ee:8e:5d:28:49:17:4a:39:18:40:af:80:00: 90:49:d7:72:2b:80:1c:c3:9e:cd:d3:d3:a3:a4:06:17: a0:86:97:89:76:ed:c7:c1:46:5a:13:07:24:9b:85:66: 9a:9c:28:da:c1:05:3d:a1:7a:67:9b:c7:e0:47:10:c1: a5:24:18:8d:2a:a0:13:0f:5d:02:8f:3c:19:75:72:62: f7:98:3c:30:ea:d0:fe:89:cc:96:07:77:fe:ac:04:c7: 5c:dd:c0:98:fe:42:e1:74:39:7e:7a:ad:e8:64:ab:09 Fingerprint (SHA-256): 3B:FA:46:97:6F:F9:AB:42:59:2E:E6:7D:05:8A:15:E0:60:68:E8:0A:C4:7C:96:F7:A8:5A:40:52:A6:32:33:4C Fingerprint (SHA1): 91:5D:97:BD:40:D2:05:F7:8E:6D:E2:0B:59:49:F2:37:C4:88:18:B0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13456: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111164 (0x3bca42fc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Tue Oct 03 11:15:26 2017 Not After : Mon Oct 03 11:15:26 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:3c:54:18:60:7d:3f:c7:2a:4b:72:b3:b5:1f:40:c2: 5a:6d:e3:36:6c:d1:89:68:47:3e:f4:91:d5:8c:d9:d3: 12:67:67:d9:5e:82:5b:38:2e:db:03:af:db:26:a9:51: 94:28:47:41:5c:30:5f:f3:d9:0a:9f:a2:3b:db:b9:b2: 7d:a1:d6:e4:06:b7:47:db:49:fb:b9:ce:61:e5:6b:5e: 86:ce:82:1f:a7:aa:83:ca:92:8b:8e:ef:76:c9:a4:9e: 0f:b9:10:1c:3b:66:04:a0:e5:7a:e5:c5:be:91:b1:48: c3:c7:35:09:66:d6:25:b0:a9:84:85:fa:0d:aa:df:9e: b5:0e:a8:ab:7a:cd:2e:f6:41:07:f6:af:b4:3f:d5:3e: ad:81:32:fc:57:cc:bc:bd:13:84:ce:fe:42:7f:0c:08: 08:2e:fb:c2:b0:09:15:ea:2f:04:00:3a:61:f4:23:a5: 1b:41:04:22:fb:26:66:94:79:73:56:f7:bf:63:d7:e2: ac:bc:71:c8:57:4f:fd:0b:ba:80:fc:0e:64:c5:db:62: 1c:c2:2e:dd:c4:38:67:c0:fd:73:1e:df:ec:77:c5:c6: b1:57:77:ca:d6:3a:9e:98:ae:70:b0:f3:b4:47:4a:1c: 88:b9:16:c8:a6:ab:ed:18:10:92:0a:d4:2a:f3:e7:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:51:8e:36:c4:9a:18:7a:7b:e0:ec:63:71:1c:b8:6d: c5:4f:63:0c:b1:0d:7d:49:04:52:f3:f6:80:c4:29:8f: 9c:d6:b2:e5:ba:e2:d3:9b:7a:6e:5e:73:d7:13:8f:64: 44:c5:3c:68:88:33:47:37:80:73:d5:73:02:a6:e8:5d: e2:8f:93:bb:f4:f8:88:10:90:ae:62:6f:2b:4d:54:c8: 2e:30:cf:fe:21:54:b1:f8:3e:20:a8:5a:49:94:c5:51: db:b1:a1:9e:6d:67:69:b9:8b:4b:47:fa:69:5c:df:ec: d8:0f:a4:b2:94:6d:51:5e:26:92:d6:c2:2a:3c:81:34: 34:c6:7f:2e:75:56:75:14:a8:23:c5:5a:25:d3:c9:97: 68:92:b0:60:07:7b:3a:41:f5:4d:85:38:24:53:64:59: a0:8a:2c:d0:6f:db:c2:16:29:a2:71:bd:c5:8f:c3:07: db:0a:39:45:c5:e0:73:3d:85:77:60:6c:67:92:4d:96: 13:68:13:b3:6d:ad:08:ee:cb:6c:3a:15:e2:bc:68:03: 1c:4b:e6:9f:23:ef:f9:51:79:e9:d6:5e:ae:2f:50:8b: 01:e0:1f:f7:f4:41:ac:bb:b2:b1:d8:95:d9:bd:d1:d8: 65:de:c4:53:2a:9f:08:e2:4d:9f:06:a2:33:75:9c:27 Fingerprint (SHA-256): 7F:99:3F:01:D2:B8:D2:4A:9E:A2:9D:A8:42:5D:45:9D:A4:81:AE:B5:33:2E:8D:94:33:AA:92:3F:2C:0E:1B:75 Fingerprint (SHA1): 88:79:0D:D3:84:36:06:E0:63:BE:11:F8:6D:0A:24:0D:6E:AE:09:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13457: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111165 (0x3bca42fd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Tue Oct 03 11:15:33 2017 Not After : Mon Oct 03 11:15:33 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:fa:af:03:67:b6:0a:a4:1a:40:d0:f8:86:6f:60:0a: a9:68:3b:76:5e:3e:7d:3f:70:94:29:ed:a9:80:02:e4: 30:9d:db:0a:c2:17:29:46:11:06:9e:3b:0e:86:32:e0: 3b:f6:c7:13:a6:76:67:7e:d1:61:d3:f6:54:23:47:8a: 4f:d8:92:3d:25:7c:6d:a6:54:6b:7a:48:f0:6f:4b:6f: 24:06:83:e2:fc:05:bf:16:e0:7c:d2:ea:a5:3c:3f:ca: cc:09:a5:55:79:76:e9:6f:cf:a3:8e:01:6e:26:18:11: 53:19:77:f7:49:82:47:39:51:7a:9b:81:c7:40:fa:f6: 76:09:de:06:95:ba:32:8a:9c:59:29:10:48:70:19:28: ff:61:9c:01:46:c3:42:b3:a6:f4:ee:4c:42:4b:98:7f: 9f:ed:f2:9f:38:ac:7b:4b:c6:b9:29:33:4a:d9:b4:18: 7a:ba:82:28:2a:57:de:f6:b3:71:74:e1:f8:26:5f:0d: fc:e7:c3:8e:40:79:dd:ac:63:58:2d:47:c6:2b:6e:67: 22:5e:3a:b5:30:35:30:bb:22:b5:bf:e1:53:59:77:4f: 91:86:e1:1f:d3:28:31:bc:d0:33:dd:81:53:a7:78:d4: b2:35:10:37:cc:5d:07:d0:e1:5b:ef:77:80:be:1f:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:8e:a8:ac:17:bb:91:3c:1c:00:42:cb:0f:be:de:d4: 90:7d:22:4a:f4:b3:b0:de:75:ea:21:16:90:19:dd:3b: 50:f7:0a:22:c0:6c:10:c3:1d:42:f0:d6:0b:e8:0d:2d: 0b:8d:8f:88:f1:52:87:fc:bb:02:07:5b:4a:fa:2b:7d: 32:42:4f:48:d9:05:35:5e:03:fc:a0:57:d7:71:f8:f0: ac:b3:86:47:fb:88:e9:3c:0d:1c:30:d1:37:f8:8e:f2: df:26:c4:e3:4a:48:3d:2b:9a:d0:a5:8d:ba:f0:50:1f: 11:2d:5b:77:72:47:dd:b2:b8:25:3f:ee:2d:dc:77:45: 62:74:f5:9a:f3:47:41:dd:5b:4f:b6:bf:7c:86:8b:2b: 3e:a1:a2:98:a8:a6:9e:2f:2a:99:2b:59:8d:4e:fd:c7: 22:c7:b1:d7:b2:e3:eb:c6:0b:3e:71:69:53:9e:c6:c9: d4:f4:5c:c0:36:fe:b5:77:d1:b6:27:8c:70:7e:23:80: a5:ef:27:d7:e8:45:c1:fc:50:57:5d:70:2e:4a:fd:9e: ee:40:79:41:07:19:c3:95:c4:66:3b:27:b8:ea:b8:de: da:0d:7e:4c:eb:f3:5a:16:50:20:99:b1:94:b3:9f:8d: b3:13:d6:fa:7c:9f:38:4a:6a:fe:5f:6e:91:72:ff:5c Fingerprint (SHA-256): A1:6C:C3:26:76:DF:25:AC:54:80:6C:6C:2A:2D:ED:82:A6:59:FD:D6:01:BE:57:DF:09:A0:BE:30:41:96:61:A5 Fingerprint (SHA1): F8:49:05:DE:8E:25:42:B5:07:3F:A4:38:A9:98:18:4F:9C:58:FB:0B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13458: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111166 (0x3bca42fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Tue Oct 03 11:15:40 2017 Not After : Mon Oct 03 11:15:40 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:4e:2f:c3:50:9e:8d:d8:ab:18:e5:b7:b0:ca:8b:77: 54:53:c6:59:0f:bf:15:ee:31:49:b0:88:63:35:94:3a: 1b:e2:33:ff:a7:f1:9e:13:c4:fb:9b:ff:60:22:4e:e0: 3b:33:9d:14:9f:57:03:83:54:bd:0b:42:a9:ba:53:a4: 07:2e:63:6b:cb:bc:89:c2:86:85:e3:ee:bd:fd:32:c2: 8a:dc:62:60:c5:1d:d2:1f:df:ac:7a:ac:30:63:9c:8f: fb:40:11:3c:56:4d:48:7e:58:d7:a4:8e:26:1d:a7:29: 60:ca:57:62:d0:57:94:08:87:ae:c5:c7:f7:be:6b:ea: e8:66:ef:e6:96:90:af:65:ca:4f:f0:93:34:95:e7:ee: 02:e5:90:5c:99:05:7f:8f:12:e2:3c:8f:57:c3:37:9d: fc:0e:16:d7:0c:4a:d9:5d:77:47:1c:4a:72:15:ee:97: 90:41:82:bf:2a:18:02:65:05:65:a8:71:29:6a:64:70: 8d:60:7d:8f:e2:74:ff:ae:82:ec:28:fc:c2:07:4a:9a: 5d:c3:d8:a6:3f:12:21:35:1b:db:87:01:00:1b:43:4d: c4:cc:f0:c0:00:c9:f2:12:9c:46:a8:ce:f4:03:18:9d: 37:4d:bb:ac:d4:c1:02:13:d0:ff:64:34:c8:db:88:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:7c:c7:93:30:ae:63:0a:e8:2d:c0:d9:24:11:93:42: 76:ec:d9:08:7c:fd:f3:b5:37:7e:ce:1d:64:9d:ba:52: 3a:14:a7:a9:dd:e1:46:b0:0c:ab:48:c0:63:38:43:a2: 4c:39:42:34:c7:b9:79:ec:d1:a2:08:fa:e2:e6:53:70: 25:8a:06:18:82:05:44:d2:8e:50:12:60:ef:b7:b2:a8: ff:2c:9f:54:93:aa:bf:32:f2:7f:f4:75:a3:01:7b:c7: e2:b2:d5:39:f3:c8:da:88:bd:cf:5a:3d:f1:63:e8:b9: 07:ac:65:27:9b:fc:4a:88:5d:bd:77:06:4e:fe:da:82: be:c0:35:15:e2:d2:ad:20:e4:d3:ac:f8:47:6b:7e:51: a2:2d:c6:d9:56:f2:88:d4:1f:72:32:a3:36:2a:f2:32: 05:c2:df:bc:2e:0c:e3:45:01:dc:89:ad:df:48:80:1e: cf:21:65:90:4f:e0:ff:36:37:ae:8e:04:fe:0b:9d:05: 11:f5:0d:55:d4:5e:78:2d:57:d4:73:e4:e7:e2:44:25: e1:02:4e:53:c0:98:ee:38:01:4f:5b:db:58:a1:a8:21: 53:af:0b:f0:16:0e:38:5e:b1:18:90:bf:c4:e1:74:8f: 64:23:8c:fe:15:08:fe:b2:cc:f3:df:b5:70:84:ea:77 Fingerprint (SHA-256): 48:5F:3E:83:FE:A6:4D:97:96:E6:E1:EE:3F:02:21:A3:C2:47:58:C5:A5:58:13:33:39:86:1B:38:74:07:04:EB Fingerprint (SHA1): C3:74:8C:01:21:D9:53:00:98:0F:5A:8B:4C:B8:3C:B9:11:49:F8:39 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13459: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111167 (0x3bca42ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Tue Oct 03 11:15:48 2017 Not After : Mon Oct 03 11:15:48 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:ef:58:1e:37:40:33:1a:07:c6:c8:c3:d0:92:8c:65: 4a:4e:5e:51:4a:58:bc:6c:a1:bc:28:f3:52:62:73:f5: 2f:3f:b2:ac:d5:99:8e:38:39:95:2f:57:6a:6a:38:e7: f8:e9:1f:f8:e2:f9:d4:fc:17:5f:6c:9a:b7:81:1f:fd: eb:c6:16:fa:64:47:ad:a1:42:ba:d1:da:ee:27:83:9f: d7:5b:ef:e3:ac:ad:b8:64:17:d1:c3:26:bb:42:1e:42: 84:db:bf:bf:60:6c:45:53:19:23:ee:a5:0d:05:00:2a: 02:7f:03:85:e5:23:a5:54:70:2d:78:d7:21:b2:da:e1: f5:b6:67:ab:37:09:5e:d6:13:40:ab:a3:ef:e3:9b:12: 08:36:94:33:23:57:34:98:f9:86:96:e4:02:85:68:13: 02:42:64:48:cf:5d:e2:d6:b6:e9:5e:58:ed:13:2a:3b: 32:96:6d:7c:4a:68:2a:85:2c:72:b9:52:95:92:46:12: a8:e4:45:2f:36:24:c0:2c:9d:b2:4d:91:ee:b0:ec:b1: de:2d:22:e2:b8:73:c5:99:cc:e9:94:17:d1:9c:90:dd: f3:6e:1a:43:71:b4:80:10:ea:70:14:86:44:8f:77:52: 48:d8:35:79:cf:a7:8f:67:ca:21:ea:5d:98:9a:ac:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:c5:d6:5f:de:be:cf:2b:f9:51:e8:44:65:c2:00:88: 1c:88:ee:6a:ae:5f:55:3f:ad:bd:69:e2:bc:ab:19:b8: f8:d1:d0:82:1b:5d:a2:21:25:bd:4d:20:bd:d7:74:00: 1c:a4:ab:39:70:aa:2c:62:23:1a:12:bc:cd:ac:95:24: e5:11:00:eb:1a:2e:77:68:f0:9b:4f:e3:24:96:7c:e4: f1:10:32:43:17:e6:8c:31:6f:03:a4:42:e8:04:d7:2d: a1:7e:ae:ef:3a:21:84:06:d7:89:74:8c:06:bd:3c:76: 44:9f:fd:c8:01:50:35:08:28:f4:06:c5:cc:90:fc:69: 97:70:5e:13:bc:8a:68:62:ba:05:9b:a2:d9:eb:aa:4d: dd:bb:21:f1:54:f0:46:64:f2:b0:18:e8:00:52:28:9b: 74:1b:d5:e2:bb:51:58:10:4f:41:77:ab:f1:eb:60:ae: 9b:fc:81:ff:f3:59:81:fe:f9:8a:5b:8c:c3:9f:b4:98: 98:8c:6a:c0:29:8d:84:23:86:02:c1:8a:2a:0b:a1:6b: e8:dd:6e:4b:b3:e5:c7:7c:37:45:d9:cd:7c:9c:7d:1e: 4c:ec:75:00:28:b2:e8:63:06:a5:11:ce:0f:e8:f7:0e: 0b:8f:80:7a:4c:d0:a3:2e:94:10:aa:06:2a:a5:b4:9f Fingerprint (SHA-256): 4E:9F:D4:B4:42:43:7A:B8:9F:28:D7:F2:D2:76:D8:79:84:23:CA:D4:85:55:7D:A3:3D:E1:C4:2F:73:DE:99:E1 Fingerprint (SHA1): 34:8B:DB:9A:66:BF:91:55:56:55:C0:DE:41:78:B9:7C:51:5A:2E:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13460: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111168 (0x3bca4300) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Tue Oct 03 11:15:52 2017 Not After : Mon Oct 03 11:15:52 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:52:bc:fa:8b:35:2c:c0:4a:b4:aa:aa:c9:c7:05:ba: bc:5c:f4:4f:94:c7:63:4e:53:17:cf:fc:f4:27:ca:a3: 25:5d:08:69:f9:5e:ce:81:1b:97:21:b7:cb:b0:ab:a0: b1:91:4f:ef:68:39:b0:47:c5:95:a3:b3:98:83:50:11: c2:b9:2a:ec:89:4d:17:51:c3:85:80:1e:32:11:c9:96: 9e:a0:42:19:64:85:e7:11:82:ea:01:35:16:fb:88:a0: c1:3e:f4:91:45:79:9e:ba:33:93:9d:d6:00:ac:f9:e0: ed:2b:f5:67:60:f1:82:d5:35:15:0c:37:64:63:85:bc: 2a:75:81:0c:ae:1a:4f:61:05:ef:34:f8:3b:3e:ee:88: 29:08:32:eb:e0:cf:67:bd:08:21:cf:5e:4b:31:28:70: 18:b8:3a:34:d7:60:ee:f8:c9:38:fa:07:d2:e7:3f:c8: f6:a1:88:41:d6:97:09:57:ae:44:10:9e:5f:f4:9d:43: ed:d5:0f:b9:c5:33:ab:b0:0b:d0:c7:f6:d9:54:c7:39: f9:c4:2a:0b:58:85:3b:da:71:82:6b:7e:ea:e1:13:d2: c5:87:75:bb:1b:04:16:07:b7:ca:57:78:d7:44:ad:bd: 0c:c7:a2:f4:d9:f1:15:70:d9:97:bd:8e:de:7b:b5:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:54:03:63:65:f2:ff:22:bd:5b:e0:1e:0e:ce:db:8d: 34:16:b1:cb:99:bc:f7:ff:8d:ee:77:c2:d9:22:35:1e: 08:ad:80:3a:a5:8e:eb:c5:43:89:84:56:3e:02:d3:b5: 2b:1e:71:b6:53:96:52:7b:83:bb:a7:55:af:2a:cd:fb: 2a:17:54:8f:31:9c:9e:33:16:7a:c3:23:b0:f1:ff:bc: ff:22:53:ec:bc:9a:df:02:9e:5d:ed:83:8a:40:80:d1: 48:06:ca:e6:5f:34:2b:46:8d:55:5d:47:41:09:55:21: ac:79:16:bf:95:18:c4:ee:a1:4f:a8:66:89:48:d0:7a: 65:7a:04:98:8e:0e:18:29:00:95:42:f9:f7:a0:fe:50: 66:0e:33:c8:41:5b:49:59:50:ab:66:1b:75:1d:80:88: 29:bd:4b:5f:d9:88:8a:4a:aa:ce:9a:20:dc:03:49:3a: ba:b6:92:1e:41:f5:72:d2:4f:a4:fc:05:52:5b:97:6e: 72:22:44:13:f1:c3:db:db:c6:02:88:62:db:cd:35:c0: 56:10:8d:b5:ce:04:0c:a9:a3:d8:cb:bc:29:f0:8d:92: 95:a2:df:67:03:42:10:1e:ab:92:30:fa:71:05:cd:c2: dc:15:1e:59:d3:9b:f6:2d:19:3c:1c:37:13:05:65:89 Fingerprint (SHA-256): 34:CE:3C:5D:9F:8E:04:E8:48:E2:4F:70:94:2D:F4:0A:40:CE:6F:77:5E:A2:2E:C3:37:06:35:1E:63:E6:64:F5 Fingerprint (SHA1): 6E:09:26:5D:13:8E:07:1E:AA:92:00:E7:16:A4:AB:48:FC:4F:5A:86 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13461: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111169 (0x3bca4301) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Tue Oct 03 11:15:58 2017 Not After : Mon Oct 03 11:15:58 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:26:46:72:de:8f:c5:97:7c:7f:65:49:4a:83:db:e1: ab:f3:4f:14:31:c0:ae:4b:e0:72:2b:74:f2:30:f6:30: 8e:98:4b:41:04:48:0e:6b:aa:fc:aa:3a:cc:48:1e:c6: 6b:15:0a:bc:c4:fc:df:40:3e:f3:48:bf:b3:fe:b6:71: e8:3c:46:e2:c3:db:50:14:35:f7:2a:ee:04:5d:af:15: 53:33:d0:57:64:13:41:a5:af:01:36:92:67:71:30:6a: a4:ff:b6:d5:eb:73:ec:04:3a:e2:54:19:f9:2a:f6:60: 76:de:2f:9f:01:ad:dd:b2:07:24:e8:6b:68:6f:81:88: 01:21:1a:de:72:b4:36:d5:9b:8c:f3:26:1d:43:0e:ba: 25:e4:3d:d6:95:c9:0b:d5:30:17:01:12:67:5c:c1:90: af:a5:8b:32:88:cf:7e:bf:57:95:7d:92:5a:91:c0:a8: c6:8f:ca:b1:dc:86:25:56:ea:7f:eb:b0:6f:8b:50:1c: 3b:98:e9:72:ed:d8:b6:8b:59:78:da:03:f6:39:7a:01: a0:4b:9a:84:60:67:4e:12:40:d6:4b:c7:23:d4:5f:bc: 57:71:37:16:b6:1a:ae:96:ce:dc:34:81:bc:97:4e:ce: 03:c1:f0:77:19:53:35:62:44:35:7e:2f:d8:b2:92:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:30:8a:1a:75:63:6b:1b:9c:e0:e0:ea:72:6c:d1:69: 9b:ec:ba:e5:db:b9:97:08:78:70:01:57:07:99:90:ca: de:5c:80:c1:a9:1d:e3:c9:60:87:01:74:9b:fe:b9:ee: c5:f7:98:da:02:84:2d:de:29:ab:1b:fa:77:4a:b4:0b: 5a:18:b0:9c:b9:fd:90:ce:ca:ce:52:80:08:1b:3d:36: 43:1f:72:69:57:65:35:7e:c7:c5:e1:75:04:ca:48:30: 86:f6:d7:81:33:f7:67:29:a4:91:7d:70:f5:de:a4:7b: 85:f2:83:ec:78:38:f3:0a:5e:6d:69:1e:7d:3b:32:9e: f6:cf:6a:92:f5:54:8d:00:ec:41:30:c2:5c:be:c3:8b: 78:fb:ec:50:9e:d1:ea:c7:79:8a:51:02:9f:f1:60:0f: 6a:fd:23:6a:ed:9d:f1:85:1e:bb:6e:ee:d2:e3:49:94: 4d:e4:89:32:30:67:d4:b6:5a:31:43:28:9d:1c:3c:0d: 67:fb:31:e8:19:bd:d6:0f:04:e4:ac:42:10:7c:1c:bc: 8a:9d:72:ce:17:7e:d1:57:cf:6b:be:09:24:10:9b:08: 5f:37:5c:52:45:93:10:31:a7:b4:88:43:3b:8b:e0:b1: 60:92:11:f0:31:e1:56:7e:78:17:16:bd:7c:85:d0:36 Fingerprint (SHA-256): F1:F8:03:01:71:24:95:6D:C4:D2:16:AB:78:24:97:7D:64:D2:77:1A:1E:3E:1A:0A:A8:49:62:66:B2:77:85:FE Fingerprint (SHA1): 91:D0:04:A5:1E:97:2A:95:21:92:83:55:CB:BA:FB:B8:5E:54:5C:C9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13462: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111170 (0x3bca4302) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Tue Oct 03 11:16:05 2017 Not After : Mon Oct 03 11:16:05 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:35:cb:a3:f2:58:7e:5c:c0:0a:f7:0b:29:f5:29:4f: 20:3c:86:3e:f1:ef:94:c0:1b:05:a0:a7:5b:99:34:cd: c5:70:f7:bd:9f:09:69:2b:15:91:a1:95:2d:dd:7b:7e: f5:da:55:eb:57:7f:99:4f:8d:9b:ca:ff:8f:f9:07:08: de:a3:20:8e:2c:6f:52:3f:1a:39:8f:06:cb:89:64:f4: 62:5b:8a:35:26:a7:ab:cd:4c:de:27:29:1b:77:dc:87: 4b:8c:d2:ea:76:ed:c4:b8:c3:84:42:d8:ed:5a:5c:58: 0c:19:7b:a4:aa:4c:5c:2f:d2:60:89:21:42:29:b7:c6: 6a:8f:2e:a2:35:6d:f3:1c:e3:9f:72:67:c0:58:10:b0: 9a:3c:fd:ea:5f:60:44:32:b1:af:d1:4e:fa:c6:5f:be: 80:3c:50:ad:17:74:da:b7:d0:72:69:e9:0c:d3:1c:7c: 82:80:13:3a:b9:01:b4:e7:94:97:d2:1e:3f:cc:ff:15: 78:87:1d:32:bf:00:60:b3:a6:49:8e:23:a5:ce:5a:2a: 3b:0c:37:3a:58:77:cb:55:28:e8:3e:66:59:ef:35:f3: 3e:97:e0:f1:f9:17:07:82:f6:0e:09:1a:e7:9a:68:52: d9:1c:e6:e7:f2:96:af:dd:82:a5:1d:09:1b:bd:3c:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:55:b7:da:6f:f6:3a:be:18:d2:e5:aa:5f:fd:28:c3: 53:f8:c9:93:4f:0f:55:32:9f:b2:e0:06:c6:c9:49:38: c9:94:10:1e:4e:58:71:1d:e0:7a:ec:b5:05:ae:cc:9d: c8:45:82:e3:cd:0d:5e:09:fa:24:a6:25:5e:d8:e2:9a: 54:42:25:9a:fe:9c:92:e5:16:9e:24:46:27:43:26:49: 04:92:b7:20:0c:5b:89:a0:55:db:91:4b:7b:0f:18:66: 41:3b:8c:fb:2c:d2:4c:ea:17:53:ca:d6:d8:46:ef:a1: 80:23:54:0c:e3:1e:95:95:4f:a9:e4:bd:f4:9c:32:e1: 0e:7a:56:da:cf:1c:a4:a2:fa:81:d5:44:24:98:aa:a3: 66:fb:fd:7a:73:30:f6:3f:57:9c:c8:2c:36:89:06:01: dd:11:e6:1d:3b:28:df:a3:9e:9f:da:d7:39:4e:6f:1b: 59:a6:32:61:47:c7:26:6e:04:8e:23:0f:40:45:59:64: 54:16:30:75:cb:d7:a1:65:09:8f:d3:72:a1:a5:4b:b6: ad:36:67:bc:4f:cc:63:7e:3f:73:d6:8a:cf:fb:28:cd: ff:66:b4:5f:09:f8:23:c4:e1:be:59:73:f5:c9:5a:4b: 9c:b3:7c:00:0d:f9:8f:38:8f:73:f6:17:3f:b2:ab:d8 Fingerprint (SHA-256): 89:D6:1D:49:67:17:85:04:CE:DE:69:C4:02:FC:E0:E0:54:18:A1:B8:83:F3:30:C6:D0:30:F3:1E:24:1B:0E:49 Fingerprint (SHA1): A3:8A:42:CD:2F:6D:62:B6:CF:B8:6A:48:92:CB:D6:80:D4:99:74:81 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13463: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111171 (0x3bca4303) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Tue Oct 03 11:16:10 2017 Not After : Mon Oct 03 11:16:10 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:cf:bb:6b:a5:85:36:52:72:14:1d:57:aa:3a:f0:bd: 29:fd:c4:43:1e:7b:be:09:20:4f:e7:bd:17:7d:b7:65: 34:a7:e7:cd:8a:ca:7b:3e:b5:5f:6a:1d:78:1d:5a:24: 0a:6e:01:08:3f:bc:52:98:56:33:6e:77:16:47:25:d2: 89:5f:b4:3a:b0:a3:e4:7c:98:94:f9:80:f8:9c:b2:28: ba:ee:7d:e3:e3:4a:7e:e9:c2:4d:81:3b:64:63:d8:45: e3:ce:b0:9b:b2:df:23:ed:05:05:64:a1:39:9c:7d:b6: d9:98:08:39:16:1c:cd:f3:22:6d:5f:e6:87:73:a5:c4: a4:01:b4:65:d2:e0:e1:9e:63:6e:14:ee:1e:f8:d7:d0: 83:6a:37:ad:db:08:27:fa:db:73:ba:a7:22:14:38:e3: 12:ff:ab:a2:fd:95:70:55:36:a0:6f:c6:6e:07:ca:24: b5:b6:ff:ff:d1:2d:87:1a:ea:25:e3:d5:c1:de:2b:80: 4a:ab:40:00:46:09:06:bd:aa:11:ac:da:8c:e6:13:42: 11:4e:67:08:3c:02:6d:24:12:fe:31:76:ed:4a:92:68: dc:8e:44:c9:77:3a:41:ca:f5:cb:ec:e6:b4:f6:44:0b: db:62:92:b5:ab:3a:03:fc:35:59:2b:1e:ce:be:e6:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:82:21:1f:35:96:30:8d:ad:c2:21:29:3e:72:fa:83: 53:cd:54:9a:a9:75:73:f7:d7:55:64:1c:9f:d3:3b:23: 42:95:1e:26:13:7d:74:ad:22:f1:b6:cd:6c:67:28:ae: e9:1f:3e:fa:1d:b5:ad:17:ca:35:be:36:c6:12:86:27: 37:e4:9a:1b:e5:4e:fb:b4:e8:ea:55:d5:15:2d:6b:07: 56:e7:9f:19:d4:ed:4d:42:f2:7d:8d:19:61:b0:77:03: 07:c4:63:95:c8:5a:6e:0b:b8:02:21:c4:a0:85:74:3c: 51:85:72:bf:73:2e:aa:1c:f7:a4:2c:f3:db:f0:55:a4: de:36:8f:a9:f4:b9:a4:97:cb:3c:36:28:6b:ca:e9:a1: 0d:1e:11:53:eb:31:00:3e:4e:c1:3e:b0:32:da:95:6c: 12:15:c4:de:e6:06:ee:45:9f:d7:f3:72:ff:49:06:9c: 85:df:1f:09:97:c2:87:37:ee:38:e8:44:33:7b:ae:1a: 6f:1e:3d:16:d6:f6:a3:61:53:0e:b6:8a:6d:5c:98:a7: da:e5:0a:76:3c:23:cc:00:7c:8f:ec:34:d8:74:3a:ae: 50:9b:cb:31:fe:25:a6:f9:21:73:62:7e:c1:bb:0e:08: 25:1f:f2:a9:c8:5b:64:65:1f:db:e0:7f:91:b6:c5:b9 Fingerprint (SHA-256): 45:52:DF:AD:4C:E2:E0:1E:7F:27:1B:C8:A4:A2:D7:EC:2A:FA:D2:49:B5:8D:69:07:D0:36:D4:2E:E8:92:B8:EC Fingerprint (SHA1): 34:55:2F:1C:D6:C4:D8:F9:84:95:D0:8C:0E:9E:24:C4:B2:DB:16:F2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13464: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13465: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111186 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13466: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13467: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13468: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13469: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003111187 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13470: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13471: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13472: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13473: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003111188 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13474: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13475: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13476: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13477: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003111189 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13478: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13479: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13480: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111186 (0x3bca4312) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:17:17 2017 Not After : Mon Oct 03 11:17:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:7d:3c:5a:4f:5d:d7:e6:77:54:f2:47:ce:a2:5c:8e: a0:7b:0e:9f:6f:12:09:3e:d5:63:32:c2:06:21:e2:f9: 10:7c:f6:f7:c5:0d:bd:c3:bd:70:7a:7a:ed:b6:81:31: 69:d9:57:88:ae:00:f3:7c:66:25:1a:ff:8b:c5:01:ee: dd:15:19:56:3f:1a:f4:4d:2b:a2:52:fe:95:c7:6a:27: 15:f5:95:aa:8e:f5:89:b5:3a:62:60:42:9f:48:b2:84: 3b:05:51:71:cf:86:ca:29:68:74:22:20:7e:7c:ab:14: cc:59:0b:93:0e:15:4d:07:43:11:9a:d1:a9:4c:4c:de: 53:c7:c8:cb:8d:0c:20:04:42:4c:07:c7:4c:05:b7:75: 84:97:97:47:46:61:a3:a9:51:5a:93:53:fd:5e:3a:9c: 5e:a4:14:c6:f4:92:24:81:81:de:a8:2f:37:75:aa:5c: ee:7d:4c:35:5b:27:7d:40:80:20:82:ee:f3:f1:98:2f: f5:57:51:07:7c:7d:ab:89:de:0d:57:1d:2d:25:57:46: 22:8f:d4:9f:95:70:b4:93:8d:d4:b0:25:b8:eb:92:21: 70:f8:ff:88:6e:b9:22:3b:7f:4e:75:42:70:e2:42:35: de:7f:40:09:6c:65:79:e8:40:f4:ab:92:75:a9:5b:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:07:26:6c:85:9f:d6:2d:bf:f0:60:97:b2:d7:df:ed: 83:b1:3c:2b:85:33:6e:64:ea:c8:a3:6e:e2:18:d9:08: 59:11:a1:b3:89:f4:74:02:e4:8f:7a:f7:33:b4:fb:7c: b8:1a:51:f4:f8:c7:70:b7:95:42:57:57:26:ad:6d:92: 67:1c:45:ec:0d:1a:77:67:fa:3d:db:63:e6:d2:e0:7d: aa:87:88:e9:29:a5:31:9e:69:9a:56:f2:36:64:fd:79: 8a:58:6d:42:b0:d7:7b:fe:b3:25:84:c4:69:f8:3a:97: 57:7f:7e:02:09:74:cf:61:b9:fe:4c:df:04:3f:a9:ee: eb:fb:53:47:74:41:c1:9f:38:84:fb:35:ef:33:23:d6: be:5c:ed:c0:f0:bf:eb:24:c7:ca:83:4c:c1:a7:80:f4: 94:ec:a4:0b:0c:59:c5:7e:5f:30:dc:6a:7d:f6:ba:46: b4:86:35:e0:b6:7e:e7:ae:21:36:f3:52:62:c2:46:58: a4:0a:22:76:62:04:9d:66:91:ce:ee:3c:c4:23:1a:40: 6e:8e:74:b9:f7:69:63:96:d3:80:ad:16:94:07:8e:29: 7a:ea:5f:f6:ae:36:37:2e:42:c6:82:9d:0e:0e:0d:81: 40:b6:af:4d:9c:c0:f7:97:0c:86:e4:6e:cc:94:c9:df Fingerprint (SHA-256): 79:F5:25:A9:6B:51:10:F1:5A:D2:A6:E2:11:7C:5E:B6:5B:A9:33:15:B0:DB:FB:27:48:1F:BE:4D:5C:D5:2B:35 Fingerprint (SHA1): 43:AF:79:EB:D9:B9:EF:2F:B4:D0:AB:05:3A:A6:3D:7E:BD:FE:71:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13481: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13482: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111187 (0x3bca4313) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:17:23 2017 Not After : Mon Oct 03 11:17:23 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:31:36:4a:e9:b7:f5:1a:05:03:e7:7e:e2:44:ec:50: 21:c9:04:8c:f2:57:d8:f6:9b:ed:a3:ab:92:de:04:8b: 52:85:e1:63:d5:27:24:64:9e:47:b0:7c:95:b4:83:a8: d8:1e:2c:51:70:a0:a2:33:ff:ce:f3:ea:87:af:80:11: 6d:af:d8:a3:bc:b3:01:5a:9e:42:75:67:37:e2:b7:5a: df:e9:36:c1:ef:71:ca:1d:c4:86:8e:47:63:cc:ba:e5: f9:e5:73:f6:62:9b:b6:b1:5f:b7:20:95:14:c5:7a:66: 30:46:d7:6d:97:6a:68:a7:2c:8c:19:43:9a:98:14:58: e9:08:d2:7f:71:9e:8d:9c:55:75:5d:87:21:c6:fc:3d: 37:40:e0:8c:7d:36:82:34:71:20:ea:2f:05:4b:3c:fa: 3c:db:d0:cc:03:bf:c2:20:d0:22:95:12:1a:69:3d:cc: 28:65:d6:b2:46:f9:bd:97:04:79:fa:e3:a0:dd:04:1d: b4:2a:a7:b9:00:88:37:59:63:b5:32:16:86:c6:0c:fb: 4f:d7:14:4f:43:51:c0:ca:32:1b:e4:a2:8c:80:ac:aa: a9:7c:18:7f:41:10:8c:46:ac:19:c1:81:e3:c1:91:69: 28:ba:99:09:6e:ea:a0:18:4e:32:e7:8a:d8:8f:27:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:d8:6f:3e:1c:b2:10:bc:72:a9:d7:44:84:e9:f5:ba: 94:17:bf:de:75:58:bd:8d:e2:be:41:6c:db:9b:4d:b9: e6:89:51:68:ae:b3:1b:d5:4a:89:2c:86:59:82:3c:90: d7:e1:00:0e:61:d6:05:aa:0f:f3:6b:e0:5d:57:66:34: 18:ac:38:0c:c8:9b:4b:e5:7d:1c:df:e7:b0:cb:a5:59: 7c:49:f2:35:49:b7:1f:e7:b3:72:ca:e0:77:d0:aa:28: e5:c3:da:65:e3:55:9a:34:bb:ea:3d:3a:8e:aa:bc:d4: f7:77:ab:5b:d6:cf:2c:48:a1:78:84:13:76:5c:5c:4c: 17:22:45:1b:1b:b6:c5:c4:d4:7c:ec:d2:5b:fb:40:10: cf:5d:e7:cb:1b:eb:b8:f6:6a:3a:a6:dd:fe:d3:40:9c: ae:12:f7:97:35:e4:fc:56:5c:b1:c1:6a:87:e3:35:07: 6e:fc:e9:86:5f:ad:c3:d4:ef:e9:b6:df:ba:0c:02:02: 72:73:d9:72:7d:3f:fb:72:96:b2:0a:d5:59:32:2b:64: 4f:22:25:86:d7:70:5c:4a:91:dd:34:09:22:2d:31:c5: d5:b1:71:bf:be:3b:53:c9:c6:31:c3:7b:37:42:3b:55: 6f:da:df:d8:69:9d:09:29:96:2d:cd:74:25:2e:15:e0 Fingerprint (SHA-256): B3:4C:3A:DF:6A:35:6A:F5:D0:BA:22:7E:E9:F3:64:A4:39:65:93:08:3F:77:F4:A3:1D:91:A8:4A:C3:EF:16:45 Fingerprint (SHA1): 3B:62:F0:DB:51:FD:F4:82:F6:52:32:E8:E7:11:CD:18:80:28:EA:39 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13483: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13484: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111188 (0x3bca4314) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:17:33 2017 Not After : Mon Oct 03 11:17:33 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:3d:97:ca:56:2b:1d:e3:ac:14:7a:d2:26:ff:74:14: 49:b5:3e:7e:7a:e0:1a:97:f9:c0:a2:91:d6:4b:85:91: 6f:05:97:ca:d1:8e:a3:1e:b8:ba:43:f4:27:97:e8:87: 70:b0:55:40:3b:c3:fb:26:18:69:1d:e9:c4:e4:f4:b5: b0:b7:ad:64:43:23:e5:9a:19:99:96:9c:3c:d3:ff:ad: cf:3b:fd:32:58:eb:8f:07:08:c8:27:ae:16:6f:2c:75: 37:90:3a:2f:77:9b:d0:6a:b0:04:93:60:d9:7d:55:16: 60:cc:ff:2d:53:8b:82:71:50:13:20:ec:0c:3d:06:30: 11:10:95:bf:40:7f:68:d8:06:2c:6e:6a:3d:c4:69:de: 67:f8:e0:21:ea:aa:83:02:e4:6c:7a:cd:dc:ee:f3:21: d2:78:d0:8b:2b:eb:95:a9:d4:a9:d8:bb:7c:be:e3:26: 49:a6:60:11:3a:b9:e9:f4:ac:4d:e7:6d:0f:7f:c3:48: fe:0c:18:bb:d0:52:69:bf:dd:8c:e1:8d:18:b3:74:a0: 95:d9:31:f4:f2:a9:19:e5:be:30:d5:c4:f7:ea:71:29: 0a:4b:a4:7b:9e:46:cc:4d:d7:5e:ec:4e:cb:04:90:c3: 9f:7d:7a:59:df:b2:74:d0:d2:b2:73:84:df:97:92:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:de:c7:c0:95:e7:b3:36:df:76:5e:1b:30:63:ee:a9: 4e:ab:ec:5a:df:09:68:ff:af:d3:34:43:7b:b0:6e:53: 1d:1e:21:28:f9:c5:b9:6d:8b:e7:5f:dd:e3:33:84:64: 29:0b:4d:b9:14:9a:8a:33:f7:d3:d6:1c:d4:1a:42:1e: 9a:63:1f:57:8a:87:ab:e8:7b:06:72:da:b9:1c:3c:3b: b5:3a:ac:18:fd:2a:6d:7d:7a:7a:78:35:94:a5:0f:db: 8b:ca:cc:b1:30:7a:54:43:a1:5b:f3:06:07:2c:77:2b: 9a:94:36:84:b2:0d:6c:8b:a7:6a:2d:7c:17:81:a2:32: 08:bb:ba:01:72:ee:9f:0f:84:7e:cd:fd:1c:a8:7e:b1: 53:29:b4:56:d2:74:68:3f:2f:3d:07:c1:c9:fa:7b:af: ae:08:1b:bc:2d:e7:77:4a:b2:97:ca:02:db:de:8f:6c: a4:2e:97:ef:6d:f4:83:06:1d:26:24:a1:d7:9d:6e:62: 43:24:7e:6a:06:60:75:05:21:3d:3d:c2:62:e4:57:68: d7:a2:80:ff:78:0c:64:d8:f1:69:e9:88:15:76:df:d7: 3e:a5:57:3d:e1:fe:d8:fc:a0:1d:f8:8f:0d:01:f5:2d: f2:89:74:ae:80:77:c9:10:2b:6a:18:8a:d9:13:84:f0 Fingerprint (SHA-256): 5D:77:C7:17:D0:CB:C5:73:9A:0D:01:B0:1A:9E:73:B5:AE:DA:64:32:BB:B3:E1:6B:5C:66:F1:81:A0:85:59:45 Fingerprint (SHA1): 43:1A:E3:C0:6C:82:E8:25:AB:6B:11:A3:37:D4:43:E4:BE:F0:91:4B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13485: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13486: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13487: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13488: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13489: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111186 (0x3bca4312) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:17:17 2017 Not After : Mon Oct 03 11:17:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:7d:3c:5a:4f:5d:d7:e6:77:54:f2:47:ce:a2:5c:8e: a0:7b:0e:9f:6f:12:09:3e:d5:63:32:c2:06:21:e2:f9: 10:7c:f6:f7:c5:0d:bd:c3:bd:70:7a:7a:ed:b6:81:31: 69:d9:57:88:ae:00:f3:7c:66:25:1a:ff:8b:c5:01:ee: dd:15:19:56:3f:1a:f4:4d:2b:a2:52:fe:95:c7:6a:27: 15:f5:95:aa:8e:f5:89:b5:3a:62:60:42:9f:48:b2:84: 3b:05:51:71:cf:86:ca:29:68:74:22:20:7e:7c:ab:14: cc:59:0b:93:0e:15:4d:07:43:11:9a:d1:a9:4c:4c:de: 53:c7:c8:cb:8d:0c:20:04:42:4c:07:c7:4c:05:b7:75: 84:97:97:47:46:61:a3:a9:51:5a:93:53:fd:5e:3a:9c: 5e:a4:14:c6:f4:92:24:81:81:de:a8:2f:37:75:aa:5c: ee:7d:4c:35:5b:27:7d:40:80:20:82:ee:f3:f1:98:2f: f5:57:51:07:7c:7d:ab:89:de:0d:57:1d:2d:25:57:46: 22:8f:d4:9f:95:70:b4:93:8d:d4:b0:25:b8:eb:92:21: 70:f8:ff:88:6e:b9:22:3b:7f:4e:75:42:70:e2:42:35: de:7f:40:09:6c:65:79:e8:40:f4:ab:92:75:a9:5b:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:07:26:6c:85:9f:d6:2d:bf:f0:60:97:b2:d7:df:ed: 83:b1:3c:2b:85:33:6e:64:ea:c8:a3:6e:e2:18:d9:08: 59:11:a1:b3:89:f4:74:02:e4:8f:7a:f7:33:b4:fb:7c: b8:1a:51:f4:f8:c7:70:b7:95:42:57:57:26:ad:6d:92: 67:1c:45:ec:0d:1a:77:67:fa:3d:db:63:e6:d2:e0:7d: aa:87:88:e9:29:a5:31:9e:69:9a:56:f2:36:64:fd:79: 8a:58:6d:42:b0:d7:7b:fe:b3:25:84:c4:69:f8:3a:97: 57:7f:7e:02:09:74:cf:61:b9:fe:4c:df:04:3f:a9:ee: eb:fb:53:47:74:41:c1:9f:38:84:fb:35:ef:33:23:d6: be:5c:ed:c0:f0:bf:eb:24:c7:ca:83:4c:c1:a7:80:f4: 94:ec:a4:0b:0c:59:c5:7e:5f:30:dc:6a:7d:f6:ba:46: b4:86:35:e0:b6:7e:e7:ae:21:36:f3:52:62:c2:46:58: a4:0a:22:76:62:04:9d:66:91:ce:ee:3c:c4:23:1a:40: 6e:8e:74:b9:f7:69:63:96:d3:80:ad:16:94:07:8e:29: 7a:ea:5f:f6:ae:36:37:2e:42:c6:82:9d:0e:0e:0d:81: 40:b6:af:4d:9c:c0:f7:97:0c:86:e4:6e:cc:94:c9:df Fingerprint (SHA-256): 79:F5:25:A9:6B:51:10:F1:5A:D2:A6:E2:11:7C:5E:B6:5B:A9:33:15:B0:DB:FB:27:48:1F:BE:4D:5C:D5:2B:35 Fingerprint (SHA1): 43:AF:79:EB:D9:B9:EF:2F:B4:D0:AB:05:3A:A6:3D:7E:BD:FE:71:AE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13490: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13491: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111187 (0x3bca4313) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:17:23 2017 Not After : Mon Oct 03 11:17:23 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:31:36:4a:e9:b7:f5:1a:05:03:e7:7e:e2:44:ec:50: 21:c9:04:8c:f2:57:d8:f6:9b:ed:a3:ab:92:de:04:8b: 52:85:e1:63:d5:27:24:64:9e:47:b0:7c:95:b4:83:a8: d8:1e:2c:51:70:a0:a2:33:ff:ce:f3:ea:87:af:80:11: 6d:af:d8:a3:bc:b3:01:5a:9e:42:75:67:37:e2:b7:5a: df:e9:36:c1:ef:71:ca:1d:c4:86:8e:47:63:cc:ba:e5: f9:e5:73:f6:62:9b:b6:b1:5f:b7:20:95:14:c5:7a:66: 30:46:d7:6d:97:6a:68:a7:2c:8c:19:43:9a:98:14:58: e9:08:d2:7f:71:9e:8d:9c:55:75:5d:87:21:c6:fc:3d: 37:40:e0:8c:7d:36:82:34:71:20:ea:2f:05:4b:3c:fa: 3c:db:d0:cc:03:bf:c2:20:d0:22:95:12:1a:69:3d:cc: 28:65:d6:b2:46:f9:bd:97:04:79:fa:e3:a0:dd:04:1d: b4:2a:a7:b9:00:88:37:59:63:b5:32:16:86:c6:0c:fb: 4f:d7:14:4f:43:51:c0:ca:32:1b:e4:a2:8c:80:ac:aa: a9:7c:18:7f:41:10:8c:46:ac:19:c1:81:e3:c1:91:69: 28:ba:99:09:6e:ea:a0:18:4e:32:e7:8a:d8:8f:27:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:d8:6f:3e:1c:b2:10:bc:72:a9:d7:44:84:e9:f5:ba: 94:17:bf:de:75:58:bd:8d:e2:be:41:6c:db:9b:4d:b9: e6:89:51:68:ae:b3:1b:d5:4a:89:2c:86:59:82:3c:90: d7:e1:00:0e:61:d6:05:aa:0f:f3:6b:e0:5d:57:66:34: 18:ac:38:0c:c8:9b:4b:e5:7d:1c:df:e7:b0:cb:a5:59: 7c:49:f2:35:49:b7:1f:e7:b3:72:ca:e0:77:d0:aa:28: e5:c3:da:65:e3:55:9a:34:bb:ea:3d:3a:8e:aa:bc:d4: f7:77:ab:5b:d6:cf:2c:48:a1:78:84:13:76:5c:5c:4c: 17:22:45:1b:1b:b6:c5:c4:d4:7c:ec:d2:5b:fb:40:10: cf:5d:e7:cb:1b:eb:b8:f6:6a:3a:a6:dd:fe:d3:40:9c: ae:12:f7:97:35:e4:fc:56:5c:b1:c1:6a:87:e3:35:07: 6e:fc:e9:86:5f:ad:c3:d4:ef:e9:b6:df:ba:0c:02:02: 72:73:d9:72:7d:3f:fb:72:96:b2:0a:d5:59:32:2b:64: 4f:22:25:86:d7:70:5c:4a:91:dd:34:09:22:2d:31:c5: d5:b1:71:bf:be:3b:53:c9:c6:31:c3:7b:37:42:3b:55: 6f:da:df:d8:69:9d:09:29:96:2d:cd:74:25:2e:15:e0 Fingerprint (SHA-256): B3:4C:3A:DF:6A:35:6A:F5:D0:BA:22:7E:E9:F3:64:A4:39:65:93:08:3F:77:F4:A3:1D:91:A8:4A:C3:EF:16:45 Fingerprint (SHA1): 3B:62:F0:DB:51:FD:F4:82:F6:52:32:E8:E7:11:CD:18:80:28:EA:39 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13492: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13493: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111188 (0x3bca4314) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:17:33 2017 Not After : Mon Oct 03 11:17:33 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:3d:97:ca:56:2b:1d:e3:ac:14:7a:d2:26:ff:74:14: 49:b5:3e:7e:7a:e0:1a:97:f9:c0:a2:91:d6:4b:85:91: 6f:05:97:ca:d1:8e:a3:1e:b8:ba:43:f4:27:97:e8:87: 70:b0:55:40:3b:c3:fb:26:18:69:1d:e9:c4:e4:f4:b5: b0:b7:ad:64:43:23:e5:9a:19:99:96:9c:3c:d3:ff:ad: cf:3b:fd:32:58:eb:8f:07:08:c8:27:ae:16:6f:2c:75: 37:90:3a:2f:77:9b:d0:6a:b0:04:93:60:d9:7d:55:16: 60:cc:ff:2d:53:8b:82:71:50:13:20:ec:0c:3d:06:30: 11:10:95:bf:40:7f:68:d8:06:2c:6e:6a:3d:c4:69:de: 67:f8:e0:21:ea:aa:83:02:e4:6c:7a:cd:dc:ee:f3:21: d2:78:d0:8b:2b:eb:95:a9:d4:a9:d8:bb:7c:be:e3:26: 49:a6:60:11:3a:b9:e9:f4:ac:4d:e7:6d:0f:7f:c3:48: fe:0c:18:bb:d0:52:69:bf:dd:8c:e1:8d:18:b3:74:a0: 95:d9:31:f4:f2:a9:19:e5:be:30:d5:c4:f7:ea:71:29: 0a:4b:a4:7b:9e:46:cc:4d:d7:5e:ec:4e:cb:04:90:c3: 9f:7d:7a:59:df:b2:74:d0:d2:b2:73:84:df:97:92:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:de:c7:c0:95:e7:b3:36:df:76:5e:1b:30:63:ee:a9: 4e:ab:ec:5a:df:09:68:ff:af:d3:34:43:7b:b0:6e:53: 1d:1e:21:28:f9:c5:b9:6d:8b:e7:5f:dd:e3:33:84:64: 29:0b:4d:b9:14:9a:8a:33:f7:d3:d6:1c:d4:1a:42:1e: 9a:63:1f:57:8a:87:ab:e8:7b:06:72:da:b9:1c:3c:3b: b5:3a:ac:18:fd:2a:6d:7d:7a:7a:78:35:94:a5:0f:db: 8b:ca:cc:b1:30:7a:54:43:a1:5b:f3:06:07:2c:77:2b: 9a:94:36:84:b2:0d:6c:8b:a7:6a:2d:7c:17:81:a2:32: 08:bb:ba:01:72:ee:9f:0f:84:7e:cd:fd:1c:a8:7e:b1: 53:29:b4:56:d2:74:68:3f:2f:3d:07:c1:c9:fa:7b:af: ae:08:1b:bc:2d:e7:77:4a:b2:97:ca:02:db:de:8f:6c: a4:2e:97:ef:6d:f4:83:06:1d:26:24:a1:d7:9d:6e:62: 43:24:7e:6a:06:60:75:05:21:3d:3d:c2:62:e4:57:68: d7:a2:80:ff:78:0c:64:d8:f1:69:e9:88:15:76:df:d7: 3e:a5:57:3d:e1:fe:d8:fc:a0:1d:f8:8f:0d:01:f5:2d: f2:89:74:ae:80:77:c9:10:2b:6a:18:8a:d9:13:84:f0 Fingerprint (SHA-256): 5D:77:C7:17:D0:CB:C5:73:9A:0D:01:B0:1A:9E:73:B5:AE:DA:64:32:BB:B3:E1:6B:5C:66:F1:81:A0:85:59:45 Fingerprint (SHA1): 43:1A:E3:C0:6C:82:E8:25:AB:6B:11:A3:37:D4:43:E4:BE:F0:91:4B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13494: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13495: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13496: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111190 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13497: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13498: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13499: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13500: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003111191 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13501: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13502: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13503: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13504: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003111192 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13505: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13506: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #13507: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13508: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1003111193 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13509: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13510: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #13511: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13512: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1003111194 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13513: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13514: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13515: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111190 (0x3bca4316) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:18:00 2017 Not After : Mon Oct 03 11:18:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:26:a7:f3:af:4d:2c:ac:57:1d:c6:0f:a5:bd:bf:9c: 53:2a:90:cf:29:69:ab:93:fa:7e:4c:70:03:cb:1b:ef: 1a:53:fa:3a:b2:55:95:fe:44:49:b0:6f:8b:54:01:6b: ae:98:d8:43:4e:f8:ab:dd:fe:c7:5f:f7:5f:e3:19:48: b3:ce:63:c8:74:22:35:3f:04:cf:fd:d2:f5:53:e6:a2: ab:0a:6f:61:78:70:a9:9d:ad:a2:f6:e8:13:f7:9a:01: 63:b6:57:2a:bc:93:4d:c0:3b:1d:d3:8a:bf:54:45:e1: 7a:6a:50:c1:21:53:24:9f:48:f4:3d:7a:b8:ae:87:97: c5:01:81:ba:0e:d4:db:7b:60:2e:d3:fd:bc:e5:70:c4: 76:e8:ae:5d:c3:e8:dd:3b:da:13:cb:13:34:26:c1:f8: a0:fa:a2:b6:79:20:e6:5a:18:da:7f:20:15:cd:5a:98: e1:c8:b9:95:a9:9f:35:a5:f3:18:db:bd:4e:92:eb:51: 99:09:bc:fc:2e:54:e4:b1:48:d1:2d:3a:58:3b:2e:ab: 66:82:a5:3a:63:de:84:82:94:6d:ce:bd:bc:eb:11:9c: c2:53:19:e6:47:56:c8:b6:ad:b5:6d:91:79:19:14:82: 30:85:4e:6c:41:8d:ba:56:f0:68:87:77:b0:08:8c:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:89:a7:40:be:41:cc:81:74:53:ed:d7:65:d0:79:e5: 66:5d:44:93:7a:56:05:38:2b:60:d3:ca:55:ec:49:67: 02:77:6f:16:24:b8:e4:2c:b4:b7:76:95:67:97:cd:6a: 71:6f:46:d2:25:90:eb:9c:ed:3f:ad:7c:28:b4:22:6e: 11:ab:8f:de:66:26:97:da:1c:22:e5:d1:c6:e3:60:a5: c5:35:67:f0:c4:1f:0a:1e:3f:3d:05:c9:52:6e:3c:fa: 58:58:4a:bf:14:6a:a2:00:57:b5:90:9f:13:ce:db:93: e8:e0:35:d5:03:cb:6f:34:d3:4c:e2:12:7e:52:5c:a2: 32:d0:c0:ef:d6:f3:78:6c:1c:dc:74:6b:93:11:4a:09: 3e:6c:9e:50:8d:2a:50:4b:83:20:1d:67:e5:b2:d0:19: d3:33:57:09:c7:04:89:f8:4d:cc:cc:3c:3a:73:83:f2: 29:17:a3:86:04:42:67:d9:c4:af:3d:63:98:ff:c2:70: 21:dc:fa:9c:05:49:40:44:3d:f8:01:29:9c:08:f7:b4: 26:96:f4:3a:38:36:65:57:ce:73:25:28:6b:fb:a9:b3: a2:1f:57:ae:f6:3e:8b:38:04:f3:30:73:c8:60:1e:48: 55:f6:7e:83:b3:36:10:ce:2f:42:53:ae:2e:3b:ac:95 Fingerprint (SHA-256): 8F:4A:E5:5E:22:22:10:97:A0:FA:C0:F3:61:25:58:ED:44:AE:33:0D:A3:8F:F5:0F:EE:40:D2:C9:72:3B:90:C8 Fingerprint (SHA1): DE:A7:5E:0A:15:CB:D7:CD:2B:1B:A3:B4:C6:AB:84:28:82:CF:8B:19 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13516: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13517: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111191 (0x3bca4317) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:18:06 2017 Not After : Mon Oct 03 11:18:06 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:18:2b:c6:35:9b:50:5a:42:47:10:d8:a6:ad:d2:04: 96:f4:9a:9a:d6:6a:1e:6c:36:ab:0d:6f:d1:b1:f2:38: fc:57:6c:a7:c1:7e:53:ae:ba:e1:6f:37:8f:ff:b9:18: 87:b3:5b:57:c6:ca:b8:2f:68:fc:38:d0:5d:40:ef:84: 75:ae:08:fd:de:00:e4:ff:1e:a0:d3:09:2c:0a:cf:30: 06:2a:15:4b:56:29:a2:27:66:6f:4d:d0:90:2e:27:7b: 84:4f:e3:fa:71:18:3d:75:ae:44:6d:66:72:fc:0b:ef: 68:f6:77:da:ea:e7:d2:49:b3:1f:94:a5:8e:9e:9b:cd: ea:e8:33:73:55:9a:f9:df:ac:a9:c4:2d:77:71:67:28: 80:5b:55:98:48:e2:9b:80:ff:0b:ad:01:72:98:62:fb: 66:25:1f:ee:fd:8d:71:ee:37:cf:f9:ff:45:aa:ae:2c: c3:0c:e4:42:4d:00:bc:f1:92:4b:b0:16:ad:3d:25:c0: 1a:d1:68:e0:4e:48:71:5e:57:3b:ab:1d:c4:d9:8a:a6: bf:02:a6:16:bf:38:2a:72:80:dd:0d:62:b9:df:6a:87: 2b:5f:8c:3c:75:21:6a:98:eb:ba:4d:4a:fe:d0:05:3f: 38:13:e6:c2:19:f5:dc:bc:24:35:0b:39:fa:2c:a3:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:9b:ea:0e:8e:10:5e:b6:0a:b7:dd:5c:97:2c:89:e5: 97:45:11:74:c8:f0:9f:2c:e8:1f:01:7b:c7:53:fd:6d: 4f:56:c3:2b:f1:b6:6a:25:6c:bd:40:9a:ba:69:cb:55: 05:ee:92:dd:06:07:ec:69:55:67:46:00:9c:87:94:6b: 75:a6:88:6b:c6:5e:03:90:87:b3:41:48:6b:79:f4:72: 43:8c:1c:db:07:8f:c9:2d:58:fa:ab:b5:d8:2b:7a:5a: a1:32:cb:a4:3d:4b:e7:44:0b:62:a0:05:a8:5c:79:69: 02:5e:54:29:33:e1:17:ef:2b:dc:bc:3c:d3:8d:bb:64: fe:7b:2b:66:12:3b:03:5b:45:b9:56:05:c9:f1:66:0f: 10:93:45:5e:8e:08:39:e4:a5:39:bf:60:58:6e:30:39: a7:51:4c:01:27:02:39:f4:38:d6:9c:94:1e:64:51:ec: 85:f7:86:ea:fc:2d:a1:36:31:c2:7b:ce:ab:58:49:14: 28:7e:35:1e:ce:9d:0c:ba:d6:ea:b2:4f:26:b4:90:a8: 4c:28:d7:ac:08:1e:44:a3:d0:69:4d:cc:5f:b2:d6:b9: ce:ee:ed:de:5f:16:1d:f0:93:38:d1:a3:6d:0d:1d:0f: b9:97:5f:87:e2:3d:18:c7:1e:59:8c:61:27:04:46:ad Fingerprint (SHA-256): FA:E0:D7:7D:CC:76:29:09:CC:7F:00:48:F7:EF:30:5F:BC:DF:F8:9C:16:CE:95:96:4A:16:44:A1:E5:C4:C2:8C Fingerprint (SHA1): D3:66:07:35:F3:87:B6:7B:68:82:20:09:1A:4A:F8:A0:2B:80:28:97 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13518: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13519: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111192 (0x3bca4318) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:18:11 2017 Not After : Mon Oct 03 11:18:11 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:f3:42:0d:45:ff:64:69:b4:7d:6a:76:b4:a6:c9:ea: 85:88:50:e9:b1:7c:fc:d3:b2:34:3b:d0:c2:33:aa:e4: c7:28:af:a9:21:f0:4c:eb:60:34:63:a3:8d:e3:c0:4a: c5:c5:e8:7d:28:94:c4:f1:74:90:8f:e1:c1:08:f9:89: 18:d2:34:42:52:cd:6d:72:21:01:21:8b:be:d7:04:ce: 69:32:62:e7:d7:38:2f:9d:5b:62:93:e7:06:62:4b:e9: 4a:1c:46:55:45:ac:dd:66:fe:f1:62:1f:8f:e2:cb:1d: d0:c1:79:6b:76:03:00:3c:57:69:d1:d3:b6:3d:ae:d5: 53:88:6f:31:74:f3:3c:66:58:5b:e7:6f:60:b2:c2:0b: 97:2b:42:d4:ff:e1:48:00:90:63:a9:70:0a:ec:5c:bc: 90:bc:91:d7:1b:ac:3c:6d:ac:8a:f9:5c:65:08:83:c3: a0:54:38:5b:6b:d1:c1:e1:e3:fc:2d:52:6c:92:f7:bd: dc:f9:6e:5f:c8:29:23:e7:d1:ff:da:b8:ac:a3:a8:84: 99:1a:17:ca:6d:02:a1:bb:2e:29:61:14:23:3a:d5:74: b4:f9:77:98:62:6b:f6:e3:e4:ee:c6:04:a7:1c:28:97: 0c:7d:f1:8b:7c:5b:67:b9:67:18:d3:22:16:5d:6f:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:57:96:40:95:2d:df:c3:d9:f2:f7:7b:8b:c7:ad:02: 93:1b:44:a6:b8:ee:e9:9f:cd:d5:ab:10:36:74:13:2f: 2d:5c:b7:9f:2a:7d:85:b9:5e:cf:4a:e9:18:86:be:e4: 2d:0b:1e:b1:a1:02:74:35:e9:a6:a6:d4:6a:91:fb:dc: dd:58:28:01:39:99:c6:d4:98:1e:40:29:82:c5:fc:87: de:fb:ac:1b:ac:29:e3:ac:10:12:bd:ca:7b:9e:2d:0a: 55:8c:e6:82:7d:66:10:ca:e9:63:37:64:de:95:9a:71: 0b:e2:3c:cc:23:a4:37:27:c1:5e:2c:24:7a:c3:8e:4e: 65:8f:d8:c9:6c:bd:49:cc:74:a3:1f:8d:0c:55:4c:95: 4f:94:97:ff:98:8f:fe:21:b6:15:04:6b:71:f2:e3:c2: a9:ad:7a:a7:82:7a:ec:ae:f3:7a:4f:f3:55:92:4e:2e: 16:be:7f:47:5a:45:29:cc:73:a0:28:e4:d0:3a:2f:80: 55:14:2e:fd:7a:ff:c5:98:d8:96:6d:e5:61:0a:cc:e1: 8c:52:90:31:25:c5:25:bf:ad:95:d9:56:c3:7a:ee:45: 9d:af:6f:2b:5f:41:dd:e9:87:86:e4:d3:52:a8:9a:2c: fc:b1:cb:32:9a:e5:c3:58:8d:0e:4c:9f:ad:60:75:df Fingerprint (SHA-256): 6E:D9:89:83:FE:C0:9F:A2:08:A7:F0:44:6F:F4:1B:26:0B:AE:55:78:45:BB:91:17:F5:EC:B3:2B:7D:82:63:C1 Fingerprint (SHA1): B5:4E:93:32:8B:FA:5B:49:C0:2E:68:33:F9:DA:91:5B:6D:E4:2A:30 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #13520: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13521: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13522: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13523: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13524: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111190 (0x3bca4316) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:18:00 2017 Not After : Mon Oct 03 11:18:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:26:a7:f3:af:4d:2c:ac:57:1d:c6:0f:a5:bd:bf:9c: 53:2a:90:cf:29:69:ab:93:fa:7e:4c:70:03:cb:1b:ef: 1a:53:fa:3a:b2:55:95:fe:44:49:b0:6f:8b:54:01:6b: ae:98:d8:43:4e:f8:ab:dd:fe:c7:5f:f7:5f:e3:19:48: b3:ce:63:c8:74:22:35:3f:04:cf:fd:d2:f5:53:e6:a2: ab:0a:6f:61:78:70:a9:9d:ad:a2:f6:e8:13:f7:9a:01: 63:b6:57:2a:bc:93:4d:c0:3b:1d:d3:8a:bf:54:45:e1: 7a:6a:50:c1:21:53:24:9f:48:f4:3d:7a:b8:ae:87:97: c5:01:81:ba:0e:d4:db:7b:60:2e:d3:fd:bc:e5:70:c4: 76:e8:ae:5d:c3:e8:dd:3b:da:13:cb:13:34:26:c1:f8: a0:fa:a2:b6:79:20:e6:5a:18:da:7f:20:15:cd:5a:98: e1:c8:b9:95:a9:9f:35:a5:f3:18:db:bd:4e:92:eb:51: 99:09:bc:fc:2e:54:e4:b1:48:d1:2d:3a:58:3b:2e:ab: 66:82:a5:3a:63:de:84:82:94:6d:ce:bd:bc:eb:11:9c: c2:53:19:e6:47:56:c8:b6:ad:b5:6d:91:79:19:14:82: 30:85:4e:6c:41:8d:ba:56:f0:68:87:77:b0:08:8c:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:89:a7:40:be:41:cc:81:74:53:ed:d7:65:d0:79:e5: 66:5d:44:93:7a:56:05:38:2b:60:d3:ca:55:ec:49:67: 02:77:6f:16:24:b8:e4:2c:b4:b7:76:95:67:97:cd:6a: 71:6f:46:d2:25:90:eb:9c:ed:3f:ad:7c:28:b4:22:6e: 11:ab:8f:de:66:26:97:da:1c:22:e5:d1:c6:e3:60:a5: c5:35:67:f0:c4:1f:0a:1e:3f:3d:05:c9:52:6e:3c:fa: 58:58:4a:bf:14:6a:a2:00:57:b5:90:9f:13:ce:db:93: e8:e0:35:d5:03:cb:6f:34:d3:4c:e2:12:7e:52:5c:a2: 32:d0:c0:ef:d6:f3:78:6c:1c:dc:74:6b:93:11:4a:09: 3e:6c:9e:50:8d:2a:50:4b:83:20:1d:67:e5:b2:d0:19: d3:33:57:09:c7:04:89:f8:4d:cc:cc:3c:3a:73:83:f2: 29:17:a3:86:04:42:67:d9:c4:af:3d:63:98:ff:c2:70: 21:dc:fa:9c:05:49:40:44:3d:f8:01:29:9c:08:f7:b4: 26:96:f4:3a:38:36:65:57:ce:73:25:28:6b:fb:a9:b3: a2:1f:57:ae:f6:3e:8b:38:04:f3:30:73:c8:60:1e:48: 55:f6:7e:83:b3:36:10:ce:2f:42:53:ae:2e:3b:ac:95 Fingerprint (SHA-256): 8F:4A:E5:5E:22:22:10:97:A0:FA:C0:F3:61:25:58:ED:44:AE:33:0D:A3:8F:F5:0F:EE:40:D2:C9:72:3B:90:C8 Fingerprint (SHA1): DE:A7:5E:0A:15:CB:D7:CD:2B:1B:A3:B4:C6:AB:84:28:82:CF:8B:19 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13525: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13526: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111191 (0x3bca4317) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:18:06 2017 Not After : Mon Oct 03 11:18:06 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:18:2b:c6:35:9b:50:5a:42:47:10:d8:a6:ad:d2:04: 96:f4:9a:9a:d6:6a:1e:6c:36:ab:0d:6f:d1:b1:f2:38: fc:57:6c:a7:c1:7e:53:ae:ba:e1:6f:37:8f:ff:b9:18: 87:b3:5b:57:c6:ca:b8:2f:68:fc:38:d0:5d:40:ef:84: 75:ae:08:fd:de:00:e4:ff:1e:a0:d3:09:2c:0a:cf:30: 06:2a:15:4b:56:29:a2:27:66:6f:4d:d0:90:2e:27:7b: 84:4f:e3:fa:71:18:3d:75:ae:44:6d:66:72:fc:0b:ef: 68:f6:77:da:ea:e7:d2:49:b3:1f:94:a5:8e:9e:9b:cd: ea:e8:33:73:55:9a:f9:df:ac:a9:c4:2d:77:71:67:28: 80:5b:55:98:48:e2:9b:80:ff:0b:ad:01:72:98:62:fb: 66:25:1f:ee:fd:8d:71:ee:37:cf:f9:ff:45:aa:ae:2c: c3:0c:e4:42:4d:00:bc:f1:92:4b:b0:16:ad:3d:25:c0: 1a:d1:68:e0:4e:48:71:5e:57:3b:ab:1d:c4:d9:8a:a6: bf:02:a6:16:bf:38:2a:72:80:dd:0d:62:b9:df:6a:87: 2b:5f:8c:3c:75:21:6a:98:eb:ba:4d:4a:fe:d0:05:3f: 38:13:e6:c2:19:f5:dc:bc:24:35:0b:39:fa:2c:a3:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:9b:ea:0e:8e:10:5e:b6:0a:b7:dd:5c:97:2c:89:e5: 97:45:11:74:c8:f0:9f:2c:e8:1f:01:7b:c7:53:fd:6d: 4f:56:c3:2b:f1:b6:6a:25:6c:bd:40:9a:ba:69:cb:55: 05:ee:92:dd:06:07:ec:69:55:67:46:00:9c:87:94:6b: 75:a6:88:6b:c6:5e:03:90:87:b3:41:48:6b:79:f4:72: 43:8c:1c:db:07:8f:c9:2d:58:fa:ab:b5:d8:2b:7a:5a: a1:32:cb:a4:3d:4b:e7:44:0b:62:a0:05:a8:5c:79:69: 02:5e:54:29:33:e1:17:ef:2b:dc:bc:3c:d3:8d:bb:64: fe:7b:2b:66:12:3b:03:5b:45:b9:56:05:c9:f1:66:0f: 10:93:45:5e:8e:08:39:e4:a5:39:bf:60:58:6e:30:39: a7:51:4c:01:27:02:39:f4:38:d6:9c:94:1e:64:51:ec: 85:f7:86:ea:fc:2d:a1:36:31:c2:7b:ce:ab:58:49:14: 28:7e:35:1e:ce:9d:0c:ba:d6:ea:b2:4f:26:b4:90:a8: 4c:28:d7:ac:08:1e:44:a3:d0:69:4d:cc:5f:b2:d6:b9: ce:ee:ed:de:5f:16:1d:f0:93:38:d1:a3:6d:0d:1d:0f: b9:97:5f:87:e2:3d:18:c7:1e:59:8c:61:27:04:46:ad Fingerprint (SHA-256): FA:E0:D7:7D:CC:76:29:09:CC:7F:00:48:F7:EF:30:5F:BC:DF:F8:9C:16:CE:95:96:4A:16:44:A1:E5:C4:C2:8C Fingerprint (SHA1): D3:66:07:35:F3:87:B6:7B:68:82:20:09:1A:4A:F8:A0:2B:80:28:97 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13527: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13528: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111192 (0x3bca4318) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:18:11 2017 Not After : Mon Oct 03 11:18:11 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:f3:42:0d:45:ff:64:69:b4:7d:6a:76:b4:a6:c9:ea: 85:88:50:e9:b1:7c:fc:d3:b2:34:3b:d0:c2:33:aa:e4: c7:28:af:a9:21:f0:4c:eb:60:34:63:a3:8d:e3:c0:4a: c5:c5:e8:7d:28:94:c4:f1:74:90:8f:e1:c1:08:f9:89: 18:d2:34:42:52:cd:6d:72:21:01:21:8b:be:d7:04:ce: 69:32:62:e7:d7:38:2f:9d:5b:62:93:e7:06:62:4b:e9: 4a:1c:46:55:45:ac:dd:66:fe:f1:62:1f:8f:e2:cb:1d: d0:c1:79:6b:76:03:00:3c:57:69:d1:d3:b6:3d:ae:d5: 53:88:6f:31:74:f3:3c:66:58:5b:e7:6f:60:b2:c2:0b: 97:2b:42:d4:ff:e1:48:00:90:63:a9:70:0a:ec:5c:bc: 90:bc:91:d7:1b:ac:3c:6d:ac:8a:f9:5c:65:08:83:c3: a0:54:38:5b:6b:d1:c1:e1:e3:fc:2d:52:6c:92:f7:bd: dc:f9:6e:5f:c8:29:23:e7:d1:ff:da:b8:ac:a3:a8:84: 99:1a:17:ca:6d:02:a1:bb:2e:29:61:14:23:3a:d5:74: b4:f9:77:98:62:6b:f6:e3:e4:ee:c6:04:a7:1c:28:97: 0c:7d:f1:8b:7c:5b:67:b9:67:18:d3:22:16:5d:6f:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:57:96:40:95:2d:df:c3:d9:f2:f7:7b:8b:c7:ad:02: 93:1b:44:a6:b8:ee:e9:9f:cd:d5:ab:10:36:74:13:2f: 2d:5c:b7:9f:2a:7d:85:b9:5e:cf:4a:e9:18:86:be:e4: 2d:0b:1e:b1:a1:02:74:35:e9:a6:a6:d4:6a:91:fb:dc: dd:58:28:01:39:99:c6:d4:98:1e:40:29:82:c5:fc:87: de:fb:ac:1b:ac:29:e3:ac:10:12:bd:ca:7b:9e:2d:0a: 55:8c:e6:82:7d:66:10:ca:e9:63:37:64:de:95:9a:71: 0b:e2:3c:cc:23:a4:37:27:c1:5e:2c:24:7a:c3:8e:4e: 65:8f:d8:c9:6c:bd:49:cc:74:a3:1f:8d:0c:55:4c:95: 4f:94:97:ff:98:8f:fe:21:b6:15:04:6b:71:f2:e3:c2: a9:ad:7a:a7:82:7a:ec:ae:f3:7a:4f:f3:55:92:4e:2e: 16:be:7f:47:5a:45:29:cc:73:a0:28:e4:d0:3a:2f:80: 55:14:2e:fd:7a:ff:c5:98:d8:96:6d:e5:61:0a:cc:e1: 8c:52:90:31:25:c5:25:bf:ad:95:d9:56:c3:7a:ee:45: 9d:af:6f:2b:5f:41:dd:e9:87:86:e4:d3:52:a8:9a:2c: fc:b1:cb:32:9a:e5:c3:58:8d:0e:4c:9f:ad:60:75:df Fingerprint (SHA-256): 6E:D9:89:83:FE:C0:9F:A2:08:A7:F0:44:6F:F4:1B:26:0B:AE:55:78:45:BB:91:17:F5:EC:B3:2B:7D:82:63:C1 Fingerprint (SHA1): B5:4E:93:32:8B:FA:5B:49:C0:2E:68:33:F9:DA:91:5B:6D:E4:2A:30 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #13529: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13530: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111190 (0x3bca4316) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:18:00 2017 Not After : Mon Oct 03 11:18:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:26:a7:f3:af:4d:2c:ac:57:1d:c6:0f:a5:bd:bf:9c: 53:2a:90:cf:29:69:ab:93:fa:7e:4c:70:03:cb:1b:ef: 1a:53:fa:3a:b2:55:95:fe:44:49:b0:6f:8b:54:01:6b: ae:98:d8:43:4e:f8:ab:dd:fe:c7:5f:f7:5f:e3:19:48: b3:ce:63:c8:74:22:35:3f:04:cf:fd:d2:f5:53:e6:a2: ab:0a:6f:61:78:70:a9:9d:ad:a2:f6:e8:13:f7:9a:01: 63:b6:57:2a:bc:93:4d:c0:3b:1d:d3:8a:bf:54:45:e1: 7a:6a:50:c1:21:53:24:9f:48:f4:3d:7a:b8:ae:87:97: c5:01:81:ba:0e:d4:db:7b:60:2e:d3:fd:bc:e5:70:c4: 76:e8:ae:5d:c3:e8:dd:3b:da:13:cb:13:34:26:c1:f8: a0:fa:a2:b6:79:20:e6:5a:18:da:7f:20:15:cd:5a:98: e1:c8:b9:95:a9:9f:35:a5:f3:18:db:bd:4e:92:eb:51: 99:09:bc:fc:2e:54:e4:b1:48:d1:2d:3a:58:3b:2e:ab: 66:82:a5:3a:63:de:84:82:94:6d:ce:bd:bc:eb:11:9c: c2:53:19:e6:47:56:c8:b6:ad:b5:6d:91:79:19:14:82: 30:85:4e:6c:41:8d:ba:56:f0:68:87:77:b0:08:8c:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:89:a7:40:be:41:cc:81:74:53:ed:d7:65:d0:79:e5: 66:5d:44:93:7a:56:05:38:2b:60:d3:ca:55:ec:49:67: 02:77:6f:16:24:b8:e4:2c:b4:b7:76:95:67:97:cd:6a: 71:6f:46:d2:25:90:eb:9c:ed:3f:ad:7c:28:b4:22:6e: 11:ab:8f:de:66:26:97:da:1c:22:e5:d1:c6:e3:60:a5: c5:35:67:f0:c4:1f:0a:1e:3f:3d:05:c9:52:6e:3c:fa: 58:58:4a:bf:14:6a:a2:00:57:b5:90:9f:13:ce:db:93: e8:e0:35:d5:03:cb:6f:34:d3:4c:e2:12:7e:52:5c:a2: 32:d0:c0:ef:d6:f3:78:6c:1c:dc:74:6b:93:11:4a:09: 3e:6c:9e:50:8d:2a:50:4b:83:20:1d:67:e5:b2:d0:19: d3:33:57:09:c7:04:89:f8:4d:cc:cc:3c:3a:73:83:f2: 29:17:a3:86:04:42:67:d9:c4:af:3d:63:98:ff:c2:70: 21:dc:fa:9c:05:49:40:44:3d:f8:01:29:9c:08:f7:b4: 26:96:f4:3a:38:36:65:57:ce:73:25:28:6b:fb:a9:b3: a2:1f:57:ae:f6:3e:8b:38:04:f3:30:73:c8:60:1e:48: 55:f6:7e:83:b3:36:10:ce:2f:42:53:ae:2e:3b:ac:95 Fingerprint (SHA-256): 8F:4A:E5:5E:22:22:10:97:A0:FA:C0:F3:61:25:58:ED:44:AE:33:0D:A3:8F:F5:0F:EE:40:D2:C9:72:3B:90:C8 Fingerprint (SHA1): DE:A7:5E:0A:15:CB:D7:CD:2B:1B:A3:B4:C6:AB:84:28:82:CF:8B:19 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13531: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111190 (0x3bca4316) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:18:00 2017 Not After : Mon Oct 03 11:18:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:26:a7:f3:af:4d:2c:ac:57:1d:c6:0f:a5:bd:bf:9c: 53:2a:90:cf:29:69:ab:93:fa:7e:4c:70:03:cb:1b:ef: 1a:53:fa:3a:b2:55:95:fe:44:49:b0:6f:8b:54:01:6b: ae:98:d8:43:4e:f8:ab:dd:fe:c7:5f:f7:5f:e3:19:48: b3:ce:63:c8:74:22:35:3f:04:cf:fd:d2:f5:53:e6:a2: ab:0a:6f:61:78:70:a9:9d:ad:a2:f6:e8:13:f7:9a:01: 63:b6:57:2a:bc:93:4d:c0:3b:1d:d3:8a:bf:54:45:e1: 7a:6a:50:c1:21:53:24:9f:48:f4:3d:7a:b8:ae:87:97: c5:01:81:ba:0e:d4:db:7b:60:2e:d3:fd:bc:e5:70:c4: 76:e8:ae:5d:c3:e8:dd:3b:da:13:cb:13:34:26:c1:f8: a0:fa:a2:b6:79:20:e6:5a:18:da:7f:20:15:cd:5a:98: e1:c8:b9:95:a9:9f:35:a5:f3:18:db:bd:4e:92:eb:51: 99:09:bc:fc:2e:54:e4:b1:48:d1:2d:3a:58:3b:2e:ab: 66:82:a5:3a:63:de:84:82:94:6d:ce:bd:bc:eb:11:9c: c2:53:19:e6:47:56:c8:b6:ad:b5:6d:91:79:19:14:82: 30:85:4e:6c:41:8d:ba:56:f0:68:87:77:b0:08:8c:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:89:a7:40:be:41:cc:81:74:53:ed:d7:65:d0:79:e5: 66:5d:44:93:7a:56:05:38:2b:60:d3:ca:55:ec:49:67: 02:77:6f:16:24:b8:e4:2c:b4:b7:76:95:67:97:cd:6a: 71:6f:46:d2:25:90:eb:9c:ed:3f:ad:7c:28:b4:22:6e: 11:ab:8f:de:66:26:97:da:1c:22:e5:d1:c6:e3:60:a5: c5:35:67:f0:c4:1f:0a:1e:3f:3d:05:c9:52:6e:3c:fa: 58:58:4a:bf:14:6a:a2:00:57:b5:90:9f:13:ce:db:93: e8:e0:35:d5:03:cb:6f:34:d3:4c:e2:12:7e:52:5c:a2: 32:d0:c0:ef:d6:f3:78:6c:1c:dc:74:6b:93:11:4a:09: 3e:6c:9e:50:8d:2a:50:4b:83:20:1d:67:e5:b2:d0:19: d3:33:57:09:c7:04:89:f8:4d:cc:cc:3c:3a:73:83:f2: 29:17:a3:86:04:42:67:d9:c4:af:3d:63:98:ff:c2:70: 21:dc:fa:9c:05:49:40:44:3d:f8:01:29:9c:08:f7:b4: 26:96:f4:3a:38:36:65:57:ce:73:25:28:6b:fb:a9:b3: a2:1f:57:ae:f6:3e:8b:38:04:f3:30:73:c8:60:1e:48: 55:f6:7e:83:b3:36:10:ce:2f:42:53:ae:2e:3b:ac:95 Fingerprint (SHA-256): 8F:4A:E5:5E:22:22:10:97:A0:FA:C0:F3:61:25:58:ED:44:AE:33:0D:A3:8F:F5:0F:EE:40:D2:C9:72:3B:90:C8 Fingerprint (SHA1): DE:A7:5E:0A:15:CB:D7:CD:2B:1B:A3:B4:C6:AB:84:28:82:CF:8B:19 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13532: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111191 (0x3bca4317) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:18:06 2017 Not After : Mon Oct 03 11:18:06 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:18:2b:c6:35:9b:50:5a:42:47:10:d8:a6:ad:d2:04: 96:f4:9a:9a:d6:6a:1e:6c:36:ab:0d:6f:d1:b1:f2:38: fc:57:6c:a7:c1:7e:53:ae:ba:e1:6f:37:8f:ff:b9:18: 87:b3:5b:57:c6:ca:b8:2f:68:fc:38:d0:5d:40:ef:84: 75:ae:08:fd:de:00:e4:ff:1e:a0:d3:09:2c:0a:cf:30: 06:2a:15:4b:56:29:a2:27:66:6f:4d:d0:90:2e:27:7b: 84:4f:e3:fa:71:18:3d:75:ae:44:6d:66:72:fc:0b:ef: 68:f6:77:da:ea:e7:d2:49:b3:1f:94:a5:8e:9e:9b:cd: ea:e8:33:73:55:9a:f9:df:ac:a9:c4:2d:77:71:67:28: 80:5b:55:98:48:e2:9b:80:ff:0b:ad:01:72:98:62:fb: 66:25:1f:ee:fd:8d:71:ee:37:cf:f9:ff:45:aa:ae:2c: c3:0c:e4:42:4d:00:bc:f1:92:4b:b0:16:ad:3d:25:c0: 1a:d1:68:e0:4e:48:71:5e:57:3b:ab:1d:c4:d9:8a:a6: bf:02:a6:16:bf:38:2a:72:80:dd:0d:62:b9:df:6a:87: 2b:5f:8c:3c:75:21:6a:98:eb:ba:4d:4a:fe:d0:05:3f: 38:13:e6:c2:19:f5:dc:bc:24:35:0b:39:fa:2c:a3:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:9b:ea:0e:8e:10:5e:b6:0a:b7:dd:5c:97:2c:89:e5: 97:45:11:74:c8:f0:9f:2c:e8:1f:01:7b:c7:53:fd:6d: 4f:56:c3:2b:f1:b6:6a:25:6c:bd:40:9a:ba:69:cb:55: 05:ee:92:dd:06:07:ec:69:55:67:46:00:9c:87:94:6b: 75:a6:88:6b:c6:5e:03:90:87:b3:41:48:6b:79:f4:72: 43:8c:1c:db:07:8f:c9:2d:58:fa:ab:b5:d8:2b:7a:5a: a1:32:cb:a4:3d:4b:e7:44:0b:62:a0:05:a8:5c:79:69: 02:5e:54:29:33:e1:17:ef:2b:dc:bc:3c:d3:8d:bb:64: fe:7b:2b:66:12:3b:03:5b:45:b9:56:05:c9:f1:66:0f: 10:93:45:5e:8e:08:39:e4:a5:39:bf:60:58:6e:30:39: a7:51:4c:01:27:02:39:f4:38:d6:9c:94:1e:64:51:ec: 85:f7:86:ea:fc:2d:a1:36:31:c2:7b:ce:ab:58:49:14: 28:7e:35:1e:ce:9d:0c:ba:d6:ea:b2:4f:26:b4:90:a8: 4c:28:d7:ac:08:1e:44:a3:d0:69:4d:cc:5f:b2:d6:b9: ce:ee:ed:de:5f:16:1d:f0:93:38:d1:a3:6d:0d:1d:0f: b9:97:5f:87:e2:3d:18:c7:1e:59:8c:61:27:04:46:ad Fingerprint (SHA-256): FA:E0:D7:7D:CC:76:29:09:CC:7F:00:48:F7:EF:30:5F:BC:DF:F8:9C:16:CE:95:96:4A:16:44:A1:E5:C4:C2:8C Fingerprint (SHA1): D3:66:07:35:F3:87:B6:7B:68:82:20:09:1A:4A:F8:A0:2B:80:28:97 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13533: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111191 (0x3bca4317) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:18:06 2017 Not After : Mon Oct 03 11:18:06 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:18:2b:c6:35:9b:50:5a:42:47:10:d8:a6:ad:d2:04: 96:f4:9a:9a:d6:6a:1e:6c:36:ab:0d:6f:d1:b1:f2:38: fc:57:6c:a7:c1:7e:53:ae:ba:e1:6f:37:8f:ff:b9:18: 87:b3:5b:57:c6:ca:b8:2f:68:fc:38:d0:5d:40:ef:84: 75:ae:08:fd:de:00:e4:ff:1e:a0:d3:09:2c:0a:cf:30: 06:2a:15:4b:56:29:a2:27:66:6f:4d:d0:90:2e:27:7b: 84:4f:e3:fa:71:18:3d:75:ae:44:6d:66:72:fc:0b:ef: 68:f6:77:da:ea:e7:d2:49:b3:1f:94:a5:8e:9e:9b:cd: ea:e8:33:73:55:9a:f9:df:ac:a9:c4:2d:77:71:67:28: 80:5b:55:98:48:e2:9b:80:ff:0b:ad:01:72:98:62:fb: 66:25:1f:ee:fd:8d:71:ee:37:cf:f9:ff:45:aa:ae:2c: c3:0c:e4:42:4d:00:bc:f1:92:4b:b0:16:ad:3d:25:c0: 1a:d1:68:e0:4e:48:71:5e:57:3b:ab:1d:c4:d9:8a:a6: bf:02:a6:16:bf:38:2a:72:80:dd:0d:62:b9:df:6a:87: 2b:5f:8c:3c:75:21:6a:98:eb:ba:4d:4a:fe:d0:05:3f: 38:13:e6:c2:19:f5:dc:bc:24:35:0b:39:fa:2c:a3:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:9b:ea:0e:8e:10:5e:b6:0a:b7:dd:5c:97:2c:89:e5: 97:45:11:74:c8:f0:9f:2c:e8:1f:01:7b:c7:53:fd:6d: 4f:56:c3:2b:f1:b6:6a:25:6c:bd:40:9a:ba:69:cb:55: 05:ee:92:dd:06:07:ec:69:55:67:46:00:9c:87:94:6b: 75:a6:88:6b:c6:5e:03:90:87:b3:41:48:6b:79:f4:72: 43:8c:1c:db:07:8f:c9:2d:58:fa:ab:b5:d8:2b:7a:5a: a1:32:cb:a4:3d:4b:e7:44:0b:62:a0:05:a8:5c:79:69: 02:5e:54:29:33:e1:17:ef:2b:dc:bc:3c:d3:8d:bb:64: fe:7b:2b:66:12:3b:03:5b:45:b9:56:05:c9:f1:66:0f: 10:93:45:5e:8e:08:39:e4:a5:39:bf:60:58:6e:30:39: a7:51:4c:01:27:02:39:f4:38:d6:9c:94:1e:64:51:ec: 85:f7:86:ea:fc:2d:a1:36:31:c2:7b:ce:ab:58:49:14: 28:7e:35:1e:ce:9d:0c:ba:d6:ea:b2:4f:26:b4:90:a8: 4c:28:d7:ac:08:1e:44:a3:d0:69:4d:cc:5f:b2:d6:b9: ce:ee:ed:de:5f:16:1d:f0:93:38:d1:a3:6d:0d:1d:0f: b9:97:5f:87:e2:3d:18:c7:1e:59:8c:61:27:04:46:ad Fingerprint (SHA-256): FA:E0:D7:7D:CC:76:29:09:CC:7F:00:48:F7:EF:30:5F:BC:DF:F8:9C:16:CE:95:96:4A:16:44:A1:E5:C4:C2:8C Fingerprint (SHA1): D3:66:07:35:F3:87:B6:7B:68:82:20:09:1A:4A:F8:A0:2B:80:28:97 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13534: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111192 (0x3bca4318) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:18:11 2017 Not After : Mon Oct 03 11:18:11 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:f3:42:0d:45:ff:64:69:b4:7d:6a:76:b4:a6:c9:ea: 85:88:50:e9:b1:7c:fc:d3:b2:34:3b:d0:c2:33:aa:e4: c7:28:af:a9:21:f0:4c:eb:60:34:63:a3:8d:e3:c0:4a: c5:c5:e8:7d:28:94:c4:f1:74:90:8f:e1:c1:08:f9:89: 18:d2:34:42:52:cd:6d:72:21:01:21:8b:be:d7:04:ce: 69:32:62:e7:d7:38:2f:9d:5b:62:93:e7:06:62:4b:e9: 4a:1c:46:55:45:ac:dd:66:fe:f1:62:1f:8f:e2:cb:1d: d0:c1:79:6b:76:03:00:3c:57:69:d1:d3:b6:3d:ae:d5: 53:88:6f:31:74:f3:3c:66:58:5b:e7:6f:60:b2:c2:0b: 97:2b:42:d4:ff:e1:48:00:90:63:a9:70:0a:ec:5c:bc: 90:bc:91:d7:1b:ac:3c:6d:ac:8a:f9:5c:65:08:83:c3: a0:54:38:5b:6b:d1:c1:e1:e3:fc:2d:52:6c:92:f7:bd: dc:f9:6e:5f:c8:29:23:e7:d1:ff:da:b8:ac:a3:a8:84: 99:1a:17:ca:6d:02:a1:bb:2e:29:61:14:23:3a:d5:74: b4:f9:77:98:62:6b:f6:e3:e4:ee:c6:04:a7:1c:28:97: 0c:7d:f1:8b:7c:5b:67:b9:67:18:d3:22:16:5d:6f:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:57:96:40:95:2d:df:c3:d9:f2:f7:7b:8b:c7:ad:02: 93:1b:44:a6:b8:ee:e9:9f:cd:d5:ab:10:36:74:13:2f: 2d:5c:b7:9f:2a:7d:85:b9:5e:cf:4a:e9:18:86:be:e4: 2d:0b:1e:b1:a1:02:74:35:e9:a6:a6:d4:6a:91:fb:dc: dd:58:28:01:39:99:c6:d4:98:1e:40:29:82:c5:fc:87: de:fb:ac:1b:ac:29:e3:ac:10:12:bd:ca:7b:9e:2d:0a: 55:8c:e6:82:7d:66:10:ca:e9:63:37:64:de:95:9a:71: 0b:e2:3c:cc:23:a4:37:27:c1:5e:2c:24:7a:c3:8e:4e: 65:8f:d8:c9:6c:bd:49:cc:74:a3:1f:8d:0c:55:4c:95: 4f:94:97:ff:98:8f:fe:21:b6:15:04:6b:71:f2:e3:c2: a9:ad:7a:a7:82:7a:ec:ae:f3:7a:4f:f3:55:92:4e:2e: 16:be:7f:47:5a:45:29:cc:73:a0:28:e4:d0:3a:2f:80: 55:14:2e:fd:7a:ff:c5:98:d8:96:6d:e5:61:0a:cc:e1: 8c:52:90:31:25:c5:25:bf:ad:95:d9:56:c3:7a:ee:45: 9d:af:6f:2b:5f:41:dd:e9:87:86:e4:d3:52:a8:9a:2c: fc:b1:cb:32:9a:e5:c3:58:8d:0e:4c:9f:ad:60:75:df Fingerprint (SHA-256): 6E:D9:89:83:FE:C0:9F:A2:08:A7:F0:44:6F:F4:1B:26:0B:AE:55:78:45:BB:91:17:F5:EC:B3:2B:7D:82:63:C1 Fingerprint (SHA1): B5:4E:93:32:8B:FA:5B:49:C0:2E:68:33:F9:DA:91:5B:6D:E4:2A:30 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #13535: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111192 (0x3bca4318) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:18:11 2017 Not After : Mon Oct 03 11:18:11 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:f3:42:0d:45:ff:64:69:b4:7d:6a:76:b4:a6:c9:ea: 85:88:50:e9:b1:7c:fc:d3:b2:34:3b:d0:c2:33:aa:e4: c7:28:af:a9:21:f0:4c:eb:60:34:63:a3:8d:e3:c0:4a: c5:c5:e8:7d:28:94:c4:f1:74:90:8f:e1:c1:08:f9:89: 18:d2:34:42:52:cd:6d:72:21:01:21:8b:be:d7:04:ce: 69:32:62:e7:d7:38:2f:9d:5b:62:93:e7:06:62:4b:e9: 4a:1c:46:55:45:ac:dd:66:fe:f1:62:1f:8f:e2:cb:1d: d0:c1:79:6b:76:03:00:3c:57:69:d1:d3:b6:3d:ae:d5: 53:88:6f:31:74:f3:3c:66:58:5b:e7:6f:60:b2:c2:0b: 97:2b:42:d4:ff:e1:48:00:90:63:a9:70:0a:ec:5c:bc: 90:bc:91:d7:1b:ac:3c:6d:ac:8a:f9:5c:65:08:83:c3: a0:54:38:5b:6b:d1:c1:e1:e3:fc:2d:52:6c:92:f7:bd: dc:f9:6e:5f:c8:29:23:e7:d1:ff:da:b8:ac:a3:a8:84: 99:1a:17:ca:6d:02:a1:bb:2e:29:61:14:23:3a:d5:74: b4:f9:77:98:62:6b:f6:e3:e4:ee:c6:04:a7:1c:28:97: 0c:7d:f1:8b:7c:5b:67:b9:67:18:d3:22:16:5d:6f:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:57:96:40:95:2d:df:c3:d9:f2:f7:7b:8b:c7:ad:02: 93:1b:44:a6:b8:ee:e9:9f:cd:d5:ab:10:36:74:13:2f: 2d:5c:b7:9f:2a:7d:85:b9:5e:cf:4a:e9:18:86:be:e4: 2d:0b:1e:b1:a1:02:74:35:e9:a6:a6:d4:6a:91:fb:dc: dd:58:28:01:39:99:c6:d4:98:1e:40:29:82:c5:fc:87: de:fb:ac:1b:ac:29:e3:ac:10:12:bd:ca:7b:9e:2d:0a: 55:8c:e6:82:7d:66:10:ca:e9:63:37:64:de:95:9a:71: 0b:e2:3c:cc:23:a4:37:27:c1:5e:2c:24:7a:c3:8e:4e: 65:8f:d8:c9:6c:bd:49:cc:74:a3:1f:8d:0c:55:4c:95: 4f:94:97:ff:98:8f:fe:21:b6:15:04:6b:71:f2:e3:c2: a9:ad:7a:a7:82:7a:ec:ae:f3:7a:4f:f3:55:92:4e:2e: 16:be:7f:47:5a:45:29:cc:73:a0:28:e4:d0:3a:2f:80: 55:14:2e:fd:7a:ff:c5:98:d8:96:6d:e5:61:0a:cc:e1: 8c:52:90:31:25:c5:25:bf:ad:95:d9:56:c3:7a:ee:45: 9d:af:6f:2b:5f:41:dd:e9:87:86:e4:d3:52:a8:9a:2c: fc:b1:cb:32:9a:e5:c3:58:8d:0e:4c:9f:ad:60:75:df Fingerprint (SHA-256): 6E:D9:89:83:FE:C0:9F:A2:08:A7:F0:44:6F:F4:1B:26:0B:AE:55:78:45:BB:91:17:F5:EC:B3:2B:7D:82:63:C1 Fingerprint (SHA1): B5:4E:93:32:8B:FA:5B:49:C0:2E:68:33:F9:DA:91:5B:6D:E4:2A:30 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #13536: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13537: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111195 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13538: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13539: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13540: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13541: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003111196 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13542: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13543: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13544: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13545: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003111197 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13546: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13547: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13548: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13549: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 1003111198 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13550: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13551: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #13552: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13553: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1003111199 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13554: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13555: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #13556: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13557: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1003111200 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13558: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13559: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #13560: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13561: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 1003111201 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13562: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13563: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13564: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #13565: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #13566: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13567: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #13568: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111195 (0x3bca431b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:18:50 2017 Not After : Mon Oct 03 11:18:50 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:9d:ac:21:28:ec:64:7f:79:fa:76:2e:1a:3a:7f:03: 4c:fb:b4:39:b6:9e:27:08:91:56:db:80:3c:82:93:72: f7:a5:59:ee:1d:3a:f4:64:f2:71:2a:28:c5:8e:a6:a5: c9:d1:f4:35:29:c4:3f:51:27:64:53:28:f8:f9:5e:86: 64:e0:6d:f1:b6:17:b8:da:29:bd:46:dc:bb:c4:24:f3: cd:15:51:28:e6:e1:53:49:9b:1b:3a:0f:8f:e2:76:26: 84:86:4b:88:96:3f:b3:52:56:49:a4:0c:5c:09:e4:9e: 64:6a:7a:25:5b:25:99:3b:06:61:ec:b8:c6:0f:9d:f8: 4d:cd:07:a4:b7:8f:c6:0d:e4:56:cd:b2:6f:db:ff:fb: 0f:f1:35:41:ec:2b:e5:41:3a:a9:09:0f:8e:be:42:bb: f2:42:fa:6c:8e:f6:68:a6:f4:8d:af:b7:1e:67:01:69: 9d:33:d4:5f:97:f5:1c:0e:f2:90:02:33:df:07:ea:e1: 59:b8:44:69:77:b1:23:b3:55:f9:56:4a:ca:2e:d3:84: b5:b6:12:ce:99:64:11:c4:c7:16:86:d3:06:af:9d:13: 47:ea:19:88:0a:18:50:73:4b:4e:af:aa:40:65:49:df: 71:55:91:9b:b6:2f:af:62:1e:4e:e7:e5:33:7f:d9:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:e1:ad:bc:2f:03:e5:bb:55:df:5d:b0:a8:8c:cb:14: 12:09:16:88:6c:0f:09:5e:2c:6a:23:d2:fb:66:66:d3: 06:1b:54:cc:00:9e:c4:53:c6:8c:bb:59:e0:77:ba:b5: 63:7c:a7:ce:a8:d8:50:ac:20:1e:a4:09:de:81:29:f8: 24:db:62:ac:4d:89:14:52:a9:42:c3:6f:06:08:8d:f5: 71:ad:48:ae:16:60:0a:e5:0b:38:01:1e:0a:39:e0:77: fc:be:d5:26:d6:57:44:12:c0:6d:f8:da:d5:7b:41:f2: 6d:eb:46:2f:c0:e4:b8:75:c4:2f:d8:22:5e:7e:aa:28: 53:5e:65:ef:96:41:4c:cc:87:f5:61:b8:b3:a5:05:c8: bf:3d:f1:94:e0:68:41:ea:96:8f:56:3f:b2:b8:0e:bf: 89:7c:18:d1:cf:5a:92:e5:a1:76:79:1c:ee:4c:cf:93: 3d:d1:32:af:a8:4f:5b:60:4d:40:16:57:3e:e5:5c:01: ba:c9:62:86:1b:fd:71:36:77:39:b0:50:cc:0b:3f:67: d6:38:38:b7:89:c6:b0:3b:8c:ad:20:9a:bb:70:7d:af: ac:80:e9:3a:ef:79:89:ee:3e:e6:f6:74:48:ce:30:f0: a6:f1:40:53:22:c4:fc:b4:8d:6c:94:84:b5:e8:06:01 Fingerprint (SHA-256): 89:13:B8:33:D1:9D:CF:C7:14:EB:81:37:AB:B9:5A:02:FB:DD:C5:A5:B1:C9:8A:D5:DA:89:D0:2A:C6:7A:28:26 Fingerprint (SHA1): F8:95:2C:D0:8A:CE:77:CA:98:E7:01:DD:F2:19:DF:AA:80:8A:FC:24 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13569: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13570: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13571: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13572: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111195 (0x3bca431b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:18:50 2017 Not After : Mon Oct 03 11:18:50 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:9d:ac:21:28:ec:64:7f:79:fa:76:2e:1a:3a:7f:03: 4c:fb:b4:39:b6:9e:27:08:91:56:db:80:3c:82:93:72: f7:a5:59:ee:1d:3a:f4:64:f2:71:2a:28:c5:8e:a6:a5: c9:d1:f4:35:29:c4:3f:51:27:64:53:28:f8:f9:5e:86: 64:e0:6d:f1:b6:17:b8:da:29:bd:46:dc:bb:c4:24:f3: cd:15:51:28:e6:e1:53:49:9b:1b:3a:0f:8f:e2:76:26: 84:86:4b:88:96:3f:b3:52:56:49:a4:0c:5c:09:e4:9e: 64:6a:7a:25:5b:25:99:3b:06:61:ec:b8:c6:0f:9d:f8: 4d:cd:07:a4:b7:8f:c6:0d:e4:56:cd:b2:6f:db:ff:fb: 0f:f1:35:41:ec:2b:e5:41:3a:a9:09:0f:8e:be:42:bb: f2:42:fa:6c:8e:f6:68:a6:f4:8d:af:b7:1e:67:01:69: 9d:33:d4:5f:97:f5:1c:0e:f2:90:02:33:df:07:ea:e1: 59:b8:44:69:77:b1:23:b3:55:f9:56:4a:ca:2e:d3:84: b5:b6:12:ce:99:64:11:c4:c7:16:86:d3:06:af:9d:13: 47:ea:19:88:0a:18:50:73:4b:4e:af:aa:40:65:49:df: 71:55:91:9b:b6:2f:af:62:1e:4e:e7:e5:33:7f:d9:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:e1:ad:bc:2f:03:e5:bb:55:df:5d:b0:a8:8c:cb:14: 12:09:16:88:6c:0f:09:5e:2c:6a:23:d2:fb:66:66:d3: 06:1b:54:cc:00:9e:c4:53:c6:8c:bb:59:e0:77:ba:b5: 63:7c:a7:ce:a8:d8:50:ac:20:1e:a4:09:de:81:29:f8: 24:db:62:ac:4d:89:14:52:a9:42:c3:6f:06:08:8d:f5: 71:ad:48:ae:16:60:0a:e5:0b:38:01:1e:0a:39:e0:77: fc:be:d5:26:d6:57:44:12:c0:6d:f8:da:d5:7b:41:f2: 6d:eb:46:2f:c0:e4:b8:75:c4:2f:d8:22:5e:7e:aa:28: 53:5e:65:ef:96:41:4c:cc:87:f5:61:b8:b3:a5:05:c8: bf:3d:f1:94:e0:68:41:ea:96:8f:56:3f:b2:b8:0e:bf: 89:7c:18:d1:cf:5a:92:e5:a1:76:79:1c:ee:4c:cf:93: 3d:d1:32:af:a8:4f:5b:60:4d:40:16:57:3e:e5:5c:01: ba:c9:62:86:1b:fd:71:36:77:39:b0:50:cc:0b:3f:67: d6:38:38:b7:89:c6:b0:3b:8c:ad:20:9a:bb:70:7d:af: ac:80:e9:3a:ef:79:89:ee:3e:e6:f6:74:48:ce:30:f0: a6:f1:40:53:22:c4:fc:b4:8d:6c:94:84:b5:e8:06:01 Fingerprint (SHA-256): 89:13:B8:33:D1:9D:CF:C7:14:EB:81:37:AB:B9:5A:02:FB:DD:C5:A5:B1:C9:8A:D5:DA:89:D0:2A:C6:7A:28:26 Fingerprint (SHA1): F8:95:2C:D0:8A:CE:77:CA:98:E7:01:DD:F2:19:DF:AA:80:8A:FC:24 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13573: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13574: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13575: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111202 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13576: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13577: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13578: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13579: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003111203 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13580: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13581: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #13582: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13583: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 1003111204 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13584: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13585: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #13586: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13587: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 1003111205 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13588: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13589: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13590: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13591: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 1003111206 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13592: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13593: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #13594: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13595: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 1003111207 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13596: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13597: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #13598: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13599: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 1003111208 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13600: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13601: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13602: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13603: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 1003111209 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13604: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13605: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #13606: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13607: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 1003111210 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13608: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13609: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #13610: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13611: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 1003111211 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13612: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13613: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #13614: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13615: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 1003111212 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13616: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13617: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #13618: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13619: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 1003111213 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13620: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13621: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #13622: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13623: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 1003111214 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13624: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13625: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #13626: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13627: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 1003111215 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13628: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13629: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #13630: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13631: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 1003111216 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13632: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13633: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #13634: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13635: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 1003111217 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13636: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13637: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #13638: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13639: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 1003111218 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13640: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13641: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #13642: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13643: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 1003111219 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13644: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13645: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #13646: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13647: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 1003111220 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13648: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13649: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #13650: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13651: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 1003111221 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13652: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13653: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #13654: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13655: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 1003111222 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13656: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13657: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #13658: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13659: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 1003111223 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13660: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13661: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #13662: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13663: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 1003111224 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13664: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13665: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #13666: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13667: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 1003111225 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13668: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13669: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #13670: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13671: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 1003111226 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13672: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13673: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #13674: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13675: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 1003111227 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13676: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13677: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #13678: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13679: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 1003111228 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13680: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13681: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #13682: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13683: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 1003111229 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13684: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13685: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #13686: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13687: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 1003111230 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13688: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13689: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #13690: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13691: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 1003111231 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13692: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13693: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13694: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111202 (0x3bca4322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:19:43 2017 Not After : Mon Oct 03 11:19:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:4d:1d:d9:0a:92:71:e0:ae:2d:da:23:13:8f:53:6e: a2:e0:c6:0d:73:79:65:35:73:a4:e5:b1:7e:ec:c0:d3: cd:a7:d3:31:77:9d:f9:46:f8:89:56:74:8d:18:e0:05: 76:74:9d:13:db:56:24:3e:e8:9c:d0:45:b0:de:66:95: be:42:27:c9:da:dc:fa:49:7a:fe:db:79:75:72:5c:05: 74:86:ae:b4:41:4e:9b:1f:f8:23:54:ae:38:38:8e:52: bc:a5:c0:0a:08:3e:3a:ae:d7:97:0b:98:94:b9:e8:3b: fd:04:eb:aa:fc:e4:3c:06:92:8b:e8:3c:a1:cb:09:5f: 6e:41:18:12:ac:4e:9f:0f:a5:8f:a2:40:7a:57:68:b6: b2:c8:a9:08:7f:9d:a7:68:82:e2:51:88:9d:d5:b0:48: 80:78:1b:9c:df:35:bc:dd:14:4d:4d:4f:2b:08:7d:1a: 1a:cd:7f:50:f4:d0:9c:ca:eb:cd:ad:f3:50:27:7d:90: 46:bd:8f:4a:70:64:1b:11:ee:c8:25:ac:4d:97:5e:df: 41:22:5d:b8:5f:86:2f:35:07:9a:26:4f:c9:28:3a:47: 19:b9:ad:22:20:24:c3:55:b9:8f:f3:14:07:21:e8:46: 97:c4:b4:57:19:5c:1e:9d:ab:79:03:d5:e4:38:af:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:81:90:00:1d:28:52:19:0a:af:67:20:6d:71:5c:e9: ac:ee:04:8e:f4:1f:ef:d0:93:d9:c7:fb:2b:0b:de:59: 0f:1d:74:5f:42:5d:2d:0f:41:45:45:54:71:31:06:87: 58:44:a0:58:e0:63:80:2a:cb:47:a3:36:3e:30:62:3b: 1e:28:69:02:3b:4c:06:a6:76:e7:e5:4c:c2:4d:15:09: 31:bc:a1:ac:e7:fb:73:ce:a1:36:2c:97:a9:c7:87:25: 94:04:44:fe:fc:de:81:04:6d:69:9b:81:80:ba:17:6e: 39:45:0a:3d:4d:ca:e0:1a:f6:9e:91:9e:42:ad:08:4c: fb:dd:3a:69:7a:a3:5d:c5:85:87:ac:f9:d6:c6:12:21: 36:82:74:da:3a:0e:e8:e4:f6:2c:07:c2:33:2c:0b:28: 56:b7:b5:81:a7:de:1b:af:d8:72:00:85:bc:40:19:2c: 7c:a4:7b:a5:9f:6f:3b:0f:47:b6:ec:10:ba:24:1f:77: be:6b:b5:44:32:ce:75:43:a7:c3:fd:e3:a1:65:b7:05: 62:49:c8:88:b4:a6:e6:0c:f5:48:cb:04:41:65:77:a2: 9a:78:7b:f4:ee:61:8a:bd:68:14:94:fa:ad:f8:e2:ed: e4:6e:b9:c9:c8:40:dc:c3:13:16:a5:01:d8:61:7f:5f Fingerprint (SHA-256): 5D:83:6F:69:BA:7A:29:B3:A5:85:69:92:AF:B1:5A:50:7A:BF:EB:DB:13:05:A2:6C:0D:0F:79:A6:18:49:22:15 Fingerprint (SHA1): 9D:E7:65:2B:18:87:BD:C5:E9:65:E1:BD:01:7E:52:4C:9B:B7:22:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13695: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13696: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111202 (0x3bca4322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:19:43 2017 Not After : Mon Oct 03 11:19:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:4d:1d:d9:0a:92:71:e0:ae:2d:da:23:13:8f:53:6e: a2:e0:c6:0d:73:79:65:35:73:a4:e5:b1:7e:ec:c0:d3: cd:a7:d3:31:77:9d:f9:46:f8:89:56:74:8d:18:e0:05: 76:74:9d:13:db:56:24:3e:e8:9c:d0:45:b0:de:66:95: be:42:27:c9:da:dc:fa:49:7a:fe:db:79:75:72:5c:05: 74:86:ae:b4:41:4e:9b:1f:f8:23:54:ae:38:38:8e:52: bc:a5:c0:0a:08:3e:3a:ae:d7:97:0b:98:94:b9:e8:3b: fd:04:eb:aa:fc:e4:3c:06:92:8b:e8:3c:a1:cb:09:5f: 6e:41:18:12:ac:4e:9f:0f:a5:8f:a2:40:7a:57:68:b6: b2:c8:a9:08:7f:9d:a7:68:82:e2:51:88:9d:d5:b0:48: 80:78:1b:9c:df:35:bc:dd:14:4d:4d:4f:2b:08:7d:1a: 1a:cd:7f:50:f4:d0:9c:ca:eb:cd:ad:f3:50:27:7d:90: 46:bd:8f:4a:70:64:1b:11:ee:c8:25:ac:4d:97:5e:df: 41:22:5d:b8:5f:86:2f:35:07:9a:26:4f:c9:28:3a:47: 19:b9:ad:22:20:24:c3:55:b9:8f:f3:14:07:21:e8:46: 97:c4:b4:57:19:5c:1e:9d:ab:79:03:d5:e4:38:af:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:81:90:00:1d:28:52:19:0a:af:67:20:6d:71:5c:e9: ac:ee:04:8e:f4:1f:ef:d0:93:d9:c7:fb:2b:0b:de:59: 0f:1d:74:5f:42:5d:2d:0f:41:45:45:54:71:31:06:87: 58:44:a0:58:e0:63:80:2a:cb:47:a3:36:3e:30:62:3b: 1e:28:69:02:3b:4c:06:a6:76:e7:e5:4c:c2:4d:15:09: 31:bc:a1:ac:e7:fb:73:ce:a1:36:2c:97:a9:c7:87:25: 94:04:44:fe:fc:de:81:04:6d:69:9b:81:80:ba:17:6e: 39:45:0a:3d:4d:ca:e0:1a:f6:9e:91:9e:42:ad:08:4c: fb:dd:3a:69:7a:a3:5d:c5:85:87:ac:f9:d6:c6:12:21: 36:82:74:da:3a:0e:e8:e4:f6:2c:07:c2:33:2c:0b:28: 56:b7:b5:81:a7:de:1b:af:d8:72:00:85:bc:40:19:2c: 7c:a4:7b:a5:9f:6f:3b:0f:47:b6:ec:10:ba:24:1f:77: be:6b:b5:44:32:ce:75:43:a7:c3:fd:e3:a1:65:b7:05: 62:49:c8:88:b4:a6:e6:0c:f5:48:cb:04:41:65:77:a2: 9a:78:7b:f4:ee:61:8a:bd:68:14:94:fa:ad:f8:e2:ed: e4:6e:b9:c9:c8:40:dc:c3:13:16:a5:01:d8:61:7f:5f Fingerprint (SHA-256): 5D:83:6F:69:BA:7A:29:B3:A5:85:69:92:AF:B1:5A:50:7A:BF:EB:DB:13:05:A2:6C:0D:0F:79:A6:18:49:22:15 Fingerprint (SHA1): 9D:E7:65:2B:18:87:BD:C5:E9:65:E1:BD:01:7E:52:4C:9B:B7:22:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13697: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13698: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13699: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13700: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111202 (0x3bca4322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:19:43 2017 Not After : Mon Oct 03 11:19:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:4d:1d:d9:0a:92:71:e0:ae:2d:da:23:13:8f:53:6e: a2:e0:c6:0d:73:79:65:35:73:a4:e5:b1:7e:ec:c0:d3: cd:a7:d3:31:77:9d:f9:46:f8:89:56:74:8d:18:e0:05: 76:74:9d:13:db:56:24:3e:e8:9c:d0:45:b0:de:66:95: be:42:27:c9:da:dc:fa:49:7a:fe:db:79:75:72:5c:05: 74:86:ae:b4:41:4e:9b:1f:f8:23:54:ae:38:38:8e:52: bc:a5:c0:0a:08:3e:3a:ae:d7:97:0b:98:94:b9:e8:3b: fd:04:eb:aa:fc:e4:3c:06:92:8b:e8:3c:a1:cb:09:5f: 6e:41:18:12:ac:4e:9f:0f:a5:8f:a2:40:7a:57:68:b6: b2:c8:a9:08:7f:9d:a7:68:82:e2:51:88:9d:d5:b0:48: 80:78:1b:9c:df:35:bc:dd:14:4d:4d:4f:2b:08:7d:1a: 1a:cd:7f:50:f4:d0:9c:ca:eb:cd:ad:f3:50:27:7d:90: 46:bd:8f:4a:70:64:1b:11:ee:c8:25:ac:4d:97:5e:df: 41:22:5d:b8:5f:86:2f:35:07:9a:26:4f:c9:28:3a:47: 19:b9:ad:22:20:24:c3:55:b9:8f:f3:14:07:21:e8:46: 97:c4:b4:57:19:5c:1e:9d:ab:79:03:d5:e4:38:af:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:81:90:00:1d:28:52:19:0a:af:67:20:6d:71:5c:e9: ac:ee:04:8e:f4:1f:ef:d0:93:d9:c7:fb:2b:0b:de:59: 0f:1d:74:5f:42:5d:2d:0f:41:45:45:54:71:31:06:87: 58:44:a0:58:e0:63:80:2a:cb:47:a3:36:3e:30:62:3b: 1e:28:69:02:3b:4c:06:a6:76:e7:e5:4c:c2:4d:15:09: 31:bc:a1:ac:e7:fb:73:ce:a1:36:2c:97:a9:c7:87:25: 94:04:44:fe:fc:de:81:04:6d:69:9b:81:80:ba:17:6e: 39:45:0a:3d:4d:ca:e0:1a:f6:9e:91:9e:42:ad:08:4c: fb:dd:3a:69:7a:a3:5d:c5:85:87:ac:f9:d6:c6:12:21: 36:82:74:da:3a:0e:e8:e4:f6:2c:07:c2:33:2c:0b:28: 56:b7:b5:81:a7:de:1b:af:d8:72:00:85:bc:40:19:2c: 7c:a4:7b:a5:9f:6f:3b:0f:47:b6:ec:10:ba:24:1f:77: be:6b:b5:44:32:ce:75:43:a7:c3:fd:e3:a1:65:b7:05: 62:49:c8:88:b4:a6:e6:0c:f5:48:cb:04:41:65:77:a2: 9a:78:7b:f4:ee:61:8a:bd:68:14:94:fa:ad:f8:e2:ed: e4:6e:b9:c9:c8:40:dc:c3:13:16:a5:01:d8:61:7f:5f Fingerprint (SHA-256): 5D:83:6F:69:BA:7A:29:B3:A5:85:69:92:AF:B1:5A:50:7A:BF:EB:DB:13:05:A2:6C:0D:0F:79:A6:18:49:22:15 Fingerprint (SHA1): 9D:E7:65:2B:18:87:BD:C5:E9:65:E1:BD:01:7E:52:4C:9B:B7:22:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13701: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13702: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13703: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13704: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111202 (0x3bca4322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:19:43 2017 Not After : Mon Oct 03 11:19:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:4d:1d:d9:0a:92:71:e0:ae:2d:da:23:13:8f:53:6e: a2:e0:c6:0d:73:79:65:35:73:a4:e5:b1:7e:ec:c0:d3: cd:a7:d3:31:77:9d:f9:46:f8:89:56:74:8d:18:e0:05: 76:74:9d:13:db:56:24:3e:e8:9c:d0:45:b0:de:66:95: be:42:27:c9:da:dc:fa:49:7a:fe:db:79:75:72:5c:05: 74:86:ae:b4:41:4e:9b:1f:f8:23:54:ae:38:38:8e:52: bc:a5:c0:0a:08:3e:3a:ae:d7:97:0b:98:94:b9:e8:3b: fd:04:eb:aa:fc:e4:3c:06:92:8b:e8:3c:a1:cb:09:5f: 6e:41:18:12:ac:4e:9f:0f:a5:8f:a2:40:7a:57:68:b6: b2:c8:a9:08:7f:9d:a7:68:82:e2:51:88:9d:d5:b0:48: 80:78:1b:9c:df:35:bc:dd:14:4d:4d:4f:2b:08:7d:1a: 1a:cd:7f:50:f4:d0:9c:ca:eb:cd:ad:f3:50:27:7d:90: 46:bd:8f:4a:70:64:1b:11:ee:c8:25:ac:4d:97:5e:df: 41:22:5d:b8:5f:86:2f:35:07:9a:26:4f:c9:28:3a:47: 19:b9:ad:22:20:24:c3:55:b9:8f:f3:14:07:21:e8:46: 97:c4:b4:57:19:5c:1e:9d:ab:79:03:d5:e4:38:af:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:81:90:00:1d:28:52:19:0a:af:67:20:6d:71:5c:e9: ac:ee:04:8e:f4:1f:ef:d0:93:d9:c7:fb:2b:0b:de:59: 0f:1d:74:5f:42:5d:2d:0f:41:45:45:54:71:31:06:87: 58:44:a0:58:e0:63:80:2a:cb:47:a3:36:3e:30:62:3b: 1e:28:69:02:3b:4c:06:a6:76:e7:e5:4c:c2:4d:15:09: 31:bc:a1:ac:e7:fb:73:ce:a1:36:2c:97:a9:c7:87:25: 94:04:44:fe:fc:de:81:04:6d:69:9b:81:80:ba:17:6e: 39:45:0a:3d:4d:ca:e0:1a:f6:9e:91:9e:42:ad:08:4c: fb:dd:3a:69:7a:a3:5d:c5:85:87:ac:f9:d6:c6:12:21: 36:82:74:da:3a:0e:e8:e4:f6:2c:07:c2:33:2c:0b:28: 56:b7:b5:81:a7:de:1b:af:d8:72:00:85:bc:40:19:2c: 7c:a4:7b:a5:9f:6f:3b:0f:47:b6:ec:10:ba:24:1f:77: be:6b:b5:44:32:ce:75:43:a7:c3:fd:e3:a1:65:b7:05: 62:49:c8:88:b4:a6:e6:0c:f5:48:cb:04:41:65:77:a2: 9a:78:7b:f4:ee:61:8a:bd:68:14:94:fa:ad:f8:e2:ed: e4:6e:b9:c9:c8:40:dc:c3:13:16:a5:01:d8:61:7f:5f Fingerprint (SHA-256): 5D:83:6F:69:BA:7A:29:B3:A5:85:69:92:AF:B1:5A:50:7A:BF:EB:DB:13:05:A2:6C:0D:0F:79:A6:18:49:22:15 Fingerprint (SHA1): 9D:E7:65:2B:18:87:BD:C5:E9:65:E1:BD:01:7E:52:4C:9B:B7:22:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13705: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111202 (0x3bca4322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:19:43 2017 Not After : Mon Oct 03 11:19:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:4d:1d:d9:0a:92:71:e0:ae:2d:da:23:13:8f:53:6e: a2:e0:c6:0d:73:79:65:35:73:a4:e5:b1:7e:ec:c0:d3: cd:a7:d3:31:77:9d:f9:46:f8:89:56:74:8d:18:e0:05: 76:74:9d:13:db:56:24:3e:e8:9c:d0:45:b0:de:66:95: be:42:27:c9:da:dc:fa:49:7a:fe:db:79:75:72:5c:05: 74:86:ae:b4:41:4e:9b:1f:f8:23:54:ae:38:38:8e:52: bc:a5:c0:0a:08:3e:3a:ae:d7:97:0b:98:94:b9:e8:3b: fd:04:eb:aa:fc:e4:3c:06:92:8b:e8:3c:a1:cb:09:5f: 6e:41:18:12:ac:4e:9f:0f:a5:8f:a2:40:7a:57:68:b6: b2:c8:a9:08:7f:9d:a7:68:82:e2:51:88:9d:d5:b0:48: 80:78:1b:9c:df:35:bc:dd:14:4d:4d:4f:2b:08:7d:1a: 1a:cd:7f:50:f4:d0:9c:ca:eb:cd:ad:f3:50:27:7d:90: 46:bd:8f:4a:70:64:1b:11:ee:c8:25:ac:4d:97:5e:df: 41:22:5d:b8:5f:86:2f:35:07:9a:26:4f:c9:28:3a:47: 19:b9:ad:22:20:24:c3:55:b9:8f:f3:14:07:21:e8:46: 97:c4:b4:57:19:5c:1e:9d:ab:79:03:d5:e4:38:af:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:81:90:00:1d:28:52:19:0a:af:67:20:6d:71:5c:e9: ac:ee:04:8e:f4:1f:ef:d0:93:d9:c7:fb:2b:0b:de:59: 0f:1d:74:5f:42:5d:2d:0f:41:45:45:54:71:31:06:87: 58:44:a0:58:e0:63:80:2a:cb:47:a3:36:3e:30:62:3b: 1e:28:69:02:3b:4c:06:a6:76:e7:e5:4c:c2:4d:15:09: 31:bc:a1:ac:e7:fb:73:ce:a1:36:2c:97:a9:c7:87:25: 94:04:44:fe:fc:de:81:04:6d:69:9b:81:80:ba:17:6e: 39:45:0a:3d:4d:ca:e0:1a:f6:9e:91:9e:42:ad:08:4c: fb:dd:3a:69:7a:a3:5d:c5:85:87:ac:f9:d6:c6:12:21: 36:82:74:da:3a:0e:e8:e4:f6:2c:07:c2:33:2c:0b:28: 56:b7:b5:81:a7:de:1b:af:d8:72:00:85:bc:40:19:2c: 7c:a4:7b:a5:9f:6f:3b:0f:47:b6:ec:10:ba:24:1f:77: be:6b:b5:44:32:ce:75:43:a7:c3:fd:e3:a1:65:b7:05: 62:49:c8:88:b4:a6:e6:0c:f5:48:cb:04:41:65:77:a2: 9a:78:7b:f4:ee:61:8a:bd:68:14:94:fa:ad:f8:e2:ed: e4:6e:b9:c9:c8:40:dc:c3:13:16:a5:01:d8:61:7f:5f Fingerprint (SHA-256): 5D:83:6F:69:BA:7A:29:B3:A5:85:69:92:AF:B1:5A:50:7A:BF:EB:DB:13:05:A2:6C:0D:0F:79:A6:18:49:22:15 Fingerprint (SHA1): 9D:E7:65:2B:18:87:BD:C5:E9:65:E1:BD:01:7E:52:4C:9B:B7:22:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13706: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13707: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111202 (0x3bca4322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:19:43 2017 Not After : Mon Oct 03 11:19:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:4d:1d:d9:0a:92:71:e0:ae:2d:da:23:13:8f:53:6e: a2:e0:c6:0d:73:79:65:35:73:a4:e5:b1:7e:ec:c0:d3: cd:a7:d3:31:77:9d:f9:46:f8:89:56:74:8d:18:e0:05: 76:74:9d:13:db:56:24:3e:e8:9c:d0:45:b0:de:66:95: be:42:27:c9:da:dc:fa:49:7a:fe:db:79:75:72:5c:05: 74:86:ae:b4:41:4e:9b:1f:f8:23:54:ae:38:38:8e:52: bc:a5:c0:0a:08:3e:3a:ae:d7:97:0b:98:94:b9:e8:3b: fd:04:eb:aa:fc:e4:3c:06:92:8b:e8:3c:a1:cb:09:5f: 6e:41:18:12:ac:4e:9f:0f:a5:8f:a2:40:7a:57:68:b6: b2:c8:a9:08:7f:9d:a7:68:82:e2:51:88:9d:d5:b0:48: 80:78:1b:9c:df:35:bc:dd:14:4d:4d:4f:2b:08:7d:1a: 1a:cd:7f:50:f4:d0:9c:ca:eb:cd:ad:f3:50:27:7d:90: 46:bd:8f:4a:70:64:1b:11:ee:c8:25:ac:4d:97:5e:df: 41:22:5d:b8:5f:86:2f:35:07:9a:26:4f:c9:28:3a:47: 19:b9:ad:22:20:24:c3:55:b9:8f:f3:14:07:21:e8:46: 97:c4:b4:57:19:5c:1e:9d:ab:79:03:d5:e4:38:af:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:81:90:00:1d:28:52:19:0a:af:67:20:6d:71:5c:e9: ac:ee:04:8e:f4:1f:ef:d0:93:d9:c7:fb:2b:0b:de:59: 0f:1d:74:5f:42:5d:2d:0f:41:45:45:54:71:31:06:87: 58:44:a0:58:e0:63:80:2a:cb:47:a3:36:3e:30:62:3b: 1e:28:69:02:3b:4c:06:a6:76:e7:e5:4c:c2:4d:15:09: 31:bc:a1:ac:e7:fb:73:ce:a1:36:2c:97:a9:c7:87:25: 94:04:44:fe:fc:de:81:04:6d:69:9b:81:80:ba:17:6e: 39:45:0a:3d:4d:ca:e0:1a:f6:9e:91:9e:42:ad:08:4c: fb:dd:3a:69:7a:a3:5d:c5:85:87:ac:f9:d6:c6:12:21: 36:82:74:da:3a:0e:e8:e4:f6:2c:07:c2:33:2c:0b:28: 56:b7:b5:81:a7:de:1b:af:d8:72:00:85:bc:40:19:2c: 7c:a4:7b:a5:9f:6f:3b:0f:47:b6:ec:10:ba:24:1f:77: be:6b:b5:44:32:ce:75:43:a7:c3:fd:e3:a1:65:b7:05: 62:49:c8:88:b4:a6:e6:0c:f5:48:cb:04:41:65:77:a2: 9a:78:7b:f4:ee:61:8a:bd:68:14:94:fa:ad:f8:e2:ed: e4:6e:b9:c9:c8:40:dc:c3:13:16:a5:01:d8:61:7f:5f Fingerprint (SHA-256): 5D:83:6F:69:BA:7A:29:B3:A5:85:69:92:AF:B1:5A:50:7A:BF:EB:DB:13:05:A2:6C:0D:0F:79:A6:18:49:22:15 Fingerprint (SHA1): 9D:E7:65:2B:18:87:BD:C5:E9:65:E1:BD:01:7E:52:4C:9B:B7:22:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13708: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13709: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13710: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13711: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111202 (0x3bca4322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:19:43 2017 Not After : Mon Oct 03 11:19:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:4d:1d:d9:0a:92:71:e0:ae:2d:da:23:13:8f:53:6e: a2:e0:c6:0d:73:79:65:35:73:a4:e5:b1:7e:ec:c0:d3: cd:a7:d3:31:77:9d:f9:46:f8:89:56:74:8d:18:e0:05: 76:74:9d:13:db:56:24:3e:e8:9c:d0:45:b0:de:66:95: be:42:27:c9:da:dc:fa:49:7a:fe:db:79:75:72:5c:05: 74:86:ae:b4:41:4e:9b:1f:f8:23:54:ae:38:38:8e:52: bc:a5:c0:0a:08:3e:3a:ae:d7:97:0b:98:94:b9:e8:3b: fd:04:eb:aa:fc:e4:3c:06:92:8b:e8:3c:a1:cb:09:5f: 6e:41:18:12:ac:4e:9f:0f:a5:8f:a2:40:7a:57:68:b6: b2:c8:a9:08:7f:9d:a7:68:82:e2:51:88:9d:d5:b0:48: 80:78:1b:9c:df:35:bc:dd:14:4d:4d:4f:2b:08:7d:1a: 1a:cd:7f:50:f4:d0:9c:ca:eb:cd:ad:f3:50:27:7d:90: 46:bd:8f:4a:70:64:1b:11:ee:c8:25:ac:4d:97:5e:df: 41:22:5d:b8:5f:86:2f:35:07:9a:26:4f:c9:28:3a:47: 19:b9:ad:22:20:24:c3:55:b9:8f:f3:14:07:21:e8:46: 97:c4:b4:57:19:5c:1e:9d:ab:79:03:d5:e4:38:af:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:81:90:00:1d:28:52:19:0a:af:67:20:6d:71:5c:e9: ac:ee:04:8e:f4:1f:ef:d0:93:d9:c7:fb:2b:0b:de:59: 0f:1d:74:5f:42:5d:2d:0f:41:45:45:54:71:31:06:87: 58:44:a0:58:e0:63:80:2a:cb:47:a3:36:3e:30:62:3b: 1e:28:69:02:3b:4c:06:a6:76:e7:e5:4c:c2:4d:15:09: 31:bc:a1:ac:e7:fb:73:ce:a1:36:2c:97:a9:c7:87:25: 94:04:44:fe:fc:de:81:04:6d:69:9b:81:80:ba:17:6e: 39:45:0a:3d:4d:ca:e0:1a:f6:9e:91:9e:42:ad:08:4c: fb:dd:3a:69:7a:a3:5d:c5:85:87:ac:f9:d6:c6:12:21: 36:82:74:da:3a:0e:e8:e4:f6:2c:07:c2:33:2c:0b:28: 56:b7:b5:81:a7:de:1b:af:d8:72:00:85:bc:40:19:2c: 7c:a4:7b:a5:9f:6f:3b:0f:47:b6:ec:10:ba:24:1f:77: be:6b:b5:44:32:ce:75:43:a7:c3:fd:e3:a1:65:b7:05: 62:49:c8:88:b4:a6:e6:0c:f5:48:cb:04:41:65:77:a2: 9a:78:7b:f4:ee:61:8a:bd:68:14:94:fa:ad:f8:e2:ed: e4:6e:b9:c9:c8:40:dc:c3:13:16:a5:01:d8:61:7f:5f Fingerprint (SHA-256): 5D:83:6F:69:BA:7A:29:B3:A5:85:69:92:AF:B1:5A:50:7A:BF:EB:DB:13:05:A2:6C:0D:0F:79:A6:18:49:22:15 Fingerprint (SHA1): 9D:E7:65:2B:18:87:BD:C5:E9:65:E1:BD:01:7E:52:4C:9B:B7:22:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13712: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111202 (0x3bca4322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:19:43 2017 Not After : Mon Oct 03 11:19:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:4d:1d:d9:0a:92:71:e0:ae:2d:da:23:13:8f:53:6e: a2:e0:c6:0d:73:79:65:35:73:a4:e5:b1:7e:ec:c0:d3: cd:a7:d3:31:77:9d:f9:46:f8:89:56:74:8d:18:e0:05: 76:74:9d:13:db:56:24:3e:e8:9c:d0:45:b0:de:66:95: be:42:27:c9:da:dc:fa:49:7a:fe:db:79:75:72:5c:05: 74:86:ae:b4:41:4e:9b:1f:f8:23:54:ae:38:38:8e:52: bc:a5:c0:0a:08:3e:3a:ae:d7:97:0b:98:94:b9:e8:3b: fd:04:eb:aa:fc:e4:3c:06:92:8b:e8:3c:a1:cb:09:5f: 6e:41:18:12:ac:4e:9f:0f:a5:8f:a2:40:7a:57:68:b6: b2:c8:a9:08:7f:9d:a7:68:82:e2:51:88:9d:d5:b0:48: 80:78:1b:9c:df:35:bc:dd:14:4d:4d:4f:2b:08:7d:1a: 1a:cd:7f:50:f4:d0:9c:ca:eb:cd:ad:f3:50:27:7d:90: 46:bd:8f:4a:70:64:1b:11:ee:c8:25:ac:4d:97:5e:df: 41:22:5d:b8:5f:86:2f:35:07:9a:26:4f:c9:28:3a:47: 19:b9:ad:22:20:24:c3:55:b9:8f:f3:14:07:21:e8:46: 97:c4:b4:57:19:5c:1e:9d:ab:79:03:d5:e4:38:af:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:81:90:00:1d:28:52:19:0a:af:67:20:6d:71:5c:e9: ac:ee:04:8e:f4:1f:ef:d0:93:d9:c7:fb:2b:0b:de:59: 0f:1d:74:5f:42:5d:2d:0f:41:45:45:54:71:31:06:87: 58:44:a0:58:e0:63:80:2a:cb:47:a3:36:3e:30:62:3b: 1e:28:69:02:3b:4c:06:a6:76:e7:e5:4c:c2:4d:15:09: 31:bc:a1:ac:e7:fb:73:ce:a1:36:2c:97:a9:c7:87:25: 94:04:44:fe:fc:de:81:04:6d:69:9b:81:80:ba:17:6e: 39:45:0a:3d:4d:ca:e0:1a:f6:9e:91:9e:42:ad:08:4c: fb:dd:3a:69:7a:a3:5d:c5:85:87:ac:f9:d6:c6:12:21: 36:82:74:da:3a:0e:e8:e4:f6:2c:07:c2:33:2c:0b:28: 56:b7:b5:81:a7:de:1b:af:d8:72:00:85:bc:40:19:2c: 7c:a4:7b:a5:9f:6f:3b:0f:47:b6:ec:10:ba:24:1f:77: be:6b:b5:44:32:ce:75:43:a7:c3:fd:e3:a1:65:b7:05: 62:49:c8:88:b4:a6:e6:0c:f5:48:cb:04:41:65:77:a2: 9a:78:7b:f4:ee:61:8a:bd:68:14:94:fa:ad:f8:e2:ed: e4:6e:b9:c9:c8:40:dc:c3:13:16:a5:01:d8:61:7f:5f Fingerprint (SHA-256): 5D:83:6F:69:BA:7A:29:B3:A5:85:69:92:AF:B1:5A:50:7A:BF:EB:DB:13:05:A2:6C:0D:0F:79:A6:18:49:22:15 Fingerprint (SHA1): 9D:E7:65:2B:18:87:BD:C5:E9:65:E1:BD:01:7E:52:4C:9B:B7:22:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13713: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111202 (0x3bca4322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:19:43 2017 Not After : Mon Oct 03 11:19:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:4d:1d:d9:0a:92:71:e0:ae:2d:da:23:13:8f:53:6e: a2:e0:c6:0d:73:79:65:35:73:a4:e5:b1:7e:ec:c0:d3: cd:a7:d3:31:77:9d:f9:46:f8:89:56:74:8d:18:e0:05: 76:74:9d:13:db:56:24:3e:e8:9c:d0:45:b0:de:66:95: be:42:27:c9:da:dc:fa:49:7a:fe:db:79:75:72:5c:05: 74:86:ae:b4:41:4e:9b:1f:f8:23:54:ae:38:38:8e:52: bc:a5:c0:0a:08:3e:3a:ae:d7:97:0b:98:94:b9:e8:3b: fd:04:eb:aa:fc:e4:3c:06:92:8b:e8:3c:a1:cb:09:5f: 6e:41:18:12:ac:4e:9f:0f:a5:8f:a2:40:7a:57:68:b6: b2:c8:a9:08:7f:9d:a7:68:82:e2:51:88:9d:d5:b0:48: 80:78:1b:9c:df:35:bc:dd:14:4d:4d:4f:2b:08:7d:1a: 1a:cd:7f:50:f4:d0:9c:ca:eb:cd:ad:f3:50:27:7d:90: 46:bd:8f:4a:70:64:1b:11:ee:c8:25:ac:4d:97:5e:df: 41:22:5d:b8:5f:86:2f:35:07:9a:26:4f:c9:28:3a:47: 19:b9:ad:22:20:24:c3:55:b9:8f:f3:14:07:21:e8:46: 97:c4:b4:57:19:5c:1e:9d:ab:79:03:d5:e4:38:af:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:81:90:00:1d:28:52:19:0a:af:67:20:6d:71:5c:e9: ac:ee:04:8e:f4:1f:ef:d0:93:d9:c7:fb:2b:0b:de:59: 0f:1d:74:5f:42:5d:2d:0f:41:45:45:54:71:31:06:87: 58:44:a0:58:e0:63:80:2a:cb:47:a3:36:3e:30:62:3b: 1e:28:69:02:3b:4c:06:a6:76:e7:e5:4c:c2:4d:15:09: 31:bc:a1:ac:e7:fb:73:ce:a1:36:2c:97:a9:c7:87:25: 94:04:44:fe:fc:de:81:04:6d:69:9b:81:80:ba:17:6e: 39:45:0a:3d:4d:ca:e0:1a:f6:9e:91:9e:42:ad:08:4c: fb:dd:3a:69:7a:a3:5d:c5:85:87:ac:f9:d6:c6:12:21: 36:82:74:da:3a:0e:e8:e4:f6:2c:07:c2:33:2c:0b:28: 56:b7:b5:81:a7:de:1b:af:d8:72:00:85:bc:40:19:2c: 7c:a4:7b:a5:9f:6f:3b:0f:47:b6:ec:10:ba:24:1f:77: be:6b:b5:44:32:ce:75:43:a7:c3:fd:e3:a1:65:b7:05: 62:49:c8:88:b4:a6:e6:0c:f5:48:cb:04:41:65:77:a2: 9a:78:7b:f4:ee:61:8a:bd:68:14:94:fa:ad:f8:e2:ed: e4:6e:b9:c9:c8:40:dc:c3:13:16:a5:01:d8:61:7f:5f Fingerprint (SHA-256): 5D:83:6F:69:BA:7A:29:B3:A5:85:69:92:AF:B1:5A:50:7A:BF:EB:DB:13:05:A2:6C:0D:0F:79:A6:18:49:22:15 Fingerprint (SHA1): 9D:E7:65:2B:18:87:BD:C5:E9:65:E1:BD:01:7E:52:4C:9B:B7:22:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13714: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111202 (0x3bca4322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:19:43 2017 Not After : Mon Oct 03 11:19:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:4d:1d:d9:0a:92:71:e0:ae:2d:da:23:13:8f:53:6e: a2:e0:c6:0d:73:79:65:35:73:a4:e5:b1:7e:ec:c0:d3: cd:a7:d3:31:77:9d:f9:46:f8:89:56:74:8d:18:e0:05: 76:74:9d:13:db:56:24:3e:e8:9c:d0:45:b0:de:66:95: be:42:27:c9:da:dc:fa:49:7a:fe:db:79:75:72:5c:05: 74:86:ae:b4:41:4e:9b:1f:f8:23:54:ae:38:38:8e:52: bc:a5:c0:0a:08:3e:3a:ae:d7:97:0b:98:94:b9:e8:3b: fd:04:eb:aa:fc:e4:3c:06:92:8b:e8:3c:a1:cb:09:5f: 6e:41:18:12:ac:4e:9f:0f:a5:8f:a2:40:7a:57:68:b6: b2:c8:a9:08:7f:9d:a7:68:82:e2:51:88:9d:d5:b0:48: 80:78:1b:9c:df:35:bc:dd:14:4d:4d:4f:2b:08:7d:1a: 1a:cd:7f:50:f4:d0:9c:ca:eb:cd:ad:f3:50:27:7d:90: 46:bd:8f:4a:70:64:1b:11:ee:c8:25:ac:4d:97:5e:df: 41:22:5d:b8:5f:86:2f:35:07:9a:26:4f:c9:28:3a:47: 19:b9:ad:22:20:24:c3:55:b9:8f:f3:14:07:21:e8:46: 97:c4:b4:57:19:5c:1e:9d:ab:79:03:d5:e4:38:af:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:81:90:00:1d:28:52:19:0a:af:67:20:6d:71:5c:e9: ac:ee:04:8e:f4:1f:ef:d0:93:d9:c7:fb:2b:0b:de:59: 0f:1d:74:5f:42:5d:2d:0f:41:45:45:54:71:31:06:87: 58:44:a0:58:e0:63:80:2a:cb:47:a3:36:3e:30:62:3b: 1e:28:69:02:3b:4c:06:a6:76:e7:e5:4c:c2:4d:15:09: 31:bc:a1:ac:e7:fb:73:ce:a1:36:2c:97:a9:c7:87:25: 94:04:44:fe:fc:de:81:04:6d:69:9b:81:80:ba:17:6e: 39:45:0a:3d:4d:ca:e0:1a:f6:9e:91:9e:42:ad:08:4c: fb:dd:3a:69:7a:a3:5d:c5:85:87:ac:f9:d6:c6:12:21: 36:82:74:da:3a:0e:e8:e4:f6:2c:07:c2:33:2c:0b:28: 56:b7:b5:81:a7:de:1b:af:d8:72:00:85:bc:40:19:2c: 7c:a4:7b:a5:9f:6f:3b:0f:47:b6:ec:10:ba:24:1f:77: be:6b:b5:44:32:ce:75:43:a7:c3:fd:e3:a1:65:b7:05: 62:49:c8:88:b4:a6:e6:0c:f5:48:cb:04:41:65:77:a2: 9a:78:7b:f4:ee:61:8a:bd:68:14:94:fa:ad:f8:e2:ed: e4:6e:b9:c9:c8:40:dc:c3:13:16:a5:01:d8:61:7f:5f Fingerprint (SHA-256): 5D:83:6F:69:BA:7A:29:B3:A5:85:69:92:AF:B1:5A:50:7A:BF:EB:DB:13:05:A2:6C:0D:0F:79:A6:18:49:22:15 Fingerprint (SHA1): 9D:E7:65:2B:18:87:BD:C5:E9:65:E1:BD:01:7E:52:4C:9B:B7:22:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13715: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111202 (0x3bca4322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:19:43 2017 Not After : Mon Oct 03 11:19:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:4d:1d:d9:0a:92:71:e0:ae:2d:da:23:13:8f:53:6e: a2:e0:c6:0d:73:79:65:35:73:a4:e5:b1:7e:ec:c0:d3: cd:a7:d3:31:77:9d:f9:46:f8:89:56:74:8d:18:e0:05: 76:74:9d:13:db:56:24:3e:e8:9c:d0:45:b0:de:66:95: be:42:27:c9:da:dc:fa:49:7a:fe:db:79:75:72:5c:05: 74:86:ae:b4:41:4e:9b:1f:f8:23:54:ae:38:38:8e:52: bc:a5:c0:0a:08:3e:3a:ae:d7:97:0b:98:94:b9:e8:3b: fd:04:eb:aa:fc:e4:3c:06:92:8b:e8:3c:a1:cb:09:5f: 6e:41:18:12:ac:4e:9f:0f:a5:8f:a2:40:7a:57:68:b6: b2:c8:a9:08:7f:9d:a7:68:82:e2:51:88:9d:d5:b0:48: 80:78:1b:9c:df:35:bc:dd:14:4d:4d:4f:2b:08:7d:1a: 1a:cd:7f:50:f4:d0:9c:ca:eb:cd:ad:f3:50:27:7d:90: 46:bd:8f:4a:70:64:1b:11:ee:c8:25:ac:4d:97:5e:df: 41:22:5d:b8:5f:86:2f:35:07:9a:26:4f:c9:28:3a:47: 19:b9:ad:22:20:24:c3:55:b9:8f:f3:14:07:21:e8:46: 97:c4:b4:57:19:5c:1e:9d:ab:79:03:d5:e4:38:af:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:81:90:00:1d:28:52:19:0a:af:67:20:6d:71:5c:e9: ac:ee:04:8e:f4:1f:ef:d0:93:d9:c7:fb:2b:0b:de:59: 0f:1d:74:5f:42:5d:2d:0f:41:45:45:54:71:31:06:87: 58:44:a0:58:e0:63:80:2a:cb:47:a3:36:3e:30:62:3b: 1e:28:69:02:3b:4c:06:a6:76:e7:e5:4c:c2:4d:15:09: 31:bc:a1:ac:e7:fb:73:ce:a1:36:2c:97:a9:c7:87:25: 94:04:44:fe:fc:de:81:04:6d:69:9b:81:80:ba:17:6e: 39:45:0a:3d:4d:ca:e0:1a:f6:9e:91:9e:42:ad:08:4c: fb:dd:3a:69:7a:a3:5d:c5:85:87:ac:f9:d6:c6:12:21: 36:82:74:da:3a:0e:e8:e4:f6:2c:07:c2:33:2c:0b:28: 56:b7:b5:81:a7:de:1b:af:d8:72:00:85:bc:40:19:2c: 7c:a4:7b:a5:9f:6f:3b:0f:47:b6:ec:10:ba:24:1f:77: be:6b:b5:44:32:ce:75:43:a7:c3:fd:e3:a1:65:b7:05: 62:49:c8:88:b4:a6:e6:0c:f5:48:cb:04:41:65:77:a2: 9a:78:7b:f4:ee:61:8a:bd:68:14:94:fa:ad:f8:e2:ed: e4:6e:b9:c9:c8:40:dc:c3:13:16:a5:01:d8:61:7f:5f Fingerprint (SHA-256): 5D:83:6F:69:BA:7A:29:B3:A5:85:69:92:AF:B1:5A:50:7A:BF:EB:DB:13:05:A2:6C:0D:0F:79:A6:18:49:22:15 Fingerprint (SHA1): 9D:E7:65:2B:18:87:BD:C5:E9:65:E1:BD:01:7E:52:4C:9B:B7:22:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13716: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111202 (0x3bca4322) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:19:43 2017 Not After : Mon Oct 03 11:19:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:4d:1d:d9:0a:92:71:e0:ae:2d:da:23:13:8f:53:6e: a2:e0:c6:0d:73:79:65:35:73:a4:e5:b1:7e:ec:c0:d3: cd:a7:d3:31:77:9d:f9:46:f8:89:56:74:8d:18:e0:05: 76:74:9d:13:db:56:24:3e:e8:9c:d0:45:b0:de:66:95: be:42:27:c9:da:dc:fa:49:7a:fe:db:79:75:72:5c:05: 74:86:ae:b4:41:4e:9b:1f:f8:23:54:ae:38:38:8e:52: bc:a5:c0:0a:08:3e:3a:ae:d7:97:0b:98:94:b9:e8:3b: fd:04:eb:aa:fc:e4:3c:06:92:8b:e8:3c:a1:cb:09:5f: 6e:41:18:12:ac:4e:9f:0f:a5:8f:a2:40:7a:57:68:b6: b2:c8:a9:08:7f:9d:a7:68:82:e2:51:88:9d:d5:b0:48: 80:78:1b:9c:df:35:bc:dd:14:4d:4d:4f:2b:08:7d:1a: 1a:cd:7f:50:f4:d0:9c:ca:eb:cd:ad:f3:50:27:7d:90: 46:bd:8f:4a:70:64:1b:11:ee:c8:25:ac:4d:97:5e:df: 41:22:5d:b8:5f:86:2f:35:07:9a:26:4f:c9:28:3a:47: 19:b9:ad:22:20:24:c3:55:b9:8f:f3:14:07:21:e8:46: 97:c4:b4:57:19:5c:1e:9d:ab:79:03:d5:e4:38:af:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:81:90:00:1d:28:52:19:0a:af:67:20:6d:71:5c:e9: ac:ee:04:8e:f4:1f:ef:d0:93:d9:c7:fb:2b:0b:de:59: 0f:1d:74:5f:42:5d:2d:0f:41:45:45:54:71:31:06:87: 58:44:a0:58:e0:63:80:2a:cb:47:a3:36:3e:30:62:3b: 1e:28:69:02:3b:4c:06:a6:76:e7:e5:4c:c2:4d:15:09: 31:bc:a1:ac:e7:fb:73:ce:a1:36:2c:97:a9:c7:87:25: 94:04:44:fe:fc:de:81:04:6d:69:9b:81:80:ba:17:6e: 39:45:0a:3d:4d:ca:e0:1a:f6:9e:91:9e:42:ad:08:4c: fb:dd:3a:69:7a:a3:5d:c5:85:87:ac:f9:d6:c6:12:21: 36:82:74:da:3a:0e:e8:e4:f6:2c:07:c2:33:2c:0b:28: 56:b7:b5:81:a7:de:1b:af:d8:72:00:85:bc:40:19:2c: 7c:a4:7b:a5:9f:6f:3b:0f:47:b6:ec:10:ba:24:1f:77: be:6b:b5:44:32:ce:75:43:a7:c3:fd:e3:a1:65:b7:05: 62:49:c8:88:b4:a6:e6:0c:f5:48:cb:04:41:65:77:a2: 9a:78:7b:f4:ee:61:8a:bd:68:14:94:fa:ad:f8:e2:ed: e4:6e:b9:c9:c8:40:dc:c3:13:16:a5:01:d8:61:7f:5f Fingerprint (SHA-256): 5D:83:6F:69:BA:7A:29:B3:A5:85:69:92:AF:B1:5A:50:7A:BF:EB:DB:13:05:A2:6C:0D:0F:79:A6:18:49:22:15 Fingerprint (SHA1): 9D:E7:65:2B:18:87:BD:C5:E9:65:E1:BD:01:7E:52:4C:9B:B7:22:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13717: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13718: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13719: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111232 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13720: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13721: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #13722: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13723: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 1003111233 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13724: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13725: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #13726: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13727: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 1003111234 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13728: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13729: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #13730: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13731: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 1003111235 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13732: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13733: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #13734: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13735: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 1003111236 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13736: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13737: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #13738: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13739: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 1003111237 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13740: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13741: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #13742: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13743: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 1003111238 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13744: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13745: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13746: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111232 (0x3bca4340) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:23:29 2017 Not After : Mon Oct 03 11:23:29 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:89:68:fd:fc:be:a0:9e:fc:76:42:92:53:51:ff:9d: 9b:6a:c9:bf:37:25:6d:a6:c0:c0:14:aa:cd:69:fd:d1: 63:d5:aa:dd:fe:e5:de:02:77:e8:bc:17:52:cb:2d:df: 7f:b8:68:02:e0:1d:38:71:43:52:91:49:76:a6:cf:a5: 79:19:d6:48:e7:b6:43:ef:b7:b5:3c:f8:05:45:f1:f9: e8:3e:95:34:68:ef:20:9d:f2:ef:86:87:a4:6a:ce:ba: 38:f1:84:45:46:8d:26:88:b3:cc:b2:74:bd:fd:92:7b: f8:75:c3:47:fe:de:82:ea:29:ca:1f:3b:03:9a:78:ed: 31:ea:f8:fb:91:e3:1c:a6:ff:a7:04:ce:b0:32:20:b8: 59:89:14:24:1b:86:f6:8e:86:09:57:b7:07:c2:b6:55: 69:37:e1:c5:74:23:43:83:e4:29:23:ab:1a:8b:8e:b0: 89:8c:46:01:17:c0:59:d1:d7:5f:75:fe:63:18:a6:96: 2a:56:4b:f2:22:bf:35:4e:a4:b1:ac:c6:e0:a5:6a:83: c8:d9:d5:ee:8b:f4:03:58:50:bd:2c:9f:63:95:f8:f2: 98:ad:b9:1b:38:13:5f:72:df:c9:55:36:f8:80:67:ed: 95:52:8f:3c:ea:d6:10:ba:a6:c9:12:68:97:fa:19:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:f1:78:6c:18:89:c5:32:8c:df:fc:8d:68:11:e4:23: 1a:30:a2:1b:d3:21:96:76:c4:82:6c:35:95:50:a5:d7: 1b:75:ce:c0:ee:6e:c7:d4:0b:c4:9d:41:19:8b:c7:8e: 38:6d:9c:4e:2b:a6:df:4a:43:fc:f9:59:1f:e9:8e:d6: 2a:87:95:e3:c4:de:8b:a9:ad:ea:7c:01:67:19:6b:01: df:89:ee:57:fc:73:98:f2:3f:8d:02:e9:3d:e3:a7:47: 02:a5:3d:3f:67:22:83:ac:6c:1c:25:7f:e9:b4:f9:e7: 5f:34:04:d1:d5:d5:9f:2e:57:48:e7:94:03:48:68:11: 8e:6a:a1:f2:3b:a0:14:ed:64:ef:e1:ce:63:f7:d7:b0: 31:1f:62:5b:ad:7c:62:bf:1f:88:b8:78:ed:0c:40:97: 46:51:13:8e:86:64:65:a6:9a:c5:f8:4c:57:bc:f6:b6: b4:31:77:8f:c3:ec:a8:b5:f5:01:7a:a6:e7:a5:d3:75: 90:dc:7e:7d:62:f5:3a:34:de:9b:6b:dd:70:d3:14:92: 61:b4:95:c3:2b:42:a4:3e:a2:4a:36:04:5e:ea:65:bc: 14:1d:05:82:a5:ab:5a:b4:1e:f3:99:2f:f7:e1:17:18: d9:da:22:a6:af:97:f4:bd:cb:2c:94:bb:27:61:23:b4 Fingerprint (SHA-256): FB:C0:B6:55:01:99:24:8E:58:3E:B4:97:8B:1C:64:60:F4:BD:89:DC:B2:EA:CE:85:91:CC:33:0B:1C:D7:D9:D6 Fingerprint (SHA1): 15:B3:79:D7:22:1E:51:66:45:22:4F:CA:D3:DC:EC:4C:E0:16:A4:64 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #13747: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13748: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13749: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13750: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111232 (0x3bca4340) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:23:29 2017 Not After : Mon Oct 03 11:23:29 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:89:68:fd:fc:be:a0:9e:fc:76:42:92:53:51:ff:9d: 9b:6a:c9:bf:37:25:6d:a6:c0:c0:14:aa:cd:69:fd:d1: 63:d5:aa:dd:fe:e5:de:02:77:e8:bc:17:52:cb:2d:df: 7f:b8:68:02:e0:1d:38:71:43:52:91:49:76:a6:cf:a5: 79:19:d6:48:e7:b6:43:ef:b7:b5:3c:f8:05:45:f1:f9: e8:3e:95:34:68:ef:20:9d:f2:ef:86:87:a4:6a:ce:ba: 38:f1:84:45:46:8d:26:88:b3:cc:b2:74:bd:fd:92:7b: f8:75:c3:47:fe:de:82:ea:29:ca:1f:3b:03:9a:78:ed: 31:ea:f8:fb:91:e3:1c:a6:ff:a7:04:ce:b0:32:20:b8: 59:89:14:24:1b:86:f6:8e:86:09:57:b7:07:c2:b6:55: 69:37:e1:c5:74:23:43:83:e4:29:23:ab:1a:8b:8e:b0: 89:8c:46:01:17:c0:59:d1:d7:5f:75:fe:63:18:a6:96: 2a:56:4b:f2:22:bf:35:4e:a4:b1:ac:c6:e0:a5:6a:83: c8:d9:d5:ee:8b:f4:03:58:50:bd:2c:9f:63:95:f8:f2: 98:ad:b9:1b:38:13:5f:72:df:c9:55:36:f8:80:67:ed: 95:52:8f:3c:ea:d6:10:ba:a6:c9:12:68:97:fa:19:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:f1:78:6c:18:89:c5:32:8c:df:fc:8d:68:11:e4:23: 1a:30:a2:1b:d3:21:96:76:c4:82:6c:35:95:50:a5:d7: 1b:75:ce:c0:ee:6e:c7:d4:0b:c4:9d:41:19:8b:c7:8e: 38:6d:9c:4e:2b:a6:df:4a:43:fc:f9:59:1f:e9:8e:d6: 2a:87:95:e3:c4:de:8b:a9:ad:ea:7c:01:67:19:6b:01: df:89:ee:57:fc:73:98:f2:3f:8d:02:e9:3d:e3:a7:47: 02:a5:3d:3f:67:22:83:ac:6c:1c:25:7f:e9:b4:f9:e7: 5f:34:04:d1:d5:d5:9f:2e:57:48:e7:94:03:48:68:11: 8e:6a:a1:f2:3b:a0:14:ed:64:ef:e1:ce:63:f7:d7:b0: 31:1f:62:5b:ad:7c:62:bf:1f:88:b8:78:ed:0c:40:97: 46:51:13:8e:86:64:65:a6:9a:c5:f8:4c:57:bc:f6:b6: b4:31:77:8f:c3:ec:a8:b5:f5:01:7a:a6:e7:a5:d3:75: 90:dc:7e:7d:62:f5:3a:34:de:9b:6b:dd:70:d3:14:92: 61:b4:95:c3:2b:42:a4:3e:a2:4a:36:04:5e:ea:65:bc: 14:1d:05:82:a5:ab:5a:b4:1e:f3:99:2f:f7:e1:17:18: d9:da:22:a6:af:97:f4:bd:cb:2c:94:bb:27:61:23:b4 Fingerprint (SHA-256): FB:C0:B6:55:01:99:24:8E:58:3E:B4:97:8B:1C:64:60:F4:BD:89:DC:B2:EA:CE:85:91:CC:33:0B:1C:D7:D9:D6 Fingerprint (SHA1): 15:B3:79:D7:22:1E:51:66:45:22:4F:CA:D3:DC:EC:4C:E0:16:A4:64 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #13751: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13752: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13753: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13754: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111239 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13755: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13756: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13757: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13758: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003111240 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13759: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13760: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13761: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13762: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003111241 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13763: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13764: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13765: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13766: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003111242 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13767: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13768: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13769: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13770: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13771: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13772: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111239 (0x3bca4347) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:24:25 2017 Not After : Mon Oct 03 11:24:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:33:84:08:2b:3b:f7:64:95:57:29:79:cc:a5:01:49: 94:a9:a3:bd:7d:b0:c3:87:33:0d:d0:31:57:78:04:e4: dc:47:54:a3:56:8f:cb:70:48:83:45:bc:1e:e3:bc:ed: 9c:2f:4d:81:28:18:c9:9a:67:5f:62:76:d4:11:d1:b6: 19:42:31:34:5e:03:76:45:f6:6c:05:25:5f:4a:d2:02: 15:d4:69:ba:96:f3:d0:a5:c3:bf:8d:7d:8a:79:83:e6: d3:d0:92:03:fe:37:dc:94:9f:4e:40:c8:ef:53:0f:5f: 54:f9:a3:97:a8:4f:92:14:b9:99:5c:b8:03:20:95:a8: 1a:fc:2b:af:21:42:29:04:50:16:21:5c:01:77:11:73: 1c:9a:0c:97:51:ab:fa:ae:1c:26:7d:9c:9e:50:40:03: 07:43:b4:48:6f:2f:95:e5:14:a2:82:7d:43:bb:05:b0: 53:e8:9d:a4:e7:ed:aa:c3:55:81:dc:99:61:cb:07:bc: f1:11:d1:5c:17:08:ee:ad:6d:48:fc:73:46:a2:62:b9: 06:9d:50:61:1a:c7:01:88:20:fc:61:4e:33:e2:9e:d7: 7c:10:2f:ed:c8:4a:da:2e:d3:7d:bd:41:fd:36:71:80: 67:d3:54:26:0c:2e:6e:ec:6f:62:ab:a1:9c:72:6a:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:f7:cb:9c:f4:be:89:c4:b3:ff:87:32:fb:8e:ea:a1: 06:b3:b5:16:68:92:51:ba:f8:bb:30:18:fb:ad:7b:09: 05:07:d4:70:93:60:ab:2e:b9:4a:71:91:8f:c9:34:47: 0b:1b:01:3a:ca:35:0a:74:b0:ec:cc:ef:fe:d2:ac:30: 5e:ad:e1:0c:45:e5:3d:be:37:26:c4:ac:d1:89:dd:98: a8:1f:f9:64:18:9f:49:3b:9e:a5:20:eb:55:85:73:b7: 23:ce:a0:88:ab:b1:e2:eb:f5:77:80:23:02:e9:14:68: 23:1a:68:f9:a1:c1:34:39:e5:1a:c7:50:1e:bd:ab:82: 9c:b5:02:ba:d2:6a:4e:c7:65:a1:84:2a:6c:14:32:3f: 2d:35:c1:84:78:72:f3:93:ce:91:51:ce:0a:3c:15:78: 55:4a:28:5c:7c:95:90:44:eb:8a:37:74:8a:48:20:a8: ec:6c:9a:c0:be:af:30:79:33:7a:9d:dd:75:07:d2:df: 5c:ee:3a:6e:f3:e7:d6:c3:a1:66:5f:c1:f1:8d:bf:a0: e7:e2:74:28:fb:b6:1c:df:33:67:ce:30:2b:6e:ce:be: 74:8c:04:4d:d5:32:c7:95:69:15:fa:b8:fa:6a:99:19: f1:1c:fc:f7:a8:5f:91:b4:2a:68:23:26:9b:79:3e:2e Fingerprint (SHA-256): B6:C4:68:98:4C:1C:82:3E:4F:12:A0:3F:35:6C:F1:3C:07:DC:FA:56:90:78:EF:0C:40:14:C0:18:19:6C:59:78 Fingerprint (SHA1): 52:7F:E3:DE:98:53:DE:D7:9F:0C:CC:56:AF:7A:CE:BB:6B:BB:1B:BC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13773: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13774: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13775: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111240 (0x3bca4348) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:24:31 2017 Not After : Mon Oct 03 11:24:31 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:b0:b7:53:e8:41:3f:33:9f:5b:47:fe:ed:90:f7:e3: 26:ab:3a:21:10:26:13:69:98:77:8c:89:10:af:d8:dc: d4:97:8d:2b:86:9b:41:3b:cc:6d:1c:50:ae:9f:30:f9: 23:ee:a8:ed:77:0c:f6:c0:e8:ec:8c:d9:b1:36:15:b7: d4:d0:1d:3f:c7:a1:72:74:c7:e4:a9:cd:d6:ab:e2:9e: 60:c5:e5:97:d0:3c:92:54:19:11:f5:59:05:e0:2f:e2: 3c:df:b9:96:fa:a4:f5:6e:49:b2:43:ef:d2:aa:5d:74: b6:10:49:d5:72:b3:25:98:68:d0:0c:70:71:21:af:be: 42:88:bc:c5:9f:1e:3d:65:ee:31:9f:96:d8:13:05:1f: f3:85:a9:3d:1e:47:a1:84:fd:74:b6:1b:0a:b2:0e:27: d0:0b:f4:b5:a8:6e:2b:7c:0e:88:d4:c5:2e:98:a9:a2: 21:0e:c1:a6:30:35:52:1a:dc:de:90:de:fd:f9:02:de: 55:11:7e:e4:41:13:1d:71:11:97:8c:71:60:c2:0d:ba: 6a:5e:bf:49:a5:26:07:90:e9:7f:41:89:e1:b1:e0:03: 5d:17:ae:0b:cb:e5:aa:eb:b6:8b:26:1a:5f:79:3e:18: e7:64:7e:54:21:dd:bc:4d:6b:11:43:af:c4:07:65:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:2c:78:65:e3:17:87:46:62:57:18:3b:f5:2b:f6:d4: 24:34:0a:a7:4d:60:ba:28:10:18:1b:ca:c0:95:5d:f8: 55:2d:25:64:0f:52:ac:3a:3f:2e:28:5a:23:41:99:45: 4e:42:e7:0a:73:4d:13:17:72:21:41:15:c9:47:78:f1: 6d:fb:6a:1b:db:59:e1:56:28:b1:03:28:61:58:2a:36: 05:db:6b:77:19:14:cf:29:ef:fe:0e:6d:47:81:47:a6: a9:7a:49:e1:2f:7a:f2:98:d6:38:60:05:d3:a2:9e:bd: cc:e5:79:04:fa:c9:f7:ee:76:fd:ce:d1:37:ca:73:4a: 24:a5:d7:8c:63:5c:0e:eb:47:3d:22:d2:8e:5b:07:34: d9:a1:24:c4:15:b5:3c:3a:5c:02:3f:48:96:bb:7f:62: 48:0d:80:46:06:c4:e0:81:1d:2e:7d:bf:77:3b:21:06: aa:02:4c:ea:17:3a:e2:ee:0a:cc:97:f5:7e:66:fc:44: fe:f6:23:6e:83:f5:46:ad:0e:44:6d:8c:b6:9c:90:40: aa:d3:b7:35:0e:dd:ac:62:19:37:df:8b:5f:67:f2:99: cc:39:97:e5:17:5f:ab:26:c4:b1:ae:3a:58:d8:0b:52: 47:f3:98:de:e4:22:d3:13:d7:96:7c:8e:e4:30:d2:8d Fingerprint (SHA-256): AA:B8:42:01:40:72:E8:6B:EB:95:97:34:9F:B3:25:FF:A5:E2:44:5E:85:E6:81:76:D3:07:A4:17:4B:AF:E8:72 Fingerprint (SHA1): 92:BD:54:F7:70:B2:15:A7:50:83:18:15:A8:F9:1F:BF:B1:E5:AE:B8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13776: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13777: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111241 (0x3bca4349) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:24:41 2017 Not After : Mon Oct 03 11:24:41 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:a8:63:8d:0e:db:1f:5d:c0:18:7f:d3:00:71:ee:6e: dc:3f:c1:fa:4a:1b:b2:75:95:cc:3e:18:72:71:da:cd: b0:b3:a3:4b:2e:55:ac:a0:fe:82:40:f2:c3:64:0b:00: e2:5d:e1:37:50:b1:9c:9d:2b:f7:01:d8:8b:b9:ef:58: 5b:79:36:0d:75:d1:c2:9b:0d:fc:38:26:2b:7d:fe:90: 23:1f:94:8d:b0:4d:55:9b:3d:89:a8:24:54:63:6e:b3: f6:42:9e:05:23:d1:59:ce:09:da:77:68:69:48:3b:c6: 94:6e:27:ee:3c:ad:a1:3e:be:3b:ce:fc:e8:15:ac:89: 62:df:aa:69:46:6f:a6:c6:8b:d4:96:27:02:c3:f5:e2: 51:f1:05:80:8b:6f:ae:20:4f:25:e8:6a:7e:8c:06:21: 1e:17:47:8e:af:b8:8a:2f:dd:05:70:78:82:c8:4b:8b: be:91:01:70:d8:ea:df:1f:46:6f:6f:ed:42:7d:5b:85: 09:1b:5c:31:d4:31:c3:84:c4:4e:19:34:e4:a1:f4:62: 44:dc:f4:ce:d8:86:07:53:55:ae:26:cf:ff:b0:a1:26: 58:03:d8:f5:f7:87:35:ed:7f:61:65:9e:ba:3d:2c:e5: 11:45:55:a4:f2:29:63:58:ad:d0:d5:aa:0f:36:46:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:b3:35:95:54:7e:0e:63:8e:01:ec:1a:0b:7c:23:d0: 37:b4:15:96:f0:95:12:16:66:f2:75:52:68:0b:8f:0a: 71:68:ec:b6:33:a3:24:3f:64:1c:ec:39:b0:7a:59:f6: 47:b9:76:ca:df:95:ff:ea:11:3f:07:53:b5:04:78:30: b0:0f:75:a3:8e:cb:76:13:ee:06:56:62:3d:ad:40:93: 06:68:94:74:ff:3b:eb:1c:cf:0a:10:85:c6:0b:59:f2: 03:3a:a9:9c:84:e8:22:67:06:06:bd:8c:22:11:cc:4a: 69:a6:cc:71:8f:04:0c:eb:5e:0f:9a:a8:58:0e:5f:e3: 1d:b4:93:02:12:28:52:b7:75:e9:8a:fa:20:24:ac:d0: 57:96:72:ee:47:c3:45:77:ef:7a:5d:af:ea:37:3b:2a: 4e:fe:d7:73:14:da:3d:62:4a:b1:94:de:f1:f9:35:c0: 5b:40:e1:27:82:96:72:da:fb:a6:8c:fe:b0:54:fb:dd: fa:4c:0c:a6:b0:7c:ba:a3:4e:6e:47:25:76:b0:3d:a6: e0:71:7b:b6:cd:55:9b:37:97:5c:ce:81:cc:a3:4d:d0: 86:4d:4d:90:84:8d:72:eb:8a:9c:f5:fd:a2:5b:81:1f: 75:bd:cd:03:1c:c5:bd:a7:de:1e:34:47:cc:6c:21:74 Fingerprint (SHA-256): FE:A4:EA:9F:61:0C:21:21:01:12:D9:14:BA:63:26:B7:EC:69:D1:B4:C3:44:14:9F:FD:EC:62:48:4B:30:3F:01 Fingerprint (SHA1): 50:79:50:AF:1F:F6:FC:42:AB:B2:D7:42:CE:6A:85:94:EA:20:68:27 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13778: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13779: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111243 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13780: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13781: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13782: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13783: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003111244 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13784: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13785: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13786: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13787: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003111245 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13788: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13789: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13790: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13791: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 1003111246 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13792: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13793: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13794: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13795: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 1003111247 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13796: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13797: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13798: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13799: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13800: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13801: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #13802: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111243 (0x3bca434b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:25:02 2017 Not After : Mon Oct 03 11:25:02 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:4d:ea:7c:24:7e:9f:7a:51:b9:47:88:5c:bc:3e:a3: f0:13:b8:41:5f:f2:f9:30:38:32:5c:4e:01:f2:25:de: 1d:b9:91:bd:9f:18:b1:05:ac:72:dd:36:8f:ec:5d:d8: 62:9a:82:c3:0a:75:8b:80:20:89:04:a8:9a:6c:f1:41: a8:bc:17:8f:e3:b8:a6:b5:6d:fa:f9:ec:da:de:74:db: 60:34:e2:de:37:07:bc:99:0c:5b:13:05:e9:e6:a5:df: db:1c:32:bc:0c:77:fe:e2:51:8f:5f:7c:ef:83:26:eb: 4a:7a:44:a5:68:0d:5e:12:6b:83:49:ea:d7:90:d1:6f: 0d:c2:08:13:2d:b1:8a:bd:7b:54:7d:01:1e:ab:d2:09: ae:aa:e7:6f:34:48:7c:ef:b2:14:9d:86:ce:bb:c0:39: 23:3f:9e:7c:3a:18:4d:3d:31:9b:0a:c1:a9:e6:5b:53: a6:50:85:55:f5:da:53:26:ec:57:50:fe:25:38:95:ea: 4f:95:8c:85:13:f5:cd:5c:45:b8:68:15:af:52:61:f7: d4:b5:14:ea:16:ed:b2:5d:11:2c:7a:2b:51:b8:82:ed: d9:1f:68:a6:c7:29:f1:1b:84:72:b3:0d:3d:ed:dd:ec: 97:1d:53:f1:68:72:33:24:c9:a2:3d:62:87:5f:09:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b3:d9:72:d2:78:bb:48:e5:9f:aa:bf:2d:c4:e4:5e:06: 75:13:99:66:cd:22:df:0f:64:a1:53:81:53:b8:87:aa: 9c:d0:4f:7d:74:d6:fd:bd:a1:9c:48:a8:e6:e1:ee:ee: 09:3f:38:b0:9d:0e:9a:58:5c:a7:02:fa:c5:c6:04:59: ed:08:30:fd:7d:89:44:56:08:14:39:77:c0:5c:9f:60: 39:c2:f5:bd:14:1c:cc:19:d1:f5:34:80:ec:9c:6c:dc: 6e:7b:f7:84:ae:f6:bf:b9:76:6c:97:c3:5a:16:02:87: 80:fa:88:14:d0:d4:87:b3:e3:1f:07:cb:b2:ec:88:56: 9d:51:4e:86:60:19:fe:c5:10:7e:7b:9b:80:fe:79:9a: 64:5b:a4:30:cc:bd:2e:1e:5e:28:35:79:aa:12:b7:cc: 47:ab:45:5b:05:cf:ab:33:59:aa:e9:be:33:53:ed:52: 8d:12:5f:73:e8:65:a7:1a:3a:7f:3c:eb:54:79:4a:d7: 26:56:ec:6a:a3:67:86:35:f2:95:78:35:1a:2d:a6:fc: 2d:29:35:f6:38:8f:f3:69:28:41:e8:38:43:ab:53:4a: 24:c8:60:03:3a:73:eb:35:8f:53:4f:fd:92:95:a8:60: 7b:f0:9e:35:c6:eb:b3:40:d5:2a:31:94:48:23:8c:2c Fingerprint (SHA-256): 29:66:BD:3C:12:17:DD:C3:C6:AC:86:0E:64:A5:38:BE:4F:A1:FB:7F:65:CA:BB:80:25:0D:8E:60:7D:4B:C5:36 Fingerprint (SHA1): 5C:F2:AA:39:1C:9D:DC:DF:1D:89:2E:46:DC:DE:92:B1:43:51:ED:73 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13803: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13804: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111244 (0x3bca434c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:25:10 2017 Not After : Mon Oct 03 11:25:10 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:e3:e8:56:97:9f:56:d2:98:4e:fb:ad:3d:08:ba:88: a5:a4:fe:0e:e5:94:31:71:f8:89:c4:8e:f1:c8:62:7a: 35:1f:c8:55:87:41:12:44:5a:2a:19:3d:b1:0b:0d:2e: 09:6f:cb:2d:fe:17:2c:df:1f:2b:4a:0f:5f:ea:e2:ea: 94:a3:b2:de:f2:b0:55:9c:9a:ef:62:3f:97:cc:12:1a: 86:0b:63:2d:10:6b:a8:4c:ed:2d:0b:84:bc:aa:ca:5e: cc:0e:d2:44:f8:3f:ec:ad:ed:ea:c4:66:84:8b:09:27: 65:fe:44:95:64:14:a7:58:fc:9d:17:36:95:2b:51:eb: 3b:39:0e:f3:a8:98:66:07:dc:4b:cd:a6:d3:29:90:41: e1:e5:d7:51:da:69:b4:88:31:59:b9:52:a2:9d:67:bf: fe:3c:40:de:8d:ea:32:ef:18:c7:09:1e:52:68:6a:13: 29:c3:13:4f:8f:8d:d5:fd:fd:20:37:c3:0d:7a:68:a3: a5:2a:1e:b6:d3:c6:f6:3f:1b:28:a9:ab:7d:ef:63:9f: 82:a3:c5:39:9d:09:05:6b:5c:80:b7:4e:ce:bb:e7:76: 52:63:ef:07:c1:21:f8:d2:fd:ef:28:fe:c3:97:3e:db: 97:1d:2f:56:54:b9:f8:cc:b5:5c:dd:f8:d1:20:f0:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:e4:0e:35:98:49:bd:50:4a:51:42:45:f8:f0:6f:3e: 28:3c:64:47:48:69:9a:aa:e0:08:aa:b7:78:79:5d:5c: 69:b4:ff:c4:6f:c9:09:33:87:5e:f6:70:72:51:07:ef: 5e:5a:19:7a:63:ae:8f:c6:f7:bb:2f:8a:0b:46:5e:35: 5c:55:9b:d0:f1:93:8c:a5:da:64:04:d6:c9:1b:7b:de: 0d:71:2a:57:82:2e:23:8c:1c:4f:9e:62:01:31:72:80: 27:cd:b0:5b:1e:6e:78:e0:44:83:8f:bf:06:5a:ea:61: 4b:ce:90:38:ed:b5:07:70:90:0f:74:f6:e4:90:8f:6c: 75:30:0c:ae:9a:fc:bb:6d:78:b4:37:7c:5a:86:c9:a9: 79:52:fd:f1:d0:b7:48:db:03:0e:55:18:8f:4e:7f:33: a0:bc:ce:ee:8f:57:32:e8:d6:65:b8:93:ac:7a:c3:d2: ba:52:e8:50:d8:f4:71:d9:e7:b5:b4:1c:12:6d:f5:0d: db:17:10:a0:9f:0c:ec:71:ad:a5:2c:88:18:26:eb:ec: ec:07:65:44:16:16:9d:e5:08:6c:2a:56:97:57:c3:08: b3:70:a9:b2:2b:d0:04:7f:8c:ec:38:10:f6:ab:74:f5: 9b:ef:49:63:97:51:4f:c1:39:bf:04:03:f5:b7:27:c0 Fingerprint (SHA-256): 05:15:EA:B3:7C:3C:2B:71:90:74:52:64:F8:CB:F0:0F:55:8D:F8:69:85:B9:14:E5:50:6A:65:C2:10:F7:29:1C Fingerprint (SHA1): 53:66:04:B4:B2:40:E9:9B:5B:07:01:29:C8:9A:7E:90:09:F1:89:EC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13805: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13806: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13807: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111245 (0x3bca434d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:25:16 2017 Not After : Mon Oct 03 11:25:16 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:71:09:b9:40:df:68:2f:24:9e:03:ec:f9:45:3b:01: da:a7:df:46:54:a5:0a:b5:3b:a5:3e:29:ab:22:03:65: b9:f1:8e:65:2f:4c:7b:32:ab:0d:6e:2b:bd:af:f3:0c: 2d:5e:8e:cf:5a:03:25:70:10:8f:47:06:03:8f:31:9b: e7:2c:0c:1d:ab:32:17:be:81:11:7d:ff:fc:ee:14:74: 9b:6c:5b:c4:ee:f1:92:f5:45:dc:fb:fc:b0:2f:41:3e: a2:de:58:2a:c7:0c:b9:16:ce:ec:90:f7:0c:e7:7d:ec: fe:84:5d:0f:26:89:69:b1:c1:81:78:9c:8b:ae:cc:6c: 79:d5:57:fa:9c:cc:27:e6:df:9b:b5:2d:b9:99:3a:bb: ff:54:38:d9:ab:7b:a8:fd:6f:dd:95:ba:2d:4e:dd:4e: ab:64:be:42:2b:08:db:9c:90:5a:fd:0d:63:5e:41:3c: 1e:ed:aa:0b:29:b6:b8:2a:e7:7d:c3:a5:99:1d:0f:44: c5:fb:a0:22:01:19:af:ef:79:10:ea:36:c7:f4:0c:5b: 73:ef:2a:43:33:47:11:6b:95:4a:08:57:3a:eb:d8:de: d4:ff:45:f8:de:6f:35:ce:d9:c6:9d:93:af:33:78:ff: 23:96:56:c7:45:52:18:be:1c:51:fb:94:6d:10:8c:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e2:06:3f:d5:c9:6b:4e:60:c9:21:c4:2d:c5:34:aa:a5: fa:a3:62:bf:0a:3d:7c:65:29:57:b9:d9:70:c7:68:06: 3f:70:e0:ff:6d:ae:1d:da:12:97:0c:9f:d1:0d:7c:6e: 3f:4a:48:ef:32:ec:94:f8:4c:06:73:14:94:62:23:d6: 30:80:74:dc:9a:63:ef:e2:2e:fa:e0:59:fc:b3:09:4f: 75:b2:59:1d:cf:02:6f:d9:6e:e9:c5:aa:96:d5:bb:2c: 3f:01:6a:91:a4:40:08:d8:de:f8:d2:6a:a4:6b:f2:fc: 1e:8f:d5:54:43:0b:2b:07:ba:1c:c8:2c:01:f3:69:2d: 80:70:6b:a3:83:c0:f1:5c:8f:29:cf:44:45:00:14:80: 21:0c:5d:67:f0:ad:f2:bd:73:89:4a:17:0f:d5:c9:06: 96:95:ec:61:0f:dd:05:a0:96:f1:4e:bb:13:7d:ea:33: 33:68:15:9d:e1:36:8a:1e:8e:b0:a4:51:85:95:a3:b2: b4:43:00:7a:7a:f4:44:1f:0d:d2:73:a7:a1:40:6f:cb: f7:4f:30:42:a4:02:79:af:57:5b:93:f9:01:de:e7:eb: 8f:7e:ea:6c:d8:bf:d5:1a:ef:08:a2:fd:7d:3e:bc:fa: 74:1d:cb:e6:59:b4:d1:56:af:10:79:e1:63:19:31:d9 Fingerprint (SHA-256): 27:F2:F2:FD:3A:9D:F9:FA:1C:29:5A:65:81:B5:FA:19:05:B2:AF:46:77:15:A9:A4:85:58:B3:4D:B2:05:7C:3D Fingerprint (SHA1): 98:59:9C:39:83:44:0C:4A:1F:73:7F:46:67:C9:DD:33:F3:0B:F3:6D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #13808: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13809: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111248 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13810: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13811: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13812: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13813: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003111249 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13814: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13815: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13816: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13817: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003111250 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA1Root-1003111157.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13818: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13819: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13820: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13821: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003111251 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13822: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13823: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #13824: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111248 (0x3bca4350) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:25:45 2017 Not After : Mon Oct 03 11:25:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:20:ae:75:0a:99:dc:9d:78:b2:ec:e5:d7:da:da:3b: 81:05:f8:f4:d1:a3:62:a0:44:9c:4e:fe:db:68:88:f7: b6:39:79:78:01:93:48:c8:ab:a8:46:f0:12:10:d9:2a: 77:f0:f2:d3:15:e1:c1:47:6a:32:20:13:80:c4:4d:28: 0f:9c:95:79:1a:d4:c8:b7:87:5b:1e:12:6c:09:04:12: be:15:17:44:47:08:27:a6:47:fa:a3:6d:47:e4:d0:79: f9:a7:f8:15:48:88:b9:17:8d:c9:ad:90:06:78:82:0c: 93:50:8e:72:40:78:42:8c:18:75:75:ed:0b:97:a0:a6: 9d:83:ee:00:28:21:7a:88:08:23:92:61:12:14:e1:51: 50:36:0d:ec:b4:22:c6:9c:de:b1:07:73:c3:99:47:58: d3:69:b6:d8:b9:be:b3:5e:6b:17:1e:c8:1d:95:55:b7: 51:77:1b:1c:10:3d:68:09:89:15:d5:16:ca:12:5d:16: 19:c8:54:e1:fa:d6:07:34:e3:95:22:67:e2:89:45:56: 33:51:f9:11:a4:6f:ca:8f:c1:86:0d:a1:04:78:2f:15: f9:46:9f:a7:e1:5d:f4:f3:92:78:9b:95:52:d8:91:f8: 8d:a2:de:3a:4d:69:b4:39:34:a8:0f:2d:ef:0e:51:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:23:2d:ac:dd:f6:90:48:40:08:7d:28:7a:35:f8:66: 02:01:e0:c7:d7:18:3b:c1:03:96:b8:15:5e:7d:c0:b1: 26:fa:af:cf:51:d7:27:73:97:24:ca:94:75:e6:fc:dc: b8:3e:f0:be:e5:4f:ce:2c:aa:cf:a0:bc:20:89:ed:ed: bb:fb:56:ee:0a:f4:40:c0:22:ff:40:cd:64:a1:6a:32: 98:78:86:c6:6d:41:cc:69:ed:71:e7:b3:7a:37:3d:e8: dd:6d:99:fd:1c:61:0d:05:ab:ac:d0:b9:8d:ea:25:ad: 2b:f4:fe:21:68:f5:df:58:0e:65:c4:21:23:9f:1f:e5: 5a:ff:e9:b2:ac:02:cf:7c:7e:cc:45:fc:c2:b1:ef:2b: fd:c5:6d:75:57:a2:3f:37:a2:5c:5f:50:35:f0:a2:c6: 1f:fa:78:92:95:3b:ff:b4:0f:b6:e2:78:79:f0:75:b4: 71:93:a9:30:07:12:c0:d6:5d:2f:81:9f:a8:1c:ac:b3: e5:da:34:fd:a9:92:a5:d2:c1:af:e1:1a:e3:a1:ad:95: 78:31:0a:9d:bd:88:7a:f4:e6:54:be:d9:86:ed:8c:47: 90:cf:9f:31:de:0c:aa:c6:ef:ca:57:82:1f:98:85:94: 90:54:56:ec:cd:f1:1b:73:60:70:95:65:42:ee:b8:51 Fingerprint (SHA-256): 5C:47:97:C2:7A:61:E8:D8:80:9B:B4:22:4C:EE:71:CB:B2:56:95:1A:65:50:4E:9D:3E:85:EE:65:2C:12:07:7F Fingerprint (SHA1): 99:35:F8:E2:18:A9:AE:B9:DA:D7:DC:67:B6:2C:2E:48:EF:92:31:43 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13825: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13826: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111252 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13827: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13828: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13829: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111253 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13830: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13831: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13832: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13833: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003111254 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13834: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13835: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003111255 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13836: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13837: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #13838: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13839: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13840: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003111256 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-Bridge-1003111158.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13841: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13842: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13843: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13844: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003111257 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13845: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13846: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13847: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111252 (0x3bca4354) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:26:13 2017 Not After : Mon Oct 03 11:26:13 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:39:65:a6:5c:2e:93:15:50:25:12:d9:0f:36:8b:c5: 69:f9:d5:6d:b0:0e:11:3d:77:5f:8e:74:2e:b7:19:1c: 40:24:9f:56:a6:94:1b:b8:62:80:a2:03:38:d2:97:b8: 2d:0f:23:45:4e:c7:1e:09:b1:e2:57:da:74:44:02:5e: 49:65:34:ed:93:c8:1e:1d:3e:5f:f8:92:be:e1:1c:93: 94:e2:95:7c:14:44:31:f2:f7:05:33:46:23:4c:d4:e8: b7:24:ef:eb:0f:69:54:6e:29:f2:7a:e2:78:90:76:0e: 65:25:c8:d1:0a:d0:20:aa:e2:e2:51:11:7f:08:50:18: c2:da:7e:24:b2:f8:89:9e:3e:1a:8d:63:39:68:08:e3: f1:f1:20:36:98:02:d0:40:e4:ce:c1:23:1d:4e:ff:0c: 19:f5:0a:01:ac:84:df:bf:d9:54:2e:88:0e:b6:a3:60: bb:94:b0:03:c9:c0:c8:7b:fb:95:aa:9a:25:20:11:b6: 34:cd:8c:2a:63:3d:fc:55:06:52:a9:01:5d:1e:0a:64: 2a:92:4d:85:47:f9:ff:e7:f0:0e:32:65:32:0f:61:e3: f4:e2:b5:f0:8c:fd:a4:38:27:ff:0f:62:1b:9b:cf:24: 4d:f3:db:19:d8:72:91:5a:40:2f:6e:23:3d:00:dd:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:e9:d5:08:bf:2f:3a:b6:32:86:4f:c5:56:39:cb:cd: 95:94:74:01:6e:46:17:e7:bc:f1:da:f6:3e:1c:cd:84: b8:ff:07:76:81:b9:ad:1e:f0:60:6d:ed:7e:85:c4:c8: 58:50:d7:e1:e3:6f:e0:41:38:54:e6:34:82:bb:7f:30: d8:ae:6f:7f:76:db:38:55:8f:c0:73:50:1b:24:a7:e6: e7:eb:fe:5e:b0:07:ed:9c:b6:46:ad:2e:37:7a:8a:e9: b8:1c:0b:3b:d1:be:ea:f9:d4:68:fc:ff:17:16:0a:24: be:38:97:f4:5a:d6:54:d7:09:da:ca:b2:fd:26:22:8d: ff:20:60:e6:c2:98:fd:5c:ba:21:1a:f8:ea:22:f9:92: f6:6d:2b:65:68:7e:1b:fc:0a:6a:c3:a6:10:30:80:37: 7b:c7:35:de:19:c0:e6:f6:e1:01:6f:36:cb:bd:03:86: 18:37:4a:e3:14:be:c4:cc:ad:0e:ed:ca:ef:9a:84:35: 49:9d:83:c7:79:89:18:fa:e5:b5:ce:fb:77:9b:df:20: db:9d:14:7b:23:c6:3e:c5:95:02:75:e7:c1:73:49:b3: be:37:0e:6e:ad:af:b7:de:9d:06:da:19:5e:75:e5:d6: 35:fe:fb:5d:2c:f1:cf:27:cd:78:a0:b6:58:da:0c:39 Fingerprint (SHA-256): 69:16:0C:7B:06:1D:E7:F9:B2:50:B7:F7:5E:B9:76:7C:A4:79:F0:93:4E:F8:7C:F8:24:D6:AC:AE:B2:AF:74:AE Fingerprint (SHA1): 3E:E1:55:49:CD:F1:DA:49:AD:14:CF:5B:83:14:5A:E0:0E:19:08:8C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13848: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111253 (0x3bca4355) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:26:17 2017 Not After : Mon Oct 03 11:26:17 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:ca:c2:05:11:e1:9d:e7:48:cb:62:9f:c8:c5:34:cf: f6:a2:d6:10:ea:a5:35:d6:1e:d8:9b:ce:65:06:fc:77: 4d:a7:55:d8:e7:28:22:66:34:30:9b:e2:44:43:05:f7: 6f:fa:42:c8:f5:1e:9c:ba:fd:8f:02:ad:89:0d:17:6b: 85:28:1a:b0:c0:e6:9f:19:2c:f5:6a:cd:f8:84:ae:c8: 5b:a8:71:f8:6b:fb:57:d7:60:0e:30:60:c1:b9:f4:5f: 1f:a6:62:41:91:1b:0b:2e:25:75:72:30:f9:64:2a:43: 7d:7e:04:d7:8e:75:d7:11:25:e6:5b:2b:a7:3d:4a:12: e5:08:47:a5:7d:45:1c:f0:7a:2d:97:06:bf:2d:24:c0: e8:d5:cf:44:25:36:81:6f:8b:79:6a:99:06:91:e8:bd: d9:9a:04:66:9f:84:b4:b1:6c:7a:53:6a:12:c1:6e:d3: 0b:17:95:55:b1:19:36:9c:36:2f:e1:21:4f:4b:60:2b: 1e:90:80:87:36:c1:0b:26:6e:f6:d2:db:c8:cf:ef:73: c2:f4:47:98:ca:93:d6:85:d2:f0:27:0f:f6:fe:43:9b: aa:1e:e6:2a:f3:d3:3d:11:6a:74:8e:c5:42:fa:63:ae: d2:8f:29:2e:88:64:30:7f:bd:a4:b7:68:d5:2d:ec:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:3a:0a:22:a6:27:62:e2:6a:5a:19:e8:9d:a0:9f:db: 79:c4:f6:42:94:5a:f0:04:68:56:26:75:30:46:32:84: 36:68:35:4b:17:01:03:ca:fe:10:71:2a:5e:d2:0f:3b: 96:4b:80:70:25:ab:76:9b:f2:9e:5d:09:f7:e1:40:bc: 61:97:9c:66:15:1c:7c:59:9f:ad:00:58:77:27:0c:cf: bf:ee:06:13:79:ad:24:80:0d:f6:ac:d5:35:20:ef:5f: 92:94:ef:59:96:08:77:12:4a:07:88:c1:56:e3:1e:5a: f2:87:2a:c7:e3:86:4c:73:da:da:16:00:e7:df:25:b0: 20:d5:51:92:eb:66:41:46:47:64:ea:cd:38:ce:a5:ba: 73:08:a7:95:ed:b0:9c:2b:cb:20:54:23:02:4e:ce:fc: 0a:12:33:4c:b9:0a:d7:a5:4c:d2:c3:d3:55:c1:f9:03: e6:f2:02:01:e5:34:c5:82:cb:a8:62:c7:8e:19:df:61: 1c:18:05:8e:19:15:a4:66:1d:1d:d9:f4:ac:0c:9a:4c: 0b:3b:7d:89:12:27:ff:76:5d:ce:3e:c2:94:e8:51:04: 39:65:6d:39:9a:ed:83:fd:56:b2:8e:56:d2:bf:7a:86: f5:20:b5:d1:6e:d8:f1:8f:53:51:f9:b3:8d:57:49:6d Fingerprint (SHA-256): 3A:CE:83:A0:A7:19:5D:99:8C:7D:32:00:72:9A:46:74:21:39:31:78:38:80:D8:66:14:35:F9:10:9E:3A:D6:A0 Fingerprint (SHA1): C2:56:67:1C:0F:63:3A:A6:7C:EC:D0:9E:8E:59:9F:7F:C4:87:F3:E1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13849: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111253 (0x3bca4355) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:26:17 2017 Not After : Mon Oct 03 11:26:17 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:ca:c2:05:11:e1:9d:e7:48:cb:62:9f:c8:c5:34:cf: f6:a2:d6:10:ea:a5:35:d6:1e:d8:9b:ce:65:06:fc:77: 4d:a7:55:d8:e7:28:22:66:34:30:9b:e2:44:43:05:f7: 6f:fa:42:c8:f5:1e:9c:ba:fd:8f:02:ad:89:0d:17:6b: 85:28:1a:b0:c0:e6:9f:19:2c:f5:6a:cd:f8:84:ae:c8: 5b:a8:71:f8:6b:fb:57:d7:60:0e:30:60:c1:b9:f4:5f: 1f:a6:62:41:91:1b:0b:2e:25:75:72:30:f9:64:2a:43: 7d:7e:04:d7:8e:75:d7:11:25:e6:5b:2b:a7:3d:4a:12: e5:08:47:a5:7d:45:1c:f0:7a:2d:97:06:bf:2d:24:c0: e8:d5:cf:44:25:36:81:6f:8b:79:6a:99:06:91:e8:bd: d9:9a:04:66:9f:84:b4:b1:6c:7a:53:6a:12:c1:6e:d3: 0b:17:95:55:b1:19:36:9c:36:2f:e1:21:4f:4b:60:2b: 1e:90:80:87:36:c1:0b:26:6e:f6:d2:db:c8:cf:ef:73: c2:f4:47:98:ca:93:d6:85:d2:f0:27:0f:f6:fe:43:9b: aa:1e:e6:2a:f3:d3:3d:11:6a:74:8e:c5:42:fa:63:ae: d2:8f:29:2e:88:64:30:7f:bd:a4:b7:68:d5:2d:ec:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:3a:0a:22:a6:27:62:e2:6a:5a:19:e8:9d:a0:9f:db: 79:c4:f6:42:94:5a:f0:04:68:56:26:75:30:46:32:84: 36:68:35:4b:17:01:03:ca:fe:10:71:2a:5e:d2:0f:3b: 96:4b:80:70:25:ab:76:9b:f2:9e:5d:09:f7:e1:40:bc: 61:97:9c:66:15:1c:7c:59:9f:ad:00:58:77:27:0c:cf: bf:ee:06:13:79:ad:24:80:0d:f6:ac:d5:35:20:ef:5f: 92:94:ef:59:96:08:77:12:4a:07:88:c1:56:e3:1e:5a: f2:87:2a:c7:e3:86:4c:73:da:da:16:00:e7:df:25:b0: 20:d5:51:92:eb:66:41:46:47:64:ea:cd:38:ce:a5:ba: 73:08:a7:95:ed:b0:9c:2b:cb:20:54:23:02:4e:ce:fc: 0a:12:33:4c:b9:0a:d7:a5:4c:d2:c3:d3:55:c1:f9:03: e6:f2:02:01:e5:34:c5:82:cb:a8:62:c7:8e:19:df:61: 1c:18:05:8e:19:15:a4:66:1d:1d:d9:f4:ac:0c:9a:4c: 0b:3b:7d:89:12:27:ff:76:5d:ce:3e:c2:94:e8:51:04: 39:65:6d:39:9a:ed:83:fd:56:b2:8e:56:d2:bf:7a:86: f5:20:b5:d1:6e:d8:f1:8f:53:51:f9:b3:8d:57:49:6d Fingerprint (SHA-256): 3A:CE:83:A0:A7:19:5D:99:8C:7D:32:00:72:9A:46:74:21:39:31:78:38:80:D8:66:14:35:F9:10:9E:3A:D6:A0 Fingerprint (SHA1): C2:56:67:1C:0F:63:3A:A6:7C:EC:D0:9E:8E:59:9F:7F:C4:87:F3:E1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13850: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13851: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111258 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13852: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13853: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13854: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111259 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13855: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13856: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13857: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13858: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003111260 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13859: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13860: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003111261 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13861: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13862: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #13863: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13864: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13865: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003111262 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-Bridge-1003111159.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13866: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13867: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13868: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13869: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003111263 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13870: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13871: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13872: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13873: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1003111264 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-BridgeNavy-1003111160.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13874: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13875: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13876: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13877: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003111265 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13878: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13879: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13880: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111258 (0x3bca435a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:26:46 2017 Not After : Mon Oct 03 11:26:46 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:14:db:20:a4:ba:9c:1f:d8:87:cb:e1:d0:32:62:19: fc:3b:50:7e:1b:52:d8:8a:21:58:74:19:1c:6e:25:59: 6a:66:5e:f3:20:4b:dc:41:04:d6:b4:d0:9e:cf:fb:ce: e8:c3:06:0a:43:59:81:31:81:af:78:7b:94:32:ab:e7: 67:2c:85:02:77:79:26:de:04:6b:7e:a0:30:ea:0a:65: 56:4e:e0:92:5d:1f:e2:77:47:c4:6f:a5:43:2d:af:2c: 97:79:41:c2:db:4f:ac:8e:79:0c:8f:d5:6f:a4:e5:45: e2:7a:1b:56:40:db:0d:21:ba:18:9a:d1:43:4e:06:24: 1d:d5:b8:43:bc:82:07:41:3f:3a:87:b4:5f:d7:92:34: 64:48:65:2f:1a:9b:bf:83:98:77:95:2a:16:8e:e3:de: 22:d8:91:36:0d:6e:1c:58:13:2a:80:af:9b:24:bc:a3: f5:dc:cd:2d:f3:8d:ba:c6:a9:85:b0:a5:55:b0:d5:35: 2f:55:76:91:b0:00:99:68:6c:45:7b:48:89:85:04:b7: 0a:72:b4:79:08:f6:8b:72:29:26:a7:7a:d8:96:9c:71: 57:f8:49:30:7f:7c:c0:83:c9:5d:93:ca:95:5b:1b:c6: fb:41:d8:2f:6c:5b:3a:63:ea:ee:ce:71:8c:d9:57:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:47:48:d2:3f:f9:cc:17:27:41:9c:87:3f:20:89:56: fd:12:fb:5d:e5:55:52:fd:45:59:e5:d8:b3:2a:12:bd: df:9d:06:fc:45:e0:8b:8b:0f:d6:92:4a:43:7c:4c:52: 77:de:9a:be:30:d6:1f:d4:84:58:d8:9f:79:29:56:c5: 75:ed:60:1e:52:82:f8:a4:01:07:b9:cc:67:0c:c2:cc: 99:fc:e3:f0:80:36:5c:2a:60:ef:b6:fe:3d:62:85:95: 50:2e:26:17:01:21:d9:74:05:0b:6b:27:af:cf:93:87: a8:b4:e9:56:d1:90:15:79:1d:3a:94:0b:98:0f:54:6b: f5:f3:8a:1b:ed:07:cf:5d:36:d9:7d:94:33:4a:66:e6: 13:6a:91:6d:ab:6a:9d:96:3d:9a:92:6c:3d:97:68:91: 47:d0:45:73:aa:b3:95:cd:8b:68:4c:68:bb:46:0d:5c: 96:1d:a8:80:1e:45:ca:f4:d8:b8:76:a0:7e:73:56:7d: c6:ae:77:43:6d:b5:0d:a2:96:54:47:10:30:dd:22:ab: 23:24:b8:d8:aa:17:90:2c:27:64:19:59:33:0a:66:a3: 41:b9:2d:ca:7b:f0:e4:b8:fb:b2:7a:a4:bb:bf:bd:99: 2f:37:ec:82:df:a2:58:96:12:73:56:4a:5a:ad:37:3c Fingerprint (SHA-256): 29:5B:AA:84:20:22:1A:6E:DA:3F:85:3A:D5:69:FE:22:CC:1B:88:5B:AF:BF:E3:96:04:A5:47:AF:27:72:CE:09 Fingerprint (SHA1): 1C:74:89:C2:96:38:22:95:D1:52:2C:B6:27:A4:34:5B:F2:C7:2B:8D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13881: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111259 (0x3bca435b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:26:51 2017 Not After : Mon Oct 03 11:26:51 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f4:84:c5:b7:2a:ba:9a:f2:ed:d8:c7:9f:0d:f0:c2:c1: 58:37:3b:a0:4e:34:d2:6c:3f:cc:60:90:83:02:e0:85: 50:41:fc:44:b3:19:88:c0:1c:9e:a7:83:22:70:94:1c: 33:60:2a:99:b1:5e:3f:02:9d:36:65:db:46:36:80:29: 05:8b:f9:34:3f:ff:59:f0:9b:59:69:47:9c:59:5e:fb: 25:09:1d:ae:ff:ed:d0:eb:a8:de:8a:af:c8:d2:6f:5e: 0f:49:36:7e:d0:53:b5:84:9f:28:e1:1f:cb:3d:70:69: e0:8f:c5:dd:d9:e3:61:7d:eb:eb:a3:94:78:47:95:69: e7:15:53:8c:35:04:d5:0e:ae:66:f7:ce:71:f2:f4:34: 66:97:3d:fb:bb:b0:c0:33:03:74:1a:4c:2c:4f:47:15: a6:86:5c:b3:e2:a2:b9:ae:fd:50:ca:58:23:1e:a7:02: 15:75:c7:13:8e:0e:4c:09:29:19:c2:ba:75:ea:ae:1b: 3e:8c:a6:e8:01:fc:45:8d:62:37:66:db:d8:74:4f:23: b8:f4:da:2c:d1:cd:af:f8:d3:08:d9:7c:4a:ee:5a:a0: aa:d7:d7:19:73:52:2c:75:7d:51:29:0a:f1:76:0c:32: b9:c1:56:fc:c4:22:6b:d5:29:9d:e2:27:49:8c:27:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:7e:2c:09:54:f4:5a:53:b1:19:70:7c:01:8c:99:a1: b2:5e:57:17:f9:48:36:32:5d:22:cd:24:c2:49:ed:7d: 45:00:4d:5c:89:f7:f6:02:a0:93:f9:0b:e4:55:02:59: fb:ce:8c:c7:98:b1:6d:21:ba:07:e3:1d:fe:6e:a3:4f: c7:a3:e6:d6:b0:f2:12:26:cf:23:4a:e1:1e:4e:fa:4d: 5d:e1:bf:2d:53:5f:6d:fc:e3:79:22:27:6b:7a:82:27: 30:2d:b6:4c:33:0d:93:fd:2c:86:ef:7e:d1:0e:c7:5f: dd:bf:2a:81:9a:b1:fb:da:f4:eb:05:46:62:1d:aa:94: a6:94:ed:bd:b1:84:72:13:43:f4:40:64:8d:1b:81:42: 95:89:e3:00:59:57:80:87:c4:63:90:04:ec:3b:71:d2: ed:50:c2:09:58:ae:2a:be:c5:b3:d2:cd:2b:7c:88:91: 9b:43:e3:10:90:9a:e3:e6:69:3a:8b:62:df:26:11:dd: 67:dc:a5:e4:e8:14:36:e2:bb:47:41:b6:05:9e:b5:16: 36:01:3e:a3:3d:c8:9f:5e:0b:06:8c:49:b7:59:f1:3b: d6:61:85:d1:b7:cc:b4:99:42:05:84:e2:93:4e:99:90: 07:bc:55:1f:08:36:e9:9a:c5:62:7f:a7:40:f4:01:bc Fingerprint (SHA-256): 28:13:9E:83:C4:4C:61:C9:19:FB:61:3D:3F:D6:AC:B1:C4:95:7F:AD:95:7D:03:3E:5B:8A:EE:0E:7A:3E:C6:5C Fingerprint (SHA1): 8B:49:ED:AC:D1:60:4D:41:DB:B3:F0:09:80:B1:CA:41:D2:4E:29:A3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13882: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111259 (0x3bca435b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:26:51 2017 Not After : Mon Oct 03 11:26:51 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f4:84:c5:b7:2a:ba:9a:f2:ed:d8:c7:9f:0d:f0:c2:c1: 58:37:3b:a0:4e:34:d2:6c:3f:cc:60:90:83:02:e0:85: 50:41:fc:44:b3:19:88:c0:1c:9e:a7:83:22:70:94:1c: 33:60:2a:99:b1:5e:3f:02:9d:36:65:db:46:36:80:29: 05:8b:f9:34:3f:ff:59:f0:9b:59:69:47:9c:59:5e:fb: 25:09:1d:ae:ff:ed:d0:eb:a8:de:8a:af:c8:d2:6f:5e: 0f:49:36:7e:d0:53:b5:84:9f:28:e1:1f:cb:3d:70:69: e0:8f:c5:dd:d9:e3:61:7d:eb:eb:a3:94:78:47:95:69: e7:15:53:8c:35:04:d5:0e:ae:66:f7:ce:71:f2:f4:34: 66:97:3d:fb:bb:b0:c0:33:03:74:1a:4c:2c:4f:47:15: a6:86:5c:b3:e2:a2:b9:ae:fd:50:ca:58:23:1e:a7:02: 15:75:c7:13:8e:0e:4c:09:29:19:c2:ba:75:ea:ae:1b: 3e:8c:a6:e8:01:fc:45:8d:62:37:66:db:d8:74:4f:23: b8:f4:da:2c:d1:cd:af:f8:d3:08:d9:7c:4a:ee:5a:a0: aa:d7:d7:19:73:52:2c:75:7d:51:29:0a:f1:76:0c:32: b9:c1:56:fc:c4:22:6b:d5:29:9d:e2:27:49:8c:27:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:7e:2c:09:54:f4:5a:53:b1:19:70:7c:01:8c:99:a1: b2:5e:57:17:f9:48:36:32:5d:22:cd:24:c2:49:ed:7d: 45:00:4d:5c:89:f7:f6:02:a0:93:f9:0b:e4:55:02:59: fb:ce:8c:c7:98:b1:6d:21:ba:07:e3:1d:fe:6e:a3:4f: c7:a3:e6:d6:b0:f2:12:26:cf:23:4a:e1:1e:4e:fa:4d: 5d:e1:bf:2d:53:5f:6d:fc:e3:79:22:27:6b:7a:82:27: 30:2d:b6:4c:33:0d:93:fd:2c:86:ef:7e:d1:0e:c7:5f: dd:bf:2a:81:9a:b1:fb:da:f4:eb:05:46:62:1d:aa:94: a6:94:ed:bd:b1:84:72:13:43:f4:40:64:8d:1b:81:42: 95:89:e3:00:59:57:80:87:c4:63:90:04:ec:3b:71:d2: ed:50:c2:09:58:ae:2a:be:c5:b3:d2:cd:2b:7c:88:91: 9b:43:e3:10:90:9a:e3:e6:69:3a:8b:62:df:26:11:dd: 67:dc:a5:e4:e8:14:36:e2:bb:47:41:b6:05:9e:b5:16: 36:01:3e:a3:3d:c8:9f:5e:0b:06:8c:49:b7:59:f1:3b: d6:61:85:d1:b7:cc:b4:99:42:05:84:e2:93:4e:99:90: 07:bc:55:1f:08:36:e9:9a:c5:62:7f:a7:40:f4:01:bc Fingerprint (SHA-256): 28:13:9E:83:C4:4C:61:C9:19:FB:61:3D:3F:D6:AC:B1:C4:95:7F:AD:95:7D:03:3E:5B:8A:EE:0E:7A:3E:C6:5C Fingerprint (SHA1): 8B:49:ED:AC:D1:60:4D:41:DB:B3:F0:09:80:B1:CA:41:D2:4E:29:A3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13883: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #13884: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111258 (0x3bca435a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:26:46 2017 Not After : Mon Oct 03 11:26:46 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:14:db:20:a4:ba:9c:1f:d8:87:cb:e1:d0:32:62:19: fc:3b:50:7e:1b:52:d8:8a:21:58:74:19:1c:6e:25:59: 6a:66:5e:f3:20:4b:dc:41:04:d6:b4:d0:9e:cf:fb:ce: e8:c3:06:0a:43:59:81:31:81:af:78:7b:94:32:ab:e7: 67:2c:85:02:77:79:26:de:04:6b:7e:a0:30:ea:0a:65: 56:4e:e0:92:5d:1f:e2:77:47:c4:6f:a5:43:2d:af:2c: 97:79:41:c2:db:4f:ac:8e:79:0c:8f:d5:6f:a4:e5:45: e2:7a:1b:56:40:db:0d:21:ba:18:9a:d1:43:4e:06:24: 1d:d5:b8:43:bc:82:07:41:3f:3a:87:b4:5f:d7:92:34: 64:48:65:2f:1a:9b:bf:83:98:77:95:2a:16:8e:e3:de: 22:d8:91:36:0d:6e:1c:58:13:2a:80:af:9b:24:bc:a3: f5:dc:cd:2d:f3:8d:ba:c6:a9:85:b0:a5:55:b0:d5:35: 2f:55:76:91:b0:00:99:68:6c:45:7b:48:89:85:04:b7: 0a:72:b4:79:08:f6:8b:72:29:26:a7:7a:d8:96:9c:71: 57:f8:49:30:7f:7c:c0:83:c9:5d:93:ca:95:5b:1b:c6: fb:41:d8:2f:6c:5b:3a:63:ea:ee:ce:71:8c:d9:57:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:47:48:d2:3f:f9:cc:17:27:41:9c:87:3f:20:89:56: fd:12:fb:5d:e5:55:52:fd:45:59:e5:d8:b3:2a:12:bd: df:9d:06:fc:45:e0:8b:8b:0f:d6:92:4a:43:7c:4c:52: 77:de:9a:be:30:d6:1f:d4:84:58:d8:9f:79:29:56:c5: 75:ed:60:1e:52:82:f8:a4:01:07:b9:cc:67:0c:c2:cc: 99:fc:e3:f0:80:36:5c:2a:60:ef:b6:fe:3d:62:85:95: 50:2e:26:17:01:21:d9:74:05:0b:6b:27:af:cf:93:87: a8:b4:e9:56:d1:90:15:79:1d:3a:94:0b:98:0f:54:6b: f5:f3:8a:1b:ed:07:cf:5d:36:d9:7d:94:33:4a:66:e6: 13:6a:91:6d:ab:6a:9d:96:3d:9a:92:6c:3d:97:68:91: 47:d0:45:73:aa:b3:95:cd:8b:68:4c:68:bb:46:0d:5c: 96:1d:a8:80:1e:45:ca:f4:d8:b8:76:a0:7e:73:56:7d: c6:ae:77:43:6d:b5:0d:a2:96:54:47:10:30:dd:22:ab: 23:24:b8:d8:aa:17:90:2c:27:64:19:59:33:0a:66:a3: 41:b9:2d:ca:7b:f0:e4:b8:fb:b2:7a:a4:bb:bf:bd:99: 2f:37:ec:82:df:a2:58:96:12:73:56:4a:5a:ad:37:3c Fingerprint (SHA-256): 29:5B:AA:84:20:22:1A:6E:DA:3F:85:3A:D5:69:FE:22:CC:1B:88:5B:AF:BF:E3:96:04:A5:47:AF:27:72:CE:09 Fingerprint (SHA1): 1C:74:89:C2:96:38:22:95:D1:52:2C:B6:27:A4:34:5B:F2:C7:2B:8D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13885: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111259 (0x3bca435b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:26:51 2017 Not After : Mon Oct 03 11:26:51 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f4:84:c5:b7:2a:ba:9a:f2:ed:d8:c7:9f:0d:f0:c2:c1: 58:37:3b:a0:4e:34:d2:6c:3f:cc:60:90:83:02:e0:85: 50:41:fc:44:b3:19:88:c0:1c:9e:a7:83:22:70:94:1c: 33:60:2a:99:b1:5e:3f:02:9d:36:65:db:46:36:80:29: 05:8b:f9:34:3f:ff:59:f0:9b:59:69:47:9c:59:5e:fb: 25:09:1d:ae:ff:ed:d0:eb:a8:de:8a:af:c8:d2:6f:5e: 0f:49:36:7e:d0:53:b5:84:9f:28:e1:1f:cb:3d:70:69: e0:8f:c5:dd:d9:e3:61:7d:eb:eb:a3:94:78:47:95:69: e7:15:53:8c:35:04:d5:0e:ae:66:f7:ce:71:f2:f4:34: 66:97:3d:fb:bb:b0:c0:33:03:74:1a:4c:2c:4f:47:15: a6:86:5c:b3:e2:a2:b9:ae:fd:50:ca:58:23:1e:a7:02: 15:75:c7:13:8e:0e:4c:09:29:19:c2:ba:75:ea:ae:1b: 3e:8c:a6:e8:01:fc:45:8d:62:37:66:db:d8:74:4f:23: b8:f4:da:2c:d1:cd:af:f8:d3:08:d9:7c:4a:ee:5a:a0: aa:d7:d7:19:73:52:2c:75:7d:51:29:0a:f1:76:0c:32: b9:c1:56:fc:c4:22:6b:d5:29:9d:e2:27:49:8c:27:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:7e:2c:09:54:f4:5a:53:b1:19:70:7c:01:8c:99:a1: b2:5e:57:17:f9:48:36:32:5d:22:cd:24:c2:49:ed:7d: 45:00:4d:5c:89:f7:f6:02:a0:93:f9:0b:e4:55:02:59: fb:ce:8c:c7:98:b1:6d:21:ba:07:e3:1d:fe:6e:a3:4f: c7:a3:e6:d6:b0:f2:12:26:cf:23:4a:e1:1e:4e:fa:4d: 5d:e1:bf:2d:53:5f:6d:fc:e3:79:22:27:6b:7a:82:27: 30:2d:b6:4c:33:0d:93:fd:2c:86:ef:7e:d1:0e:c7:5f: dd:bf:2a:81:9a:b1:fb:da:f4:eb:05:46:62:1d:aa:94: a6:94:ed:bd:b1:84:72:13:43:f4:40:64:8d:1b:81:42: 95:89:e3:00:59:57:80:87:c4:63:90:04:ec:3b:71:d2: ed:50:c2:09:58:ae:2a:be:c5:b3:d2:cd:2b:7c:88:91: 9b:43:e3:10:90:9a:e3:e6:69:3a:8b:62:df:26:11:dd: 67:dc:a5:e4:e8:14:36:e2:bb:47:41:b6:05:9e:b5:16: 36:01:3e:a3:3d:c8:9f:5e:0b:06:8c:49:b7:59:f1:3b: d6:61:85:d1:b7:cc:b4:99:42:05:84:e2:93:4e:99:90: 07:bc:55:1f:08:36:e9:9a:c5:62:7f:a7:40:f4:01:bc Fingerprint (SHA-256): 28:13:9E:83:C4:4C:61:C9:19:FB:61:3D:3F:D6:AC:B1:C4:95:7F:AD:95:7D:03:3E:5B:8A:EE:0E:7A:3E:C6:5C Fingerprint (SHA1): 8B:49:ED:AC:D1:60:4D:41:DB:B3:F0:09:80:B1:CA:41:D2:4E:29:A3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13886: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111259 (0x3bca435b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:26:51 2017 Not After : Mon Oct 03 11:26:51 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f4:84:c5:b7:2a:ba:9a:f2:ed:d8:c7:9f:0d:f0:c2:c1: 58:37:3b:a0:4e:34:d2:6c:3f:cc:60:90:83:02:e0:85: 50:41:fc:44:b3:19:88:c0:1c:9e:a7:83:22:70:94:1c: 33:60:2a:99:b1:5e:3f:02:9d:36:65:db:46:36:80:29: 05:8b:f9:34:3f:ff:59:f0:9b:59:69:47:9c:59:5e:fb: 25:09:1d:ae:ff:ed:d0:eb:a8:de:8a:af:c8:d2:6f:5e: 0f:49:36:7e:d0:53:b5:84:9f:28:e1:1f:cb:3d:70:69: e0:8f:c5:dd:d9:e3:61:7d:eb:eb:a3:94:78:47:95:69: e7:15:53:8c:35:04:d5:0e:ae:66:f7:ce:71:f2:f4:34: 66:97:3d:fb:bb:b0:c0:33:03:74:1a:4c:2c:4f:47:15: a6:86:5c:b3:e2:a2:b9:ae:fd:50:ca:58:23:1e:a7:02: 15:75:c7:13:8e:0e:4c:09:29:19:c2:ba:75:ea:ae:1b: 3e:8c:a6:e8:01:fc:45:8d:62:37:66:db:d8:74:4f:23: b8:f4:da:2c:d1:cd:af:f8:d3:08:d9:7c:4a:ee:5a:a0: aa:d7:d7:19:73:52:2c:75:7d:51:29:0a:f1:76:0c:32: b9:c1:56:fc:c4:22:6b:d5:29:9d:e2:27:49:8c:27:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:7e:2c:09:54:f4:5a:53:b1:19:70:7c:01:8c:99:a1: b2:5e:57:17:f9:48:36:32:5d:22:cd:24:c2:49:ed:7d: 45:00:4d:5c:89:f7:f6:02:a0:93:f9:0b:e4:55:02:59: fb:ce:8c:c7:98:b1:6d:21:ba:07:e3:1d:fe:6e:a3:4f: c7:a3:e6:d6:b0:f2:12:26:cf:23:4a:e1:1e:4e:fa:4d: 5d:e1:bf:2d:53:5f:6d:fc:e3:79:22:27:6b:7a:82:27: 30:2d:b6:4c:33:0d:93:fd:2c:86:ef:7e:d1:0e:c7:5f: dd:bf:2a:81:9a:b1:fb:da:f4:eb:05:46:62:1d:aa:94: a6:94:ed:bd:b1:84:72:13:43:f4:40:64:8d:1b:81:42: 95:89:e3:00:59:57:80:87:c4:63:90:04:ec:3b:71:d2: ed:50:c2:09:58:ae:2a:be:c5:b3:d2:cd:2b:7c:88:91: 9b:43:e3:10:90:9a:e3:e6:69:3a:8b:62:df:26:11:dd: 67:dc:a5:e4:e8:14:36:e2:bb:47:41:b6:05:9e:b5:16: 36:01:3e:a3:3d:c8:9f:5e:0b:06:8c:49:b7:59:f1:3b: d6:61:85:d1:b7:cc:b4:99:42:05:84:e2:93:4e:99:90: 07:bc:55:1f:08:36:e9:9a:c5:62:7f:a7:40:f4:01:bc Fingerprint (SHA-256): 28:13:9E:83:C4:4C:61:C9:19:FB:61:3D:3F:D6:AC:B1:C4:95:7F:AD:95:7D:03:3E:5B:8A:EE:0E:7A:3E:C6:5C Fingerprint (SHA1): 8B:49:ED:AC:D1:60:4D:41:DB:B3:F0:09:80:B1:CA:41:D2:4E:29:A3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13887: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13888: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111266 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13889: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13890: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13891: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111267 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13892: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13893: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #13894: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13895: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 1003111268 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13896: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13897: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #13898: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13899: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 1003111269 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13900: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13901: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13902: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13903: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 1003111270 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13904: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13905: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 1003111271 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13906: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13907: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #13908: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13909: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13910: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003111272 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13911: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13912: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13913: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13914: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1003111273 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13915: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13916: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13917: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13918: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003111274 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13919: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13920: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13921: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13922: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003111275 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13923: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13924: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13925: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111266 (0x3bca4362) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:27:35 2017 Not After : Mon Oct 03 11:27:35 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:b7:9a:73:ff:0b:ac:e4:b9:87:5c:9b:16:1a:9a:39: 59:9c:ac:3f:de:b6:ee:2b:c0:c6:75:1b:a9:5a:20:2a: 03:be:04:49:f1:4a:69:e1:81:d3:a3:ef:89:08:e9:39: 66:c7:99:46:b5:50:e8:e5:44:ca:73:98:09:f8:7f:13: b2:61:18:20:f2:4b:fe:82:c4:78:f6:7b:2f:c1:1b:cf: 57:81:28:e7:4e:56:3d:86:a3:d4:b9:a7:d8:2e:01:c7: 20:09:67:45:f8:5f:1c:71:69:2a:84:a1:52:7f:73:e2: 73:26:70:47:13:f9:a1:1b:59:61:41:38:19:61:01:60: 18:7f:d1:17:c7:60:52:16:73:72:da:51:5c:22:41:c4: 22:13:36:55:fc:ce:a8:11:e4:5c:ff:3a:f6:79:e6:e8: f4:a7:fb:71:cc:87:f5:2c:8c:27:0e:28:3d:b6:60:c8: 64:3d:d0:f7:67:38:97:33:07:81:23:ed:bb:64:65:55: 1c:f2:b7:6d:f9:1a:f0:be:7f:47:fb:ad:bb:1f:a5:a9: d4:18:cd:87:7b:37:5d:33:c7:7b:c4:7d:f8:c3:17:29: a8:b5:a8:47:1d:02:21:a5:c2:fd:e9:31:a9:8e:30:54: 6b:6b:f8:94:82:27:8c:09:a3:e4:de:19:f9:4e:b0:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:6b:61:8d:c3:eb:65:86:47:fa:17:50:97:9e:86:cc: ec:b8:35:7c:3e:66:e5:bb:88:d0:97:a2:bf:39:52:fe: 0d:95:7e:f3:82:46:16:6f:5d:63:39:de:84:90:85:4a: 6a:70:69:5f:f2:82:45:5c:6d:31:b5:ef:80:c0:1d:e2: bf:6a:e4:ae:40:86:0b:5b:dd:1a:d6:fa:d4:10:54:15: 31:42:45:c2:db:5d:97:e3:81:d9:74:3f:9c:c1:07:d9: 46:8a:0b:42:5f:57:19:87:a8:f5:34:ab:22:14:36:05: f1:80:f1:18:29:9c:86:51:b6:e2:62:e1:8e:a3:5b:11: 3c:fa:7f:c4:47:a0:53:1a:d2:de:cb:09:f1:98:ad:79: 7e:d0:63:1d:5f:0a:88:78:65:fd:f7:3d:84:aa:4e:fb: 54:ed:e5:29:1d:9c:7c:89:91:1b:d3:28:c1:87:cb:5e: f9:12:96:3a:da:d8:b9:79:ce:27:e3:13:01:bb:4f:7f: 4b:dc:60:16:47:8b:45:e8:03:27:f9:4e:ee:cf:95:d8: 74:10:df:4c:db:ed:b6:a9:05:03:5c:bb:51:5d:89:4a: 5d:82:0d:b9:59:5f:5b:a2:e9:fe:54:f5:18:18:1b:37: 92:60:f7:c9:b0:2d:2b:32:f1:b2:76:f4:27:90:76:da Fingerprint (SHA-256): C6:5A:F2:8C:F0:DC:B7:00:A5:45:0E:95:1E:FE:F2:93:2F:D1:42:48:C4:4C:86:2F:3C:D5:E6:FC:73:1D:91:10 Fingerprint (SHA1): 8F:55:08:F4:B6:01:73:B8:CE:70:F4:19:7D:D1:B4:8D:54:86:9E:A8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #13926: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13927: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13928: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13929: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13930: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13931: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13932: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13933: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13934: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111267 (0x3bca4363) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:27:44 2017 Not After : Mon Oct 03 11:27:44 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:2b:22:77:2c:fe:5e:5c:e1:05:fe:6e:5b:b2:72:51: 93:02:0a:58:4e:ca:de:3a:83:d7:5d:84:04:3d:9f:2a: e5:8a:d5:45:e2:22:2d:03:ec:9c:b7:42:89:54:9a:03: 05:e2:29:df:2e:d1:a8:94:e5:f0:85:fb:4a:d1:f7:80: 71:6d:83:0a:48:c6:93:85:b3:bd:3b:9e:77:c4:3d:e8: a8:df:8d:51:27:96:9d:d2:e1:e6:35:f5:43:97:42:eb: de:36:80:c8:cf:ce:26:fb:f1:4d:a2:3b:60:1f:16:ad: 39:d7:48:4a:6c:15:5d:1a:81:ce:0c:7d:d1:64:5f:64: 42:3b:0b:ac:f8:ea:1e:10:71:0c:0d:37:1a:7c:78:b4: f6:c2:1b:f7:3e:b2:32:88:68:51:c1:f8:c2:9d:80:79: b0:65:93:3a:f9:d4:5b:e1:1c:e6:33:2f:64:0a:0b:22: 91:7d:4e:43:15:fc:ab:d8:1c:06:38:dc:1c:1d:42:66: 17:51:e1:04:2d:ac:b0:18:31:44:91:ee:53:15:d8:59: 51:3f:65:f2:8f:ba:c6:a3:75:98:30:b2:47:a8:a9:9e: fe:99:b1:80:9f:4e:f2:5b:ae:86:2e:d9:62:2d:70:49: 7d:1d:dd:03:99:f9:35:40:9e:e8:ba:36:0c:2b:31:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:e8:f5:20:fb:e3:bf:fa:df:a2:ab:45:69:41:e6:66: 74:7a:88:51:56:1a:b9:7f:2f:ea:16:8c:be:74:9c:f2: 0e:85:9f:08:39:04:be:ef:0e:dd:f8:18:cf:a8:0d:06: fa:f1:af:74:c6:81:7b:b1:9c:0a:b5:e5:af:8d:70:c7: ce:58:5e:71:a7:3c:25:b4:7d:45:8b:e5:d9:a8:d0:d2: 94:64:31:e0:43:de:5c:2e:5c:6f:8b:f9:06:20:67:ba: 5c:45:64:72:36:f0:72:e4:19:91:c1:90:a9:3d:c7:1a: 38:bf:3a:9d:0a:c7:c3:81:12:ed:c1:ca:73:6a:e7:f0: 57:18:80:e7:95:a0:75:0b:ca:24:4c:4a:ed:e1:cc:f7: d9:36:85:22:5b:a7:b9:c3:2d:d7:3b:81:b8:43:50:4b: 85:e6:36:ec:66:a8:83:62:64:bd:49:b9:44:64:37:53: 8c:8a:98:fe:1c:03:67:64:60:45:bd:5b:4c:d6:46:45: 85:14:27:2c:48:4c:ac:0d:0d:fc:26:44:8d:7b:82:b4: b4:18:de:2e:9d:f4:d4:38:a2:2f:e0:91:b2:e0:6b:e5: b1:1d:70:94:9f:59:1a:d6:0a:4b:3f:28:b7:01:1d:a1: 04:3f:c1:96:7e:71:8b:a0:64:02:7f:74:1b:4d:88:4c Fingerprint (SHA-256): E6:5B:D5:D8:50:C1:B2:E6:D7:4A:43:FE:DB:5E:94:9E:D1:29:32:56:1B:E4:6A:A6:35:24:64:42:49:21:91:20 Fingerprint (SHA1): FC:DE:0B:44:23:FC:5E:3F:B4:B6:0E:B5:79:E4:EE:12:DA:1E:52:79 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #13935: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13936: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13937: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13938: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13939: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13940: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13941: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #13942: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #13943: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #13944: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #13945: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #13946: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #13947: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #13948: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #13949: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #13950: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #13951: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #13952: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13953: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111276 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13954: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13955: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13956: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13957: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003111277 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13958: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13959: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13960: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13961: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003111278 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13962: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13963: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13964: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13965: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 1003111279 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13966: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13967: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13968: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13969: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003111280 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13970: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13971: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13972: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13973: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 1003111281 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13974: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13975: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #13976: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13977: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 1003111282 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13978: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13979: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #13980: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13981: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 1003111283 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13982: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13983: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #13984: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13985: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 1003111284 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13986: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13987: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13988: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111276 (0x3bca436c) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:28:58 2017 Not After : Mon Oct 03 11:28:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 79:b6:1d:22:0f:d6:6c:36:dd:b0:de:49:35:fe:33:05: 3b:56:a6:fe:9a:75:9c:fd:e7:48:4e:89:15:cd:6c:da: d8:db:b9:e6:df:f9:92:f2:eb:1c:c0:d7:cf:3c:c9:d7: 46:c7:8e:f6:95:05:7d:a0:f6:54:28:80:c0:7e:09:2c: a9:81:8a:d3:6f:05:0f:a2:72:d2:44:60:17:25:37:79: 83:c1:6d:ea:d7:fe:d7:dd:dc:18:dc:71:c8:46:d1:3d: 08:32:76:f3:6e:29:e2:74:0e:a0:fc:e3:12:8e:37:4e: ed:b3:ec:13:f7:1a:e5:bc:92:6c:3b:4e:a3:ee:9c:a8: 91:70:fe:21:48:b0:c9:53:7e:3d:95:9b:b7:0c:8e:0d: c3:16:4c:a5:dd:09:bb:15:e1:8e:a6:e3:a1:82:77:e5: 98:8a:c1:db:6b:ac:9a:af:f1:0f:e5:7d:78:fd:7d:16: 34:0b:a4:6f:6d:c0:53:be:2b:94:11:59:90:12:06:ec: ac:70:39:ed:9d:f9:81:3f:1b:a2:bd:a1:c5:68:c6:89: bd:aa:1e:2e:4d:e6:53:76:12:0b:60:90:03:d4:bd:7d: cd:b6:ec:09:e7:db:b7:e6:15:3e:ce:ed:eb:0a:b4:04: df:f8:77:20:ba:c6:0c:d2:d2:8a:88:87:4f:20:45:8c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:41:f9:38:ad:70:31:1c:06:a0:e2:8a:6f: de:42:77:81:32:fb:24:51:0e:19:ef:a9:d3:3b:e1:87: 02:1c:76:7a:43:c1:5a:c9:00:11:c6:db:fb:66:33:d1: 56:40:6d:c1:65:19:14:af:58:81:15:4c:41:28 Fingerprint (SHA-256): 00:13:F2:26:05:D7:30:0A:C1:DD:E0:BF:4B:46:CF:32:5A:7D:DA:EF:9D:F8:F6:79:AC:AF:20:7D:E5:96:FB:B1 Fingerprint (SHA1): 5A:4D:60:1B:A8:1B:0D:CC:9A:FC:D3:C1:34:B1:82:7C:2F:30:8D:08 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13989: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111276 (0x3bca436c) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:28:58 2017 Not After : Mon Oct 03 11:28:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 79:b6:1d:22:0f:d6:6c:36:dd:b0:de:49:35:fe:33:05: 3b:56:a6:fe:9a:75:9c:fd:e7:48:4e:89:15:cd:6c:da: d8:db:b9:e6:df:f9:92:f2:eb:1c:c0:d7:cf:3c:c9:d7: 46:c7:8e:f6:95:05:7d:a0:f6:54:28:80:c0:7e:09:2c: a9:81:8a:d3:6f:05:0f:a2:72:d2:44:60:17:25:37:79: 83:c1:6d:ea:d7:fe:d7:dd:dc:18:dc:71:c8:46:d1:3d: 08:32:76:f3:6e:29:e2:74:0e:a0:fc:e3:12:8e:37:4e: ed:b3:ec:13:f7:1a:e5:bc:92:6c:3b:4e:a3:ee:9c:a8: 91:70:fe:21:48:b0:c9:53:7e:3d:95:9b:b7:0c:8e:0d: c3:16:4c:a5:dd:09:bb:15:e1:8e:a6:e3:a1:82:77:e5: 98:8a:c1:db:6b:ac:9a:af:f1:0f:e5:7d:78:fd:7d:16: 34:0b:a4:6f:6d:c0:53:be:2b:94:11:59:90:12:06:ec: ac:70:39:ed:9d:f9:81:3f:1b:a2:bd:a1:c5:68:c6:89: bd:aa:1e:2e:4d:e6:53:76:12:0b:60:90:03:d4:bd:7d: cd:b6:ec:09:e7:db:b7:e6:15:3e:ce:ed:eb:0a:b4:04: df:f8:77:20:ba:c6:0c:d2:d2:8a:88:87:4f:20:45:8c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:41:f9:38:ad:70:31:1c:06:a0:e2:8a:6f: de:42:77:81:32:fb:24:51:0e:19:ef:a9:d3:3b:e1:87: 02:1c:76:7a:43:c1:5a:c9:00:11:c6:db:fb:66:33:d1: 56:40:6d:c1:65:19:14:af:58:81:15:4c:41:28 Fingerprint (SHA-256): 00:13:F2:26:05:D7:30:0A:C1:DD:E0:BF:4B:46:CF:32:5A:7D:DA:EF:9D:F8:F6:79:AC:AF:20:7D:E5:96:FB:B1 Fingerprint (SHA1): 5A:4D:60:1B:A8:1B:0D:CC:9A:FC:D3:C1:34:B1:82:7C:2F:30:8D:08 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13990: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111276 (0x3bca436c) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:28:58 2017 Not After : Mon Oct 03 11:28:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 79:b6:1d:22:0f:d6:6c:36:dd:b0:de:49:35:fe:33:05: 3b:56:a6:fe:9a:75:9c:fd:e7:48:4e:89:15:cd:6c:da: d8:db:b9:e6:df:f9:92:f2:eb:1c:c0:d7:cf:3c:c9:d7: 46:c7:8e:f6:95:05:7d:a0:f6:54:28:80:c0:7e:09:2c: a9:81:8a:d3:6f:05:0f:a2:72:d2:44:60:17:25:37:79: 83:c1:6d:ea:d7:fe:d7:dd:dc:18:dc:71:c8:46:d1:3d: 08:32:76:f3:6e:29:e2:74:0e:a0:fc:e3:12:8e:37:4e: ed:b3:ec:13:f7:1a:e5:bc:92:6c:3b:4e:a3:ee:9c:a8: 91:70:fe:21:48:b0:c9:53:7e:3d:95:9b:b7:0c:8e:0d: c3:16:4c:a5:dd:09:bb:15:e1:8e:a6:e3:a1:82:77:e5: 98:8a:c1:db:6b:ac:9a:af:f1:0f:e5:7d:78:fd:7d:16: 34:0b:a4:6f:6d:c0:53:be:2b:94:11:59:90:12:06:ec: ac:70:39:ed:9d:f9:81:3f:1b:a2:bd:a1:c5:68:c6:89: bd:aa:1e:2e:4d:e6:53:76:12:0b:60:90:03:d4:bd:7d: cd:b6:ec:09:e7:db:b7:e6:15:3e:ce:ed:eb:0a:b4:04: df:f8:77:20:ba:c6:0c:d2:d2:8a:88:87:4f:20:45:8c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:41:f9:38:ad:70:31:1c:06:a0:e2:8a:6f: de:42:77:81:32:fb:24:51:0e:19:ef:a9:d3:3b:e1:87: 02:1c:76:7a:43:c1:5a:c9:00:11:c6:db:fb:66:33:d1: 56:40:6d:c1:65:19:14:af:58:81:15:4c:41:28 Fingerprint (SHA-256): 00:13:F2:26:05:D7:30:0A:C1:DD:E0:BF:4B:46:CF:32:5A:7D:DA:EF:9D:F8:F6:79:AC:AF:20:7D:E5:96:FB:B1 Fingerprint (SHA1): 5A:4D:60:1B:A8:1B:0D:CC:9A:FC:D3:C1:34:B1:82:7C:2F:30:8D:08 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #13991: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111276 (0x3bca436c) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:28:58 2017 Not After : Mon Oct 03 11:28:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 79:b6:1d:22:0f:d6:6c:36:dd:b0:de:49:35:fe:33:05: 3b:56:a6:fe:9a:75:9c:fd:e7:48:4e:89:15:cd:6c:da: d8:db:b9:e6:df:f9:92:f2:eb:1c:c0:d7:cf:3c:c9:d7: 46:c7:8e:f6:95:05:7d:a0:f6:54:28:80:c0:7e:09:2c: a9:81:8a:d3:6f:05:0f:a2:72:d2:44:60:17:25:37:79: 83:c1:6d:ea:d7:fe:d7:dd:dc:18:dc:71:c8:46:d1:3d: 08:32:76:f3:6e:29:e2:74:0e:a0:fc:e3:12:8e:37:4e: ed:b3:ec:13:f7:1a:e5:bc:92:6c:3b:4e:a3:ee:9c:a8: 91:70:fe:21:48:b0:c9:53:7e:3d:95:9b:b7:0c:8e:0d: c3:16:4c:a5:dd:09:bb:15:e1:8e:a6:e3:a1:82:77:e5: 98:8a:c1:db:6b:ac:9a:af:f1:0f:e5:7d:78:fd:7d:16: 34:0b:a4:6f:6d:c0:53:be:2b:94:11:59:90:12:06:ec: ac:70:39:ed:9d:f9:81:3f:1b:a2:bd:a1:c5:68:c6:89: bd:aa:1e:2e:4d:e6:53:76:12:0b:60:90:03:d4:bd:7d: cd:b6:ec:09:e7:db:b7:e6:15:3e:ce:ed:eb:0a:b4:04: df:f8:77:20:ba:c6:0c:d2:d2:8a:88:87:4f:20:45:8c Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:41:f9:38:ad:70:31:1c:06:a0:e2:8a:6f: de:42:77:81:32:fb:24:51:0e:19:ef:a9:d3:3b:e1:87: 02:1c:76:7a:43:c1:5a:c9:00:11:c6:db:fb:66:33:d1: 56:40:6d:c1:65:19:14:af:58:81:15:4c:41:28 Fingerprint (SHA-256): 00:13:F2:26:05:D7:30:0A:C1:DD:E0:BF:4B:46:CF:32:5A:7D:DA:EF:9D:F8:F6:79:AC:AF:20:7D:E5:96:FB:B1 Fingerprint (SHA1): 5A:4D:60:1B:A8:1B:0D:CC:9A:FC:D3:C1:34:B1:82:7C:2F:30:8D:08 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #13992: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13993: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13994: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13995: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #13996: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13997: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13998: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13999: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14000: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14001: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14002: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14003: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14004: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14005: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14006: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14007: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #14008: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14009: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14010: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14011: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14012: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14013: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14014: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14015: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14016: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14017: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14018: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14019: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171003113022Z nextupdate=20181003113022Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Oct 03 11:30:22 2017 Next Update: Wed Oct 03 11:30:22 2018 CRL Extensions: chains.sh: #14020: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003113023Z nextupdate=20181003113023Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 11:30:23 2017 Next Update: Wed Oct 03 11:30:23 2018 CRL Extensions: chains.sh: #14021: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003113024Z nextupdate=20181003113024Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 11:30:24 2017 Next Update: Wed Oct 03 11:30:24 2018 CRL Extensions: chains.sh: #14022: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171003113025Z nextupdate=20181003113025Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Oct 03 11:30:25 2017 Next Update: Wed Oct 03 11:30:25 2018 CRL Extensions: chains.sh: #14023: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003113026Z addcert 14 20171003113026Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 11:30:26 2017 Next Update: Wed Oct 03 11:30:24 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Tue Oct 03 11:30:26 2017 CRL Extensions: chains.sh: #14024: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003113027Z addcert 15 20171003113027Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 11:30:27 2017 Next Update: Wed Oct 03 11:30:23 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Tue Oct 03 11:30:27 2017 CRL Extensions: chains.sh: #14025: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14026: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14027: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14028: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #14029: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #14030: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #14031: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #14032: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #14033: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #14034: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:29:44 2017 Not After : Mon Oct 03 11:29:44 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:e3:1e:01:31:1d:9e:93:bf:81:59:fd:a2:e8:cd:cd: 2c:90:03:14:44:b4:a8:a3:24:96:1b:d5:50:55:94:84: ba:d6:00:95:8f:db:ff:6e:20:2a:6a:c2:22:2e:37:74: 24:b2:27:ab:44:a7:08:32:df:e3:c0:10:d1:12:1d:ea: 7d:9a:4c:80:c4:44:f0:b8:cb:a1:7c:7e:85:26:83:b9: 14:c4:0d:c6:33:64:31:f3:a8:26:64:71:61:ec:d2:87: cb:e7:02:f8:c9:30:ba:4c:d8:1b:26:40:c7:8f:48:df: d3:19:db:30:17:ee:fe:ed:d8:4d:68:96:22:88:34:13: 74:c2:85:42:15:07:62:41:96:eb:43:46:72:9a:fd:9c: 6f:7e:81:e8:54:5e:92:4d:f6:14:81:4d:61:89:de:da: 24:32:05:44:a0:27:6b:2b:bc:5a:fd:3b:7d:da:4f:40: e9:cc:82:bd:17:f7:38:1a:34:55:3f:d1:4c:21:76:f5: a8:72:85:ca:83:e4:6d:f2:60:e3:dc:6f:ca:b4:24:78: 34:59:62:85:2e:1b:f4:1f:10:c9:66:52:41:6f:1c:e4: 97:99:44:62:c3:69:80:14:57:e2:0e:61:b6:74:e8:9a: 22:a6:be:96:9f:69:df:80:c1:f3:50:f2:84:90:0f:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:0e:12:d4:fc:45:9f:ad:d6:41:ec:1d:7a:17:36:ab: af:1e:f9:d8:81:c3:1a:1d:21:d2:0f:a1:18:0a:3b:71: b6:9c:27:2d:5d:94:d0:e3:18:40:27:d1:a4:46:eb:5d: 77:a1:af:27:b3:3b:68:08:ce:2d:83:1c:41:dc:5d:1a: e6:cb:a2:2b:7a:d1:4f:5a:8c:a3:37:1e:79:34:7e:74: 42:15:14:69:e6:17:3e:87:9d:91:a3:15:c8:bc:97:a3: 31:ac:07:e1:1c:8c:98:b2:ff:03:86:08:89:a4:ef:61: 61:0a:d6:94:a6:c4:1a:d9:fe:54:36:0c:3c:31:55:2c: e7:59:0b:2f:e6:e3:18:52:d3:b6:13:2e:cd:53:d1:eb: 09:97:b1:f3:a3:3a:4a:fb:be:66:05:e2:5e:af:a2:b0: b5:a5:06:e3:30:91:9e:43:70:48:42:c6:da:3d:1d:ad: 45:53:1f:06:2f:98:9d:53:ec:49:4c:9e:56:6d:ae:1b: 9d:15:98:4a:30:4b:88:66:a3:2b:67:ea:ad:07:e7:d7: ac:55:f1:4b:04:bc:31:08:dc:87:28:ce:bb:76:d2:12: 99:36:c5:d9:99:47:d3:be:90:3f:43:67:f8:f9:90:3f: 16:ba:90:37:e0:29:09:d0:30:4b:a3:36:4c:ab:0f:64 Fingerprint (SHA-256): 40:42:3B:FF:62:CB:F9:C7:D2:56:AB:62:F9:7A:2C:95:21:52:C5:D0:51:E8:B7:53:F9:E9:52:30:9B:CC:CD:B9 Fingerprint (SHA1): 2E:EB:15:DA:FA:B5:5F:33:47:4A:F9:3D:CA:DD:F2:6D:5B:72:2D:38 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14035: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14036: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:29:44 2017 Not After : Mon Oct 03 11:29:44 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:e3:1e:01:31:1d:9e:93:bf:81:59:fd:a2:e8:cd:cd: 2c:90:03:14:44:b4:a8:a3:24:96:1b:d5:50:55:94:84: ba:d6:00:95:8f:db:ff:6e:20:2a:6a:c2:22:2e:37:74: 24:b2:27:ab:44:a7:08:32:df:e3:c0:10:d1:12:1d:ea: 7d:9a:4c:80:c4:44:f0:b8:cb:a1:7c:7e:85:26:83:b9: 14:c4:0d:c6:33:64:31:f3:a8:26:64:71:61:ec:d2:87: cb:e7:02:f8:c9:30:ba:4c:d8:1b:26:40:c7:8f:48:df: d3:19:db:30:17:ee:fe:ed:d8:4d:68:96:22:88:34:13: 74:c2:85:42:15:07:62:41:96:eb:43:46:72:9a:fd:9c: 6f:7e:81:e8:54:5e:92:4d:f6:14:81:4d:61:89:de:da: 24:32:05:44:a0:27:6b:2b:bc:5a:fd:3b:7d:da:4f:40: e9:cc:82:bd:17:f7:38:1a:34:55:3f:d1:4c:21:76:f5: a8:72:85:ca:83:e4:6d:f2:60:e3:dc:6f:ca:b4:24:78: 34:59:62:85:2e:1b:f4:1f:10:c9:66:52:41:6f:1c:e4: 97:99:44:62:c3:69:80:14:57:e2:0e:61:b6:74:e8:9a: 22:a6:be:96:9f:69:df:80:c1:f3:50:f2:84:90:0f:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:0e:12:d4:fc:45:9f:ad:d6:41:ec:1d:7a:17:36:ab: af:1e:f9:d8:81:c3:1a:1d:21:d2:0f:a1:18:0a:3b:71: b6:9c:27:2d:5d:94:d0:e3:18:40:27:d1:a4:46:eb:5d: 77:a1:af:27:b3:3b:68:08:ce:2d:83:1c:41:dc:5d:1a: e6:cb:a2:2b:7a:d1:4f:5a:8c:a3:37:1e:79:34:7e:74: 42:15:14:69:e6:17:3e:87:9d:91:a3:15:c8:bc:97:a3: 31:ac:07:e1:1c:8c:98:b2:ff:03:86:08:89:a4:ef:61: 61:0a:d6:94:a6:c4:1a:d9:fe:54:36:0c:3c:31:55:2c: e7:59:0b:2f:e6:e3:18:52:d3:b6:13:2e:cd:53:d1:eb: 09:97:b1:f3:a3:3a:4a:fb:be:66:05:e2:5e:af:a2:b0: b5:a5:06:e3:30:91:9e:43:70:48:42:c6:da:3d:1d:ad: 45:53:1f:06:2f:98:9d:53:ec:49:4c:9e:56:6d:ae:1b: 9d:15:98:4a:30:4b:88:66:a3:2b:67:ea:ad:07:e7:d7: ac:55:f1:4b:04:bc:31:08:dc:87:28:ce:bb:76:d2:12: 99:36:c5:d9:99:47:d3:be:90:3f:43:67:f8:f9:90:3f: 16:ba:90:37:e0:29:09:d0:30:4b:a3:36:4c:ab:0f:64 Fingerprint (SHA-256): 40:42:3B:FF:62:CB:F9:C7:D2:56:AB:62:F9:7A:2C:95:21:52:C5:D0:51:E8:B7:53:F9:E9:52:30:9B:CC:CD:B9 Fingerprint (SHA1): 2E:EB:15:DA:FA:B5:5F:33:47:4A:F9:3D:CA:DD:F2:6D:5B:72:2D:38 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14037: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14038: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14039: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111285 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14040: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14041: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #14042: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14043: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 1003111286 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14044: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14045: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14046: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003111176.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14047: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003111161.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14048: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14049: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14050: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003111176.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14051: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 1003111287 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14052: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14053: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14054: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003111176.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14055: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003111162.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14056: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14057: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14058: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14059: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 1003111288 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14060: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14061: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14062: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003111176.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14063: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003111163.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14064: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14065: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14066: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003111176.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14067: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003111164.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14068: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14069: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171003113127Z nextupdate=20181003113127Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Oct 03 11:31:27 2017 Next Update: Wed Oct 03 11:31:27 2018 CRL Extensions: chains.sh: #14070: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003113128Z nextupdate=20181003113128Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 11:31:28 2017 Next Update: Wed Oct 03 11:31:28 2018 CRL Extensions: chains.sh: #14071: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003113129Z nextupdate=20181003113129Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 11:31:29 2017 Next Update: Wed Oct 03 11:31:29 2018 CRL Extensions: chains.sh: #14072: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171003113129Z nextupdate=20181003113129Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Oct 03 11:31:29 2017 Next Update: Wed Oct 03 11:31:29 2018 CRL Extensions: chains.sh: #14073: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003113130Z addcert 20 20171003113130Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 11:31:30 2017 Next Update: Wed Oct 03 11:31:28 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Oct 03 11:31:30 2017 CRL Extensions: chains.sh: #14074: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003113131Z addcert 40 20171003113131Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 11:31:31 2017 Next Update: Wed Oct 03 11:31:28 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Oct 03 11:31:30 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Tue Oct 03 11:31:31 2017 CRL Extensions: chains.sh: #14075: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14076: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14077: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14078: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111285 (0x3bca4375) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:30:44 2017 Not After : Mon Oct 03 11:30:44 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:b1:40:4e:a4:84:78:1b:f9:82:1f:d3:2d:1a:ae:36: a8:97:67:bf:2d:d7:34:b7:bd:f0:32:70:eb:27:71:c8: ec:d0:96:85:94:dc:43:47:9e:27:ec:03:5b:e3:cc:33: 7e:b0:d1:7f:ef:af:7a:19:57:da:c5:99:fe:25:f0:4a: 53:37:30:6d:46:c4:0f:00:72:70:08:dc:c4:b6:8f:f5: 01:aa:4c:8c:75:6c:68:0e:0d:85:bd:c7:62:51:ee:48: 9a:f0:12:57:89:2b:e2:f6:e2:94:0b:2f:41:1e:36:13: 07:63:f5:9f:2f:a4:30:8b:e8:77:cd:b4:48:f5:3f:92: a3:c7:6e:c6:2d:2f:bf:e0:34:8a:07:cb:42:c0:31:7e: 9a:e0:61:1b:28:dd:f1:81:f4:fa:57:bd:38:8b:d4:09: 98:f8:8f:96:7c:8e:ab:64:c2:86:c0:45:b4:08:26:81: 26:27:9c:d6:2b:b9:b8:fa:a6:36:d3:81:c0:82:b8:ce: b7:dd:76:9d:57:1c:ee:66:fa:47:60:35:b1:c0:57:3e: a3:4b:38:40:dc:38:31:12:8d:52:0a:85:2a:62:78:38: 3e:43:73:3e:06:9d:21:86:0d:63:c5:f9:e4:c3:5c:56: 54:03:ba:52:24:63:6d:03:2f:54:8f:7f:55:d1:c6:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:bd:bc:d6:a4:9a:66:7f:77:40:62:11:b1:23:cb:4a: 30:07:3c:d3:20:72:7f:b1:90:99:b5:db:5c:15:2e:ac: 13:44:d4:95:59:b8:4c:b3:74:96:8f:b8:a3:f9:6e:65: 0a:71:79:cd:49:15:9f:ac:2d:c1:e6:1f:01:de:98:be: 90:86:da:c1:19:87:bd:9e:85:7e:fa:ab:76:26:d0:d5: 43:a6:62:5f:9d:9d:bb:ee:0b:64:fb:65:66:8e:06:4f: 54:56:24:f3:8e:13:2b:d4:f5:92:b7:0c:70:87:16:df: 17:ee:05:6c:ea:21:d1:de:f7:e4:5f:ec:6e:9d:50:31: 32:0a:89:1c:da:09:b3:66:a0:76:2a:73:c1:f1:25:6a: ec:4e:8d:59:70:32:2a:e0:2a:a7:ca:7d:2f:c2:02:e4: f7:b5:50:44:06:a1:99:85:f5:8d:0a:01:f0:bf:14:a2: 64:08:84:00:25:e2:69:99:d2:af:98:e6:38:fd:8f:a5: 50:54:fc:e0:8e:00:37:e5:05:2c:b9:52:2a:3a:fc:c1: e1:fd:6b:60:90:5b:1d:c6:5c:a5:1e:6b:88:cc:7d:81: b6:e5:01:4a:8c:56:26:c2:e5:ef:29:e2:c8:b4:ea:c9: 20:4f:08:81:25:ad:6f:3e:fe:99:00:84:6f:c7:80:1f Fingerprint (SHA-256): 50:C1:93:EB:23:89:78:F4:92:AE:97:88:41:42:13:88:66:47:A2:48:A1:4B:6E:C6:B8:E4:A6:BB:B8:8D:31:8C Fingerprint (SHA1): 85:F9:3A:10:65:D0:ED:A2:56:65:F8:56:CB:11:F6:92:A0:B7:3D:F3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14079: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14080: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111285 (0x3bca4375) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:30:44 2017 Not After : Mon Oct 03 11:30:44 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:b1:40:4e:a4:84:78:1b:f9:82:1f:d3:2d:1a:ae:36: a8:97:67:bf:2d:d7:34:b7:bd:f0:32:70:eb:27:71:c8: ec:d0:96:85:94:dc:43:47:9e:27:ec:03:5b:e3:cc:33: 7e:b0:d1:7f:ef:af:7a:19:57:da:c5:99:fe:25:f0:4a: 53:37:30:6d:46:c4:0f:00:72:70:08:dc:c4:b6:8f:f5: 01:aa:4c:8c:75:6c:68:0e:0d:85:bd:c7:62:51:ee:48: 9a:f0:12:57:89:2b:e2:f6:e2:94:0b:2f:41:1e:36:13: 07:63:f5:9f:2f:a4:30:8b:e8:77:cd:b4:48:f5:3f:92: a3:c7:6e:c6:2d:2f:bf:e0:34:8a:07:cb:42:c0:31:7e: 9a:e0:61:1b:28:dd:f1:81:f4:fa:57:bd:38:8b:d4:09: 98:f8:8f:96:7c:8e:ab:64:c2:86:c0:45:b4:08:26:81: 26:27:9c:d6:2b:b9:b8:fa:a6:36:d3:81:c0:82:b8:ce: b7:dd:76:9d:57:1c:ee:66:fa:47:60:35:b1:c0:57:3e: a3:4b:38:40:dc:38:31:12:8d:52:0a:85:2a:62:78:38: 3e:43:73:3e:06:9d:21:86:0d:63:c5:f9:e4:c3:5c:56: 54:03:ba:52:24:63:6d:03:2f:54:8f:7f:55:d1:c6:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:bd:bc:d6:a4:9a:66:7f:77:40:62:11:b1:23:cb:4a: 30:07:3c:d3:20:72:7f:b1:90:99:b5:db:5c:15:2e:ac: 13:44:d4:95:59:b8:4c:b3:74:96:8f:b8:a3:f9:6e:65: 0a:71:79:cd:49:15:9f:ac:2d:c1:e6:1f:01:de:98:be: 90:86:da:c1:19:87:bd:9e:85:7e:fa:ab:76:26:d0:d5: 43:a6:62:5f:9d:9d:bb:ee:0b:64:fb:65:66:8e:06:4f: 54:56:24:f3:8e:13:2b:d4:f5:92:b7:0c:70:87:16:df: 17:ee:05:6c:ea:21:d1:de:f7:e4:5f:ec:6e:9d:50:31: 32:0a:89:1c:da:09:b3:66:a0:76:2a:73:c1:f1:25:6a: ec:4e:8d:59:70:32:2a:e0:2a:a7:ca:7d:2f:c2:02:e4: f7:b5:50:44:06:a1:99:85:f5:8d:0a:01:f0:bf:14:a2: 64:08:84:00:25:e2:69:99:d2:af:98:e6:38:fd:8f:a5: 50:54:fc:e0:8e:00:37:e5:05:2c:b9:52:2a:3a:fc:c1: e1:fd:6b:60:90:5b:1d:c6:5c:a5:1e:6b:88:cc:7d:81: b6:e5:01:4a:8c:56:26:c2:e5:ef:29:e2:c8:b4:ea:c9: 20:4f:08:81:25:ad:6f:3e:fe:99:00:84:6f:c7:80:1f Fingerprint (SHA-256): 50:C1:93:EB:23:89:78:F4:92:AE:97:88:41:42:13:88:66:47:A2:48:A1:4B:6E:C6:B8:E4:A6:BB:B8:8D:31:8C Fingerprint (SHA1): 85:F9:3A:10:65:D0:ED:A2:56:65:F8:56:CB:11:F6:92:A0:B7:3D:F3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14081: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14082: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #14083: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111289 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14084: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #14085: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14086: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14087: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003111290 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14088: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14089: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14090: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14091: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003111291 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14092: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14093: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14094: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14095: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 1003111292 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14096: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14097: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #14098: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111293 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14099: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #14100: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #14101: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14102: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 1003111294 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14103: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14104: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14105: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14106: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 1003111295 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14107: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14108: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #14109: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #14110: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #14111: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111289 (0x3bca4379) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:31:44 2017 Not After : Mon Oct 03 11:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:14:c8:8d:16:5a:d6:c3:8d:6c:dd:eb:9e:f7:b3: 88:38:df:19:ae:92:be:ec:45:cb:d3:74:9f:d9:6e:65: f0:0c:06:7f:22:72:88:80:93:df:37:c0:02:c5:5b:4c: 63:0e:be:88:0d:bf:99:64:7d:92:64:32:de:9d:c4:db: 70:23:36:f6:48:86:73:02:3a:ac:33:89:91:b1:c0:ca: 6d:66:3a:6e:05:04:3c:d0:38:b4:17:34:f0:07:ff:1c: de:61:4f:3e:c0:d5:b6:91:95:6a:ae:fd:d3:8b:0b:68: 21:75:41:24:08:76:cf:09:27:9e:19:64:df:cd:ed:11: 79:43:82:5f:3b:4f:be:cb:ac:96:38:bf:4b:de:68:bc: 2a:d1:ec:dc:05:4d:f6:73:44:57:d8:5f:6d:56:6c:8b: 17:3a:62:44:0e:28:87:c1:fe:33:aa:02:fc:f5:cb:b2: 16:37:ef:21:3c:36:1e:9f:80:59:ad:0d:77:e3:17:ad: 80:88:96:96:d7:56:0a:ba:55:6d:6f:5c:f1:6a:36:20: f7:d7:4b:32:26:ce:f1:8c:15:c5:31:a8:e4:45:97:ac: a9:3e:13:60:3a:39:e9:c5:d3:f8:17:ae:a3:c7:c5:66: e8:46:2b:45:e1:41:a2:b8:fe:41:44:f9:b4:77:a2:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:57:2c:bb:e9:cb:38:ae:4c:1d:76:29:8b:9a:28:7a: cc:a2:43:63:a8:d4:da:39:94:52:d3:79:79:8e:8c:d9: 24:42:c7:7c:0a:23:e4:f8:d0:3f:c4:8b:d6:3d:60:96: 5a:c7:0b:f0:a9:2e:6d:18:15:f7:52:c5:fd:e6:52:76: 6b:e4:b4:2b:ec:51:15:61:b2:ef:e3:6b:7a:95:eb:b7: 1f:a8:90:48:e9:cd:9b:50:00:8f:26:74:ac:f4:f9:1b: e1:0d:75:ce:49:a4:c6:19:85:ea:96:0a:b0:19:7b:11: 16:16:e1:76:72:21:81:0c:4b:0a:31:bb:db:43:8d:b3: 44:92:bd:c0:0c:86:53:1b:5b:c1:5e:92:84:c1:76:e0: f4:09:b4:73:e8:06:ae:3b:a7:fc:50:21:27:ed:32:9d: ba:cd:8d:d5:a2:01:19:df:67:01:9f:f5:65:73:79:66: d1:99:ce:b4:50:b1:fe:8c:be:17:36:2b:67:11:9f:22: 1c:29:64:28:41:aa:81:1c:7c:d6:81:65:0d:3a:72:be: 67:37:87:55:bb:67:e7:93:58:c4:f0:cb:cd:60:b4:b3: 2a:19:83:0e:67:5e:59:72:e2:1a:cf:80:13:88:bd:c1: 74:d5:4f:bc:74:8c:d8:36:bf:36:e8:74:b8:28:fe:42 Fingerprint (SHA-256): 3A:AC:2B:5B:45:04:F2:4C:34:59:4B:93:4D:C8:A2:B8:89:F0:BD:10:02:09:B1:AB:F4:6F:60:5B:9D:58:DC:27 Fingerprint (SHA1): 05:1C:CA:F3:24:B0:70:A4:57:0C:E3:5B:28:19:70:6E:29:BF:53:B9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14112: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111291 (0x3bca437b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:31:54 2017 Not After : Mon Oct 03 11:31:54 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:be:fa:f9:2f:7b:fe:e6:c2:10:21:c1:cc:83:28:c3: 63:07:23:dc:a4:09:e7:8d:7d:57:9e:10:57:78:d5:bf: ea:3e:d5:01:c6:69:97:b9:1a:74:f7:f3:09:b7:5e:74: fd:7c:a3:9a:2e:8f:18:60:8f:0a:1e:09:b1:66:f7:64: f1:b3:51:21:d9:c2:1b:fc:fd:4e:7b:94:62:99:78:7f: a0:5d:b7:16:7e:0b:5f:c2:19:cf:93:8e:c9:3a:96:cb: 56:d8:76:a0:ea:42:9a:b7:4e:f9:a8:da:16:a0:fc:18: c7:dc:9c:c8:79:de:c2:15:44:62:3d:c8:6c:4d:30:9e: 9a:f1:c1:d0:36:97:4e:91:2b:55:65:d7:6e:20:d3:3e: 16:73:97:f6:a8:ac:ee:34:85:11:e1:96:45:53:cd:a5: 62:49:59:5a:3f:5b:85:f3:c6:40:0f:13:60:e2:ca:e2: 87:02:50:ad:3f:ab:32:7b:85:75:39:e0:26:cb:b0:b5: d5:d4:e7:4a:07:f5:34:46:e4:5e:a0:dc:5e:d2:b9:bc: dd:00:a6:ef:d3:3a:8f:f9:ec:f4:cc:19:7d:22:4c:c1: 2a:0f:44:ba:ec:2f:f2:ef:1f:1e:58:c2:44:c3:c5:e9: d2:1c:04:b4:4e:eb:53:85:cf:05:3d:11:18:a5:15:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:dc:12:5f:b7:33:b8:dd:d2:ae:5e:61:b3:ef:37:fd: 58:59:1e:83:f2:23:a4:ac:9f:43:b4:38:d2:ea:db:85: 63:6b:f8:d5:93:7b:67:57:35:38:af:f1:14:d0:cf:fb: 8c:e1:49:de:ec:53:73:d4:18:35:26:7f:e8:d1:4b:dc: 2c:d2:31:aa:48:e0:01:73:90:fd:92:99:14:a3:e1:a8: 6a:d9:9a:a0:dd:cf:e6:f3:94:19:9a:69:54:df:08:50: 2f:53:01:54:fe:d9:91:d9:54:74:4c:fb:6a:7a:ba:41: 1a:b8:d8:38:98:0f:e0:e5:f6:13:97:d5:8d:bf:e5:98: a0:d2:12:33:96:ac:0a:46:35:b4:de:04:7b:b5:66:a8: d0:0c:02:a8:2d:31:3b:1a:8e:59:14:67:39:90:6f:00: d3:f8:8e:12:51:2d:80:8f:4e:6c:91:3f:cb:80:79:ae: 4a:1f:32:b8:20:89:79:63:77:e0:da:56:fa:7f:89:d4: 09:db:46:af:a0:17:a2:04:d6:eb:fd:c8:5f:57:e0:35: 1d:da:1b:de:37:2f:06:6a:e2:94:09:6d:7e:99:0a:3d: df:28:30:a4:1b:49:b1:f6:a9:c0:a7:27:4e:1f:f9:cf: 0b:11:22:71:cf:7a:3d:56:58:e1:c6:99:70:f8:54:92 Fingerprint (SHA-256): 01:6A:58:0E:DC:7B:0C:86:27:92:A9:D5:0B:6C:48:D1:B3:D5:82:F6:4A:FB:0A:6B:14:A5:C2:6B:74:9E:82:20 Fingerprint (SHA1): 7E:F6:8F:D6:BB:06:E6:CD:47:67:BA:0C:20:2C:2A:7A:6E:92:32:6E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14113: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111289 (0x3bca4379) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:31:44 2017 Not After : Mon Oct 03 11:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:14:c8:8d:16:5a:d6:c3:8d:6c:dd:eb:9e:f7:b3: 88:38:df:19:ae:92:be:ec:45:cb:d3:74:9f:d9:6e:65: f0:0c:06:7f:22:72:88:80:93:df:37:c0:02:c5:5b:4c: 63:0e:be:88:0d:bf:99:64:7d:92:64:32:de:9d:c4:db: 70:23:36:f6:48:86:73:02:3a:ac:33:89:91:b1:c0:ca: 6d:66:3a:6e:05:04:3c:d0:38:b4:17:34:f0:07:ff:1c: de:61:4f:3e:c0:d5:b6:91:95:6a:ae:fd:d3:8b:0b:68: 21:75:41:24:08:76:cf:09:27:9e:19:64:df:cd:ed:11: 79:43:82:5f:3b:4f:be:cb:ac:96:38:bf:4b:de:68:bc: 2a:d1:ec:dc:05:4d:f6:73:44:57:d8:5f:6d:56:6c:8b: 17:3a:62:44:0e:28:87:c1:fe:33:aa:02:fc:f5:cb:b2: 16:37:ef:21:3c:36:1e:9f:80:59:ad:0d:77:e3:17:ad: 80:88:96:96:d7:56:0a:ba:55:6d:6f:5c:f1:6a:36:20: f7:d7:4b:32:26:ce:f1:8c:15:c5:31:a8:e4:45:97:ac: a9:3e:13:60:3a:39:e9:c5:d3:f8:17:ae:a3:c7:c5:66: e8:46:2b:45:e1:41:a2:b8:fe:41:44:f9:b4:77:a2:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:57:2c:bb:e9:cb:38:ae:4c:1d:76:29:8b:9a:28:7a: cc:a2:43:63:a8:d4:da:39:94:52:d3:79:79:8e:8c:d9: 24:42:c7:7c:0a:23:e4:f8:d0:3f:c4:8b:d6:3d:60:96: 5a:c7:0b:f0:a9:2e:6d:18:15:f7:52:c5:fd:e6:52:76: 6b:e4:b4:2b:ec:51:15:61:b2:ef:e3:6b:7a:95:eb:b7: 1f:a8:90:48:e9:cd:9b:50:00:8f:26:74:ac:f4:f9:1b: e1:0d:75:ce:49:a4:c6:19:85:ea:96:0a:b0:19:7b:11: 16:16:e1:76:72:21:81:0c:4b:0a:31:bb:db:43:8d:b3: 44:92:bd:c0:0c:86:53:1b:5b:c1:5e:92:84:c1:76:e0: f4:09:b4:73:e8:06:ae:3b:a7:fc:50:21:27:ed:32:9d: ba:cd:8d:d5:a2:01:19:df:67:01:9f:f5:65:73:79:66: d1:99:ce:b4:50:b1:fe:8c:be:17:36:2b:67:11:9f:22: 1c:29:64:28:41:aa:81:1c:7c:d6:81:65:0d:3a:72:be: 67:37:87:55:bb:67:e7:93:58:c4:f0:cb:cd:60:b4:b3: 2a:19:83:0e:67:5e:59:72:e2:1a:cf:80:13:88:bd:c1: 74:d5:4f:bc:74:8c:d8:36:bf:36:e8:74:b8:28:fe:42 Fingerprint (SHA-256): 3A:AC:2B:5B:45:04:F2:4C:34:59:4B:93:4D:C8:A2:B8:89:F0:BD:10:02:09:B1:AB:F4:6F:60:5B:9D:58:DC:27 Fingerprint (SHA1): 05:1C:CA:F3:24:B0:70:A4:57:0C:E3:5B:28:19:70:6E:29:BF:53:B9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14114: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #14115: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111289 (0x3bca4379) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:31:44 2017 Not After : Mon Oct 03 11:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:14:c8:8d:16:5a:d6:c3:8d:6c:dd:eb:9e:f7:b3: 88:38:df:19:ae:92:be:ec:45:cb:d3:74:9f:d9:6e:65: f0:0c:06:7f:22:72:88:80:93:df:37:c0:02:c5:5b:4c: 63:0e:be:88:0d:bf:99:64:7d:92:64:32:de:9d:c4:db: 70:23:36:f6:48:86:73:02:3a:ac:33:89:91:b1:c0:ca: 6d:66:3a:6e:05:04:3c:d0:38:b4:17:34:f0:07:ff:1c: de:61:4f:3e:c0:d5:b6:91:95:6a:ae:fd:d3:8b:0b:68: 21:75:41:24:08:76:cf:09:27:9e:19:64:df:cd:ed:11: 79:43:82:5f:3b:4f:be:cb:ac:96:38:bf:4b:de:68:bc: 2a:d1:ec:dc:05:4d:f6:73:44:57:d8:5f:6d:56:6c:8b: 17:3a:62:44:0e:28:87:c1:fe:33:aa:02:fc:f5:cb:b2: 16:37:ef:21:3c:36:1e:9f:80:59:ad:0d:77:e3:17:ad: 80:88:96:96:d7:56:0a:ba:55:6d:6f:5c:f1:6a:36:20: f7:d7:4b:32:26:ce:f1:8c:15:c5:31:a8:e4:45:97:ac: a9:3e:13:60:3a:39:e9:c5:d3:f8:17:ae:a3:c7:c5:66: e8:46:2b:45:e1:41:a2:b8:fe:41:44:f9:b4:77:a2:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:57:2c:bb:e9:cb:38:ae:4c:1d:76:29:8b:9a:28:7a: cc:a2:43:63:a8:d4:da:39:94:52:d3:79:79:8e:8c:d9: 24:42:c7:7c:0a:23:e4:f8:d0:3f:c4:8b:d6:3d:60:96: 5a:c7:0b:f0:a9:2e:6d:18:15:f7:52:c5:fd:e6:52:76: 6b:e4:b4:2b:ec:51:15:61:b2:ef:e3:6b:7a:95:eb:b7: 1f:a8:90:48:e9:cd:9b:50:00:8f:26:74:ac:f4:f9:1b: e1:0d:75:ce:49:a4:c6:19:85:ea:96:0a:b0:19:7b:11: 16:16:e1:76:72:21:81:0c:4b:0a:31:bb:db:43:8d:b3: 44:92:bd:c0:0c:86:53:1b:5b:c1:5e:92:84:c1:76:e0: f4:09:b4:73:e8:06:ae:3b:a7:fc:50:21:27:ed:32:9d: ba:cd:8d:d5:a2:01:19:df:67:01:9f:f5:65:73:79:66: d1:99:ce:b4:50:b1:fe:8c:be:17:36:2b:67:11:9f:22: 1c:29:64:28:41:aa:81:1c:7c:d6:81:65:0d:3a:72:be: 67:37:87:55:bb:67:e7:93:58:c4:f0:cb:cd:60:b4:b3: 2a:19:83:0e:67:5e:59:72:e2:1a:cf:80:13:88:bd:c1: 74:d5:4f:bc:74:8c:d8:36:bf:36:e8:74:b8:28:fe:42 Fingerprint (SHA-256): 3A:AC:2B:5B:45:04:F2:4C:34:59:4B:93:4D:C8:A2:B8:89:F0:BD:10:02:09:B1:AB:F4:6F:60:5B:9D:58:DC:27 Fingerprint (SHA1): 05:1C:CA:F3:24:B0:70:A4:57:0C:E3:5B:28:19:70:6E:29:BF:53:B9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14116: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111291 (0x3bca437b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:31:54 2017 Not After : Mon Oct 03 11:31:54 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:be:fa:f9:2f:7b:fe:e6:c2:10:21:c1:cc:83:28:c3: 63:07:23:dc:a4:09:e7:8d:7d:57:9e:10:57:78:d5:bf: ea:3e:d5:01:c6:69:97:b9:1a:74:f7:f3:09:b7:5e:74: fd:7c:a3:9a:2e:8f:18:60:8f:0a:1e:09:b1:66:f7:64: f1:b3:51:21:d9:c2:1b:fc:fd:4e:7b:94:62:99:78:7f: a0:5d:b7:16:7e:0b:5f:c2:19:cf:93:8e:c9:3a:96:cb: 56:d8:76:a0:ea:42:9a:b7:4e:f9:a8:da:16:a0:fc:18: c7:dc:9c:c8:79:de:c2:15:44:62:3d:c8:6c:4d:30:9e: 9a:f1:c1:d0:36:97:4e:91:2b:55:65:d7:6e:20:d3:3e: 16:73:97:f6:a8:ac:ee:34:85:11:e1:96:45:53:cd:a5: 62:49:59:5a:3f:5b:85:f3:c6:40:0f:13:60:e2:ca:e2: 87:02:50:ad:3f:ab:32:7b:85:75:39:e0:26:cb:b0:b5: d5:d4:e7:4a:07:f5:34:46:e4:5e:a0:dc:5e:d2:b9:bc: dd:00:a6:ef:d3:3a:8f:f9:ec:f4:cc:19:7d:22:4c:c1: 2a:0f:44:ba:ec:2f:f2:ef:1f:1e:58:c2:44:c3:c5:e9: d2:1c:04:b4:4e:eb:53:85:cf:05:3d:11:18:a5:15:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:dc:12:5f:b7:33:b8:dd:d2:ae:5e:61:b3:ef:37:fd: 58:59:1e:83:f2:23:a4:ac:9f:43:b4:38:d2:ea:db:85: 63:6b:f8:d5:93:7b:67:57:35:38:af:f1:14:d0:cf:fb: 8c:e1:49:de:ec:53:73:d4:18:35:26:7f:e8:d1:4b:dc: 2c:d2:31:aa:48:e0:01:73:90:fd:92:99:14:a3:e1:a8: 6a:d9:9a:a0:dd:cf:e6:f3:94:19:9a:69:54:df:08:50: 2f:53:01:54:fe:d9:91:d9:54:74:4c:fb:6a:7a:ba:41: 1a:b8:d8:38:98:0f:e0:e5:f6:13:97:d5:8d:bf:e5:98: a0:d2:12:33:96:ac:0a:46:35:b4:de:04:7b:b5:66:a8: d0:0c:02:a8:2d:31:3b:1a:8e:59:14:67:39:90:6f:00: d3:f8:8e:12:51:2d:80:8f:4e:6c:91:3f:cb:80:79:ae: 4a:1f:32:b8:20:89:79:63:77:e0:da:56:fa:7f:89:d4: 09:db:46:af:a0:17:a2:04:d6:eb:fd:c8:5f:57:e0:35: 1d:da:1b:de:37:2f:06:6a:e2:94:09:6d:7e:99:0a:3d: df:28:30:a4:1b:49:b1:f6:a9:c0:a7:27:4e:1f:f9:cf: 0b:11:22:71:cf:7a:3d:56:58:e1:c6:99:70:f8:54:92 Fingerprint (SHA-256): 01:6A:58:0E:DC:7B:0C:86:27:92:A9:D5:0B:6C:48:D1:B3:D5:82:F6:4A:FB:0A:6B:14:A5:C2:6B:74:9E:82:20 Fingerprint (SHA1): 7E:F6:8F:D6:BB:06:E6:CD:47:67:BA:0C:20:2C:2A:7A:6E:92:32:6E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14117: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #14118: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #14119: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #14120: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111289 (0x3bca4379) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:31:44 2017 Not After : Mon Oct 03 11:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:14:c8:8d:16:5a:d6:c3:8d:6c:dd:eb:9e:f7:b3: 88:38:df:19:ae:92:be:ec:45:cb:d3:74:9f:d9:6e:65: f0:0c:06:7f:22:72:88:80:93:df:37:c0:02:c5:5b:4c: 63:0e:be:88:0d:bf:99:64:7d:92:64:32:de:9d:c4:db: 70:23:36:f6:48:86:73:02:3a:ac:33:89:91:b1:c0:ca: 6d:66:3a:6e:05:04:3c:d0:38:b4:17:34:f0:07:ff:1c: de:61:4f:3e:c0:d5:b6:91:95:6a:ae:fd:d3:8b:0b:68: 21:75:41:24:08:76:cf:09:27:9e:19:64:df:cd:ed:11: 79:43:82:5f:3b:4f:be:cb:ac:96:38:bf:4b:de:68:bc: 2a:d1:ec:dc:05:4d:f6:73:44:57:d8:5f:6d:56:6c:8b: 17:3a:62:44:0e:28:87:c1:fe:33:aa:02:fc:f5:cb:b2: 16:37:ef:21:3c:36:1e:9f:80:59:ad:0d:77:e3:17:ad: 80:88:96:96:d7:56:0a:ba:55:6d:6f:5c:f1:6a:36:20: f7:d7:4b:32:26:ce:f1:8c:15:c5:31:a8:e4:45:97:ac: a9:3e:13:60:3a:39:e9:c5:d3:f8:17:ae:a3:c7:c5:66: e8:46:2b:45:e1:41:a2:b8:fe:41:44:f9:b4:77:a2:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:57:2c:bb:e9:cb:38:ae:4c:1d:76:29:8b:9a:28:7a: cc:a2:43:63:a8:d4:da:39:94:52:d3:79:79:8e:8c:d9: 24:42:c7:7c:0a:23:e4:f8:d0:3f:c4:8b:d6:3d:60:96: 5a:c7:0b:f0:a9:2e:6d:18:15:f7:52:c5:fd:e6:52:76: 6b:e4:b4:2b:ec:51:15:61:b2:ef:e3:6b:7a:95:eb:b7: 1f:a8:90:48:e9:cd:9b:50:00:8f:26:74:ac:f4:f9:1b: e1:0d:75:ce:49:a4:c6:19:85:ea:96:0a:b0:19:7b:11: 16:16:e1:76:72:21:81:0c:4b:0a:31:bb:db:43:8d:b3: 44:92:bd:c0:0c:86:53:1b:5b:c1:5e:92:84:c1:76:e0: f4:09:b4:73:e8:06:ae:3b:a7:fc:50:21:27:ed:32:9d: ba:cd:8d:d5:a2:01:19:df:67:01:9f:f5:65:73:79:66: d1:99:ce:b4:50:b1:fe:8c:be:17:36:2b:67:11:9f:22: 1c:29:64:28:41:aa:81:1c:7c:d6:81:65:0d:3a:72:be: 67:37:87:55:bb:67:e7:93:58:c4:f0:cb:cd:60:b4:b3: 2a:19:83:0e:67:5e:59:72:e2:1a:cf:80:13:88:bd:c1: 74:d5:4f:bc:74:8c:d8:36:bf:36:e8:74:b8:28:fe:42 Fingerprint (SHA-256): 3A:AC:2B:5B:45:04:F2:4C:34:59:4B:93:4D:C8:A2:B8:89:F0:BD:10:02:09:B1:AB:F4:6F:60:5B:9D:58:DC:27 Fingerprint (SHA1): 05:1C:CA:F3:24:B0:70:A4:57:0C:E3:5B:28:19:70:6E:29:BF:53:B9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14121: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111293 (0x3bca437d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Oct 03 11:32:07 2017 Not After : Mon Oct 03 11:32:07 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:f0:5d:47:c9:71:14:46:9e:db:ad:60:86:7e:e7:25: fb:b4:80:4a:21:e3:b6:29:91:4e:e8:f1:d2:90:85:f0: e5:59:22:bd:c2:70:7c:aa:2e:f5:fd:5b:65:7b:2a:36: 62:a9:68:85:49:49:1c:ed:1c:b3:3c:67:3f:67:e4:ec: b2:b2:90:d3:99:fe:e7:3e:2c:a0:32:04:ce:08:2d:65: f0:14:b6:74:a4:86:e8:e5:25:62:e2:79:9e:36:e0:54: 29:84:db:98:59:a8:26:aa:17:bc:29:42:05:17:2a:c1: 80:c6:80:1e:85:1e:81:74:97:d1:8d:81:52:48:48:ca: b5:9f:20:ab:fe:03:8d:6b:df:f0:cd:87:f7:83:d5:7f: 6f:ef:ae:5c:95:7f:c3:4a:c9:81:d5:63:ab:00:fb:f5: d6:bd:45:e7:9e:91:5b:9e:a0:cf:02:4e:83:d7:4d:63: 33:53:5c:a7:86:45:6d:8a:31:5d:cb:4b:4d:bd:a1:19: c2:5a:cc:33:9d:9d:0a:a8:7d:3e:5c:24:44:07:2b:50: c2:6f:f9:73:5d:0a:a6:9d:c9:10:06:83:9b:20:1a:10: a4:49:9d:47:2d:76:e6:ff:04:c0:3e:ee:16:e3:46:ee: 28:19:2e:a3:e3:10:6a:7c:9a:92:96:58:f0:7e:58:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:d9:03:db:24:f1:a2:dd:1d:8e:81:36:18:d4:f3:ec: 32:8d:bc:0b:98:c5:93:37:19:f9:c9:34:78:74:98:76: 1d:f4:82:f2:ea:62:07:3a:17:37:c3:75:9b:7d:8f:f4: 8f:28:f8:14:42:20:05:d3:36:a8:15:45:fa:31:de:1c: c3:76:d9:96:93:20:7d:96:be:2b:59:e8:ed:dd:fe:13: 83:38:01:c7:33:98:64:54:29:c6:5b:97:e4:8f:11:3d: 98:5b:01:5b:b8:f0:9c:7e:e2:3b:87:14:e2:a0:79:d9: 64:58:25:68:d2:2f:04:64:f4:90:7b:cb:00:37:4d:85: 57:ab:74:26:e0:ee:02:14:8a:74:08:93:3f:4f:ea:09: 3d:72:c7:fe:6c:b4:8f:59:11:81:43:92:e4:ee:09:9f: d3:10:9b:3c:a0:f8:3f:3f:b0:84:95:5d:34:4e:5c:a7: 00:68:a1:4e:5f:a2:cf:6b:5d:4d:aa:f9:57:6a:4a:9c: 83:45:09:c4:08:f0:71:9e:3b:29:a5:b8:93:c0:ee:d3: da:66:fb:2e:09:f4:db:97:d6:eb:87:82:a9:21:7d:55: 72:35:80:04:1e:81:05:d7:3f:d8:e9:5e:4f:2d:0b:6a: f2:a2:12:87:c2:1f:21:2a:7f:ad:8c:68:9b:08:e9:8c Fingerprint (SHA-256): 18:CB:20:A7:F9:BE:FA:25:88:CB:93:64:DE:33:7D:2E:41:6C:45:12:58:79:CB:24:2B:67:7C:65:02:0D:74:18 Fingerprint (SHA1): 9F:58:04:61:AD:CE:90:E7:CC:C7:4C:85:1E:08:F5:C5:E5:63:EE:A7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #14122: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111289 (0x3bca4379) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:31:44 2017 Not After : Mon Oct 03 11:31:44 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:25:14:c8:8d:16:5a:d6:c3:8d:6c:dd:eb:9e:f7:b3: 88:38:df:19:ae:92:be:ec:45:cb:d3:74:9f:d9:6e:65: f0:0c:06:7f:22:72:88:80:93:df:37:c0:02:c5:5b:4c: 63:0e:be:88:0d:bf:99:64:7d:92:64:32:de:9d:c4:db: 70:23:36:f6:48:86:73:02:3a:ac:33:89:91:b1:c0:ca: 6d:66:3a:6e:05:04:3c:d0:38:b4:17:34:f0:07:ff:1c: de:61:4f:3e:c0:d5:b6:91:95:6a:ae:fd:d3:8b:0b:68: 21:75:41:24:08:76:cf:09:27:9e:19:64:df:cd:ed:11: 79:43:82:5f:3b:4f:be:cb:ac:96:38:bf:4b:de:68:bc: 2a:d1:ec:dc:05:4d:f6:73:44:57:d8:5f:6d:56:6c:8b: 17:3a:62:44:0e:28:87:c1:fe:33:aa:02:fc:f5:cb:b2: 16:37:ef:21:3c:36:1e:9f:80:59:ad:0d:77:e3:17:ad: 80:88:96:96:d7:56:0a:ba:55:6d:6f:5c:f1:6a:36:20: f7:d7:4b:32:26:ce:f1:8c:15:c5:31:a8:e4:45:97:ac: a9:3e:13:60:3a:39:e9:c5:d3:f8:17:ae:a3:c7:c5:66: e8:46:2b:45:e1:41:a2:b8:fe:41:44:f9:b4:77:a2:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:57:2c:bb:e9:cb:38:ae:4c:1d:76:29:8b:9a:28:7a: cc:a2:43:63:a8:d4:da:39:94:52:d3:79:79:8e:8c:d9: 24:42:c7:7c:0a:23:e4:f8:d0:3f:c4:8b:d6:3d:60:96: 5a:c7:0b:f0:a9:2e:6d:18:15:f7:52:c5:fd:e6:52:76: 6b:e4:b4:2b:ec:51:15:61:b2:ef:e3:6b:7a:95:eb:b7: 1f:a8:90:48:e9:cd:9b:50:00:8f:26:74:ac:f4:f9:1b: e1:0d:75:ce:49:a4:c6:19:85:ea:96:0a:b0:19:7b:11: 16:16:e1:76:72:21:81:0c:4b:0a:31:bb:db:43:8d:b3: 44:92:bd:c0:0c:86:53:1b:5b:c1:5e:92:84:c1:76:e0: f4:09:b4:73:e8:06:ae:3b:a7:fc:50:21:27:ed:32:9d: ba:cd:8d:d5:a2:01:19:df:67:01:9f:f5:65:73:79:66: d1:99:ce:b4:50:b1:fe:8c:be:17:36:2b:67:11:9f:22: 1c:29:64:28:41:aa:81:1c:7c:d6:81:65:0d:3a:72:be: 67:37:87:55:bb:67:e7:93:58:c4:f0:cb:cd:60:b4:b3: 2a:19:83:0e:67:5e:59:72:e2:1a:cf:80:13:88:bd:c1: 74:d5:4f:bc:74:8c:d8:36:bf:36:e8:74:b8:28:fe:42 Fingerprint (SHA-256): 3A:AC:2B:5B:45:04:F2:4C:34:59:4B:93:4D:C8:A2:B8:89:F0:BD:10:02:09:B1:AB:F4:6F:60:5B:9D:58:DC:27 Fingerprint (SHA1): 05:1C:CA:F3:24:B0:70:A4:57:0C:E3:5B:28:19:70:6E:29:BF:53:B9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14123: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #14124: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #14125: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #14126: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #14127: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #14128: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111294 (0x3bca437e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Oct 03 11:32:13 2017 Not After : Mon Oct 03 11:32:13 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:b0:72:e0:43:a7:e0:fd:14:30:23:f9:36:15:9f:94: f0:84:64:aa:ff:6b:a0:8c:39:2c:3a:fc:25:6b:98:f9: a0:3f:3b:9c:fb:6f:74:e5:05:c9:d7:89:d3:04:d1:1b: 1c:17:f9:f4:40:e7:b2:66:a4:d9:48:ef:ce:08:2c:e8: 4d:35:62:d8:37:06:c5:73:0f:dc:23:9b:fd:1f:cc:09: 13:cf:07:63:f8:86:64:10:95:40:bd:1b:2f:9d:2e:ed: 0f:8e:be:61:06:95:6b:d9:00:c7:ae:66:88:24:5a:26: 2e:bf:eb:87:d9:7c:19:87:58:10:0f:43:2f:8b:71:60: 73:a2:42:dd:eb:bb:4e:2e:c9:d1:cc:e4:ef:88:6f:47: 9d:21:62:ee:32:a8:36:bc:26:7a:9b:b5:bc:73:15:5e: b6:41:8e:ed:98:b0:a7:b0:ba:17:a6:97:4f:ee:18:ad: 79:fb:70:be:ac:d2:fa:fb:b5:94:5a:58:68:f6:0b:4d: 92:7d:b9:10:15:be:2a:de:f3:56:61:4b:ce:09:02:52: 74:06:05:83:7d:00:5c:a9:4c:9e:8a:75:66:87:8b:00: 16:5f:2a:0c:6b:5e:f8:5d:a5:74:b6:d8:a2:15:62:02: 5e:6a:fe:fa:79:ff:73:dc:60:87:45:6c:71:5d:2e:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:dc:ac:f5:a0:e8:97:96:8a:ce:6e:5b:60:04:70:0d: 51:b1:d2:d1:ac:76:d8:e5:11:83:ca:95:a5:6e:b9:55: 68:d3:73:99:11:c7:5d:53:7b:6f:f3:ba:0f:4e:0c:bc: 96:bd:7f:7e:82:e6:a7:64:c2:26:eb:b7:c8:55:29:e8: 7c:9d:e2:78:9c:31:bc:ee:99:83:56:57:7a:d9:dc:6e: 93:b0:d8:d8:2a:e7:7b:07:4f:bf:59:22:a6:03:89:e4: 0a:e0:fd:f5:4a:f9:7f:a1:12:58:16:95:d8:8a:a5:95: ea:2d:85:d1:1e:d3:97:cc:48:b6:0b:3d:13:76:87:43: 08:24:65:b0:6b:ae:13:53:bd:6a:1b:b8:c2:55:2f:2d: ef:36:71:7b:ef:e6:56:b7:78:b5:26:6b:0e:9a:03:e4: 6e:5b:51:f2:b9:ee:14:67:1c:99:04:10:26:e1:50:a3: ca:bc:df:22:c0:82:90:62:3a:4e:07:83:84:c2:00:d2: 38:55:4e:c8:02:0b:9d:f4:0b:4b:fd:9a:85:32:e8:02: 68:5d:c6:7a:6a:0d:b8:04:2b:ef:3d:1e:dc:16:a3:a4: 16:28:1b:56:2e:7f:65:34:d7:d7:ef:93:65:2e:33:7b: c8:cd:c7:46:17:06:f4:35:d7:a4:22:7f:df:01:24:b8 Fingerprint (SHA-256): 86:35:C4:F2:B3:B2:87:D7:15:95:10:09:E0:98:8F:35:02:FF:FF:29:DC:22:68:FE:2C:12:65:65:1D:DF:09:C0 Fingerprint (SHA1): 79:BE:96:26:28:0F:2C:B6:84:4B:F7:59:0F:F1:E8:64:12:16:48:4C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #14129: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #14130: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #14131: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #14132: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #14133: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14134: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14135: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14136: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14137: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14138: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14139: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14140: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14141: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14142: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14143: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14144: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14145: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14146: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14147: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14148: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14149: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14150: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14151: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14152: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 32760 at Tue Oct 3 11:33:01 UTC 2017 kill -USR1 32760 httpserv: normal termination httpserv -b -p 9248 2>/dev/null; httpserv with PID 32760 killed at Tue Oct 3 11:33:01 UTC 2017 httpserv starting at Tue Oct 3 11:33:01 UTC 2017 httpserv -D -p 9248 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.16081 & trying to connect to httpserv at Tue Oct 3 11:33:01 UTC 2017 tstclnt -p 9248 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9248 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 16197 >/dev/null 2>/dev/null httpserv with PID 16197 found at Tue Oct 3 11:33:02 UTC 2017 httpserv with PID 16197 started at Tue Oct 3 11:33:02 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14153: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111296 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14154: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14155: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14156: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111297 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14157: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14158: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14159: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14160: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003111298 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14161: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14162: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003111299 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14163: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14164: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #14165: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14166: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14167: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 1003111300 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14168: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14169: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14170: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #14171: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #14172: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111297 (0x3bca4381) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:33:12 2017 Not After : Mon Oct 03 11:33:12 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:52:b2:7d:21:00:4a:48:a4:65:46:e3:ab:b6:0d:61: 62:07:57:8a:51:aa:5b:2b:b9:0a:f7:62:9d:3a:39:23: d7:c6:1c:2c:70:5a:67:f5:b4:62:c6:09:25:98:96:5c: 70:08:3e:72:6f:80:91:0d:ce:45:04:8e:62:f6:1d:fe: aa:90:82:5e:2b:21:d1:86:57:b0:b0:af:91:89:06:ab: 13:e6:8a:3b:f4:4c:a9:9a:de:41:08:05:8d:f7:7a:56: f6:7b:f7:ce:eb:43:c1:bf:e1:d5:9d:39:72:36:52:48: db:c4:71:40:3e:e6:2b:4c:57:ff:fc:85:79:5b:cf:0a: f3:b4:ab:09:46:0c:ce:7c:a7:dc:c1:a2:6c:59:fc:3f: e7:ea:46:10:5c:06:7d:03:8c:66:dc:de:99:ce:4b:4c: fb:bc:01:d9:3c:02:2c:83:af:e5:1e:02:d9:09:93:89: ce:0d:9b:15:ea:f7:8d:25:79:ab:9b:53:a8:92:55:2a: fc:2b:19:43:32:eb:c9:79:a8:17:35:5f:06:5b:52:ca: 37:a4:e8:e7:fe:3b:25:5a:0f:b9:97:e5:8d:80:e3:70: 0a:93:18:b1:25:ef:3f:1c:26:fb:84:91:a6:89:d4:0b: 25:81:45:f7:a6:de:bd:c0:d7:a9:9f:ee:9a:a4:e9:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:8c:b4:6b:82:0b:85:e3:40:3a:7e:7c:36:21:fe:cb: de:08:c7:25:62:fa:73:97:cf:63:85:9b:11:89:0b:43: 2a:c5:60:2c:20:3d:84:7c:9d:05:7e:67:9c:5f:d8:28: a5:ec:9e:04:77:6b:3e:a6:83:21:58:4f:c4:13:b4:06: 9d:dd:b0:b0:51:32:11:03:5d:80:85:5b:7a:2c:3f:09: 7b:f1:fb:fe:fd:48:09:12:61:1c:61:e5:32:90:c4:4c: 6a:d2:32:94:64:fc:e4:0f:1c:51:81:ee:bd:23:92:60: 15:77:ee:4f:81:72:c6:93:2e:6d:d8:81:32:59:a1:0b: 10:48:53:fa:65:aa:95:f4:96:a2:1c:78:fd:41:7c:d6: 13:20:7e:a0:9a:1e:07:36:27:fb:be:62:4b:4e:47:14: ce:d4:c4:12:9b:62:a1:1f:65:72:a7:b0:78:c5:85:63: d3:8c:fc:70:a6:4e:a9:67:f8:87:7c:04:66:72:00:0e: ff:f0:51:3c:6f:82:49:3d:9c:79:56:04:46:57:85:62: 3a:b6:88:71:38:0d:67:6f:5c:98:59:b5:8a:19:e2:d4: fa:60:1c:2f:48:37:13:6c:e4:4f:6b:57:3a:d5:d6:df: a3:69:54:77:80:d6:a0:4d:1e:e3:3d:e1:d2:33:19:62 Fingerprint (SHA-256): BF:42:1B:F2:1F:84:1A:F2:EC:E8:AB:C2:CD:9D:CE:4C:7F:E9:AB:89:77:AC:BB:13:CB:93:2A:73:2F:2D:BE:73 Fingerprint (SHA1): FD:DC:F2:DB:99:F8:D0:A5:6F:28:22:AE:A5:DC:EA:9C:75:B1:83:DD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14173: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111296 (0x3bca4380) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:33:07 2017 Not After : Mon Oct 03 11:33:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:59:5d:b3:0c:42:bb:61:f4:58:57:53:fa:c5:0f:ae: 6b:d4:30:78:1e:0b:de:84:92:69:50:24:6b:5b:c7:a6: 95:0d:2c:17:b2:8b:99:30:8e:4d:78:8e:ff:46:c2:e8: 63:f2:e1:7c:bc:66:05:3f:2b:f3:db:d8:3b:67:5c:21: db:00:0d:c1:2c:60:79:f9:5c:28:af:b7:e5:91:c7:a8: c8:7a:2f:75:e2:a2:5c:68:a6:47:af:83:8a:ab:65:1a: 6a:b0:6e:f3:97:2c:fe:44:54:77:97:55:66:ee:7c:38: 2b:9e:d2:cc:73:eb:81:04:8f:2c:ee:19:fc:05:95:1f: 52:c6:3b:45:c8:16:ae:c2:ba:8b:ce:f1:3c:1d:65:7d: 92:13:b7:17:56:d5:d9:da:92:f4:44:34:4c:78:03:51: 0a:dc:dd:78:5a:ce:b1:75:6d:16:d6:71:d3:ab:2c:fd: 8a:2e:30:16:5a:c8:02:c1:34:4d:d0:f4:89:05:a9:eb: a0:83:48:4d:fe:c3:15:84:75:c4:01:2b:bf:be:35:91: f9:f6:c1:3c:98:ec:d0:da:db:01:38:db:82:78:56:3b: 78:9e:cf:6c:92:49:6b:6a:ae:70:df:2b:87:a2:dd:32: 41:f2:8d:2a:da:d3:2e:90:9b:87:16:42:a5:87:b2:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5c:86:6f:3b:f0:65:f4:7a:0a:2a:8d:37:a4:6f:74:57: b2:a1:18:e1:3c:03:9a:51:24:8d:8a:93:28:0c:14:15: 6d:9e:5d:a7:56:9d:b9:d2:a0:60:98:cf:af:eb:ae:db: d6:dd:c3:ae:04:0f:c5:c0:5a:b6:12:fc:f7:ca:04:aa: a4:ab:78:bd:29:56:89:20:77:a4:7a:77:8d:fe:2a:dd: 99:ee:df:ed:4e:a2:66:ce:53:ba:39:79:82:72:f4:33: 42:fd:1b:53:1f:3e:39:c0:90:c7:2d:a8:24:02:36:ad: a4:de:3e:49:05:7e:6a:44:39:99:12:0b:d2:a0:e8:9e: b8:61:1c:11:f4:18:12:a0:d9:2d:9e:99:4c:79:7b:b1: 30:73:1a:e3:97:5b:bf:54:2c:27:75:14:8b:df:31:e7: 92:15:5f:fb:33:3c:e6:b3:da:77:f3:c7:ec:3a:e2:b6: 67:f0:a9:8f:d2:64:60:55:25:bf:34:b6:53:e8:52:c8: db:18:af:17:5c:fe:93:05:8f:b8:8b:15:a9:7a:c7:1e: 87:4b:f7:15:9e:26:14:1c:94:ab:fa:0a:fd:0f:e3:29: 73:69:5a:ec:e4:5b:39:b9:cc:b7:21:23:38:d2:0b:5e: 0c:71:bd:c5:9c:eb:38:db:a1:40:e5:8d:46:44:8e:38 Fingerprint (SHA-256): FE:B2:7E:6B:14:C0:3B:F4:5F:90:01:BC:7A:FE:E3:C2:C2:C3:5B:1E:FC:CF:49:3E:A3:DF:CA:AC:A0:0D:5A:9E Fingerprint (SHA1): 00:71:74:92:E6:46:60:5A:21:D3:22:A2:28:5C:16:A7:8C:D9:E1:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14174: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #14175: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #14176: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #14177: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111296 (0x3bca4380) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:33:07 2017 Not After : Mon Oct 03 11:33:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:59:5d:b3:0c:42:bb:61:f4:58:57:53:fa:c5:0f:ae: 6b:d4:30:78:1e:0b:de:84:92:69:50:24:6b:5b:c7:a6: 95:0d:2c:17:b2:8b:99:30:8e:4d:78:8e:ff:46:c2:e8: 63:f2:e1:7c:bc:66:05:3f:2b:f3:db:d8:3b:67:5c:21: db:00:0d:c1:2c:60:79:f9:5c:28:af:b7:e5:91:c7:a8: c8:7a:2f:75:e2:a2:5c:68:a6:47:af:83:8a:ab:65:1a: 6a:b0:6e:f3:97:2c:fe:44:54:77:97:55:66:ee:7c:38: 2b:9e:d2:cc:73:eb:81:04:8f:2c:ee:19:fc:05:95:1f: 52:c6:3b:45:c8:16:ae:c2:ba:8b:ce:f1:3c:1d:65:7d: 92:13:b7:17:56:d5:d9:da:92:f4:44:34:4c:78:03:51: 0a:dc:dd:78:5a:ce:b1:75:6d:16:d6:71:d3:ab:2c:fd: 8a:2e:30:16:5a:c8:02:c1:34:4d:d0:f4:89:05:a9:eb: a0:83:48:4d:fe:c3:15:84:75:c4:01:2b:bf:be:35:91: f9:f6:c1:3c:98:ec:d0:da:db:01:38:db:82:78:56:3b: 78:9e:cf:6c:92:49:6b:6a:ae:70:df:2b:87:a2:dd:32: 41:f2:8d:2a:da:d3:2e:90:9b:87:16:42:a5:87:b2:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5c:86:6f:3b:f0:65:f4:7a:0a:2a:8d:37:a4:6f:74:57: b2:a1:18:e1:3c:03:9a:51:24:8d:8a:93:28:0c:14:15: 6d:9e:5d:a7:56:9d:b9:d2:a0:60:98:cf:af:eb:ae:db: d6:dd:c3:ae:04:0f:c5:c0:5a:b6:12:fc:f7:ca:04:aa: a4:ab:78:bd:29:56:89:20:77:a4:7a:77:8d:fe:2a:dd: 99:ee:df:ed:4e:a2:66:ce:53:ba:39:79:82:72:f4:33: 42:fd:1b:53:1f:3e:39:c0:90:c7:2d:a8:24:02:36:ad: a4:de:3e:49:05:7e:6a:44:39:99:12:0b:d2:a0:e8:9e: b8:61:1c:11:f4:18:12:a0:d9:2d:9e:99:4c:79:7b:b1: 30:73:1a:e3:97:5b:bf:54:2c:27:75:14:8b:df:31:e7: 92:15:5f:fb:33:3c:e6:b3:da:77:f3:c7:ec:3a:e2:b6: 67:f0:a9:8f:d2:64:60:55:25:bf:34:b6:53:e8:52:c8: db:18:af:17:5c:fe:93:05:8f:b8:8b:15:a9:7a:c7:1e: 87:4b:f7:15:9e:26:14:1c:94:ab:fa:0a:fd:0f:e3:29: 73:69:5a:ec:e4:5b:39:b9:cc:b7:21:23:38:d2:0b:5e: 0c:71:bd:c5:9c:eb:38:db:a1:40:e5:8d:46:44:8e:38 Fingerprint (SHA-256): FE:B2:7E:6B:14:C0:3B:F4:5F:90:01:BC:7A:FE:E3:C2:C2:C3:5B:1E:FC:CF:49:3E:A3:DF:CA:AC:A0:0D:5A:9E Fingerprint (SHA1): 00:71:74:92:E6:46:60:5A:21:D3:22:A2:28:5C:16:A7:8C:D9:E1:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14178: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111297 (0x3bca4381) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:33:12 2017 Not After : Mon Oct 03 11:33:12 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:52:b2:7d:21:00:4a:48:a4:65:46:e3:ab:b6:0d:61: 62:07:57:8a:51:aa:5b:2b:b9:0a:f7:62:9d:3a:39:23: d7:c6:1c:2c:70:5a:67:f5:b4:62:c6:09:25:98:96:5c: 70:08:3e:72:6f:80:91:0d:ce:45:04:8e:62:f6:1d:fe: aa:90:82:5e:2b:21:d1:86:57:b0:b0:af:91:89:06:ab: 13:e6:8a:3b:f4:4c:a9:9a:de:41:08:05:8d:f7:7a:56: f6:7b:f7:ce:eb:43:c1:bf:e1:d5:9d:39:72:36:52:48: db:c4:71:40:3e:e6:2b:4c:57:ff:fc:85:79:5b:cf:0a: f3:b4:ab:09:46:0c:ce:7c:a7:dc:c1:a2:6c:59:fc:3f: e7:ea:46:10:5c:06:7d:03:8c:66:dc:de:99:ce:4b:4c: fb:bc:01:d9:3c:02:2c:83:af:e5:1e:02:d9:09:93:89: ce:0d:9b:15:ea:f7:8d:25:79:ab:9b:53:a8:92:55:2a: fc:2b:19:43:32:eb:c9:79:a8:17:35:5f:06:5b:52:ca: 37:a4:e8:e7:fe:3b:25:5a:0f:b9:97:e5:8d:80:e3:70: 0a:93:18:b1:25:ef:3f:1c:26:fb:84:91:a6:89:d4:0b: 25:81:45:f7:a6:de:bd:c0:d7:a9:9f:ee:9a:a4:e9:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:8c:b4:6b:82:0b:85:e3:40:3a:7e:7c:36:21:fe:cb: de:08:c7:25:62:fa:73:97:cf:63:85:9b:11:89:0b:43: 2a:c5:60:2c:20:3d:84:7c:9d:05:7e:67:9c:5f:d8:28: a5:ec:9e:04:77:6b:3e:a6:83:21:58:4f:c4:13:b4:06: 9d:dd:b0:b0:51:32:11:03:5d:80:85:5b:7a:2c:3f:09: 7b:f1:fb:fe:fd:48:09:12:61:1c:61:e5:32:90:c4:4c: 6a:d2:32:94:64:fc:e4:0f:1c:51:81:ee:bd:23:92:60: 15:77:ee:4f:81:72:c6:93:2e:6d:d8:81:32:59:a1:0b: 10:48:53:fa:65:aa:95:f4:96:a2:1c:78:fd:41:7c:d6: 13:20:7e:a0:9a:1e:07:36:27:fb:be:62:4b:4e:47:14: ce:d4:c4:12:9b:62:a1:1f:65:72:a7:b0:78:c5:85:63: d3:8c:fc:70:a6:4e:a9:67:f8:87:7c:04:66:72:00:0e: ff:f0:51:3c:6f:82:49:3d:9c:79:56:04:46:57:85:62: 3a:b6:88:71:38:0d:67:6f:5c:98:59:b5:8a:19:e2:d4: fa:60:1c:2f:48:37:13:6c:e4:4f:6b:57:3a:d5:d6:df: a3:69:54:77:80:d6:a0:4d:1e:e3:3d:e1:d2:33:19:62 Fingerprint (SHA-256): BF:42:1B:F2:1F:84:1A:F2:EC:E8:AB:C2:CD:9D:CE:4C:7F:E9:AB:89:77:AC:BB:13:CB:93:2A:73:2F:2D:BE:73 Fingerprint (SHA1): FD:DC:F2:DB:99:F8:D0:A5:6F:28:22:AE:A5:DC:EA:9C:75:B1:83:DD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14179: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #14180: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #14181: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14182: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #14183: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #14184: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111297 (0x3bca4381) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:33:12 2017 Not After : Mon Oct 03 11:33:12 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:52:b2:7d:21:00:4a:48:a4:65:46:e3:ab:b6:0d:61: 62:07:57:8a:51:aa:5b:2b:b9:0a:f7:62:9d:3a:39:23: d7:c6:1c:2c:70:5a:67:f5:b4:62:c6:09:25:98:96:5c: 70:08:3e:72:6f:80:91:0d:ce:45:04:8e:62:f6:1d:fe: aa:90:82:5e:2b:21:d1:86:57:b0:b0:af:91:89:06:ab: 13:e6:8a:3b:f4:4c:a9:9a:de:41:08:05:8d:f7:7a:56: f6:7b:f7:ce:eb:43:c1:bf:e1:d5:9d:39:72:36:52:48: db:c4:71:40:3e:e6:2b:4c:57:ff:fc:85:79:5b:cf:0a: f3:b4:ab:09:46:0c:ce:7c:a7:dc:c1:a2:6c:59:fc:3f: e7:ea:46:10:5c:06:7d:03:8c:66:dc:de:99:ce:4b:4c: fb:bc:01:d9:3c:02:2c:83:af:e5:1e:02:d9:09:93:89: ce:0d:9b:15:ea:f7:8d:25:79:ab:9b:53:a8:92:55:2a: fc:2b:19:43:32:eb:c9:79:a8:17:35:5f:06:5b:52:ca: 37:a4:e8:e7:fe:3b:25:5a:0f:b9:97:e5:8d:80:e3:70: 0a:93:18:b1:25:ef:3f:1c:26:fb:84:91:a6:89:d4:0b: 25:81:45:f7:a6:de:bd:c0:d7:a9:9f:ee:9a:a4:e9:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:8c:b4:6b:82:0b:85:e3:40:3a:7e:7c:36:21:fe:cb: de:08:c7:25:62:fa:73:97:cf:63:85:9b:11:89:0b:43: 2a:c5:60:2c:20:3d:84:7c:9d:05:7e:67:9c:5f:d8:28: a5:ec:9e:04:77:6b:3e:a6:83:21:58:4f:c4:13:b4:06: 9d:dd:b0:b0:51:32:11:03:5d:80:85:5b:7a:2c:3f:09: 7b:f1:fb:fe:fd:48:09:12:61:1c:61:e5:32:90:c4:4c: 6a:d2:32:94:64:fc:e4:0f:1c:51:81:ee:bd:23:92:60: 15:77:ee:4f:81:72:c6:93:2e:6d:d8:81:32:59:a1:0b: 10:48:53:fa:65:aa:95:f4:96:a2:1c:78:fd:41:7c:d6: 13:20:7e:a0:9a:1e:07:36:27:fb:be:62:4b:4e:47:14: ce:d4:c4:12:9b:62:a1:1f:65:72:a7:b0:78:c5:85:63: d3:8c:fc:70:a6:4e:a9:67:f8:87:7c:04:66:72:00:0e: ff:f0:51:3c:6f:82:49:3d:9c:79:56:04:46:57:85:62: 3a:b6:88:71:38:0d:67:6f:5c:98:59:b5:8a:19:e2:d4: fa:60:1c:2f:48:37:13:6c:e4:4f:6b:57:3a:d5:d6:df: a3:69:54:77:80:d6:a0:4d:1e:e3:3d:e1:d2:33:19:62 Fingerprint (SHA-256): BF:42:1B:F2:1F:84:1A:F2:EC:E8:AB:C2:CD:9D:CE:4C:7F:E9:AB:89:77:AC:BB:13:CB:93:2A:73:2F:2D:BE:73 Fingerprint (SHA1): FD:DC:F2:DB:99:F8:D0:A5:6F:28:22:AE:A5:DC:EA:9C:75:B1:83:DD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14185: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111297 (0x3bca4381) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:33:12 2017 Not After : Mon Oct 03 11:33:12 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:52:b2:7d:21:00:4a:48:a4:65:46:e3:ab:b6:0d:61: 62:07:57:8a:51:aa:5b:2b:b9:0a:f7:62:9d:3a:39:23: d7:c6:1c:2c:70:5a:67:f5:b4:62:c6:09:25:98:96:5c: 70:08:3e:72:6f:80:91:0d:ce:45:04:8e:62:f6:1d:fe: aa:90:82:5e:2b:21:d1:86:57:b0:b0:af:91:89:06:ab: 13:e6:8a:3b:f4:4c:a9:9a:de:41:08:05:8d:f7:7a:56: f6:7b:f7:ce:eb:43:c1:bf:e1:d5:9d:39:72:36:52:48: db:c4:71:40:3e:e6:2b:4c:57:ff:fc:85:79:5b:cf:0a: f3:b4:ab:09:46:0c:ce:7c:a7:dc:c1:a2:6c:59:fc:3f: e7:ea:46:10:5c:06:7d:03:8c:66:dc:de:99:ce:4b:4c: fb:bc:01:d9:3c:02:2c:83:af:e5:1e:02:d9:09:93:89: ce:0d:9b:15:ea:f7:8d:25:79:ab:9b:53:a8:92:55:2a: fc:2b:19:43:32:eb:c9:79:a8:17:35:5f:06:5b:52:ca: 37:a4:e8:e7:fe:3b:25:5a:0f:b9:97:e5:8d:80:e3:70: 0a:93:18:b1:25:ef:3f:1c:26:fb:84:91:a6:89:d4:0b: 25:81:45:f7:a6:de:bd:c0:d7:a9:9f:ee:9a:a4:e9:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4b:8c:b4:6b:82:0b:85:e3:40:3a:7e:7c:36:21:fe:cb: de:08:c7:25:62:fa:73:97:cf:63:85:9b:11:89:0b:43: 2a:c5:60:2c:20:3d:84:7c:9d:05:7e:67:9c:5f:d8:28: a5:ec:9e:04:77:6b:3e:a6:83:21:58:4f:c4:13:b4:06: 9d:dd:b0:b0:51:32:11:03:5d:80:85:5b:7a:2c:3f:09: 7b:f1:fb:fe:fd:48:09:12:61:1c:61:e5:32:90:c4:4c: 6a:d2:32:94:64:fc:e4:0f:1c:51:81:ee:bd:23:92:60: 15:77:ee:4f:81:72:c6:93:2e:6d:d8:81:32:59:a1:0b: 10:48:53:fa:65:aa:95:f4:96:a2:1c:78:fd:41:7c:d6: 13:20:7e:a0:9a:1e:07:36:27:fb:be:62:4b:4e:47:14: ce:d4:c4:12:9b:62:a1:1f:65:72:a7:b0:78:c5:85:63: d3:8c:fc:70:a6:4e:a9:67:f8:87:7c:04:66:72:00:0e: ff:f0:51:3c:6f:82:49:3d:9c:79:56:04:46:57:85:62: 3a:b6:88:71:38:0d:67:6f:5c:98:59:b5:8a:19:e2:d4: fa:60:1c:2f:48:37:13:6c:e4:4f:6b:57:3a:d5:d6:df: a3:69:54:77:80:d6:a0:4d:1e:e3:3d:e1:d2:33:19:62 Fingerprint (SHA-256): BF:42:1B:F2:1F:84:1A:F2:EC:E8:AB:C2:CD:9D:CE:4C:7F:E9:AB:89:77:AC:BB:13:CB:93:2A:73:2F:2D:BE:73 Fingerprint (SHA1): FD:DC:F2:DB:99:F8:D0:A5:6F:28:22:AE:A5:DC:EA:9C:75:B1:83:DD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14186: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #14187: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #14188: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14189: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #14190: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #14191: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111296 (0x3bca4380) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:33:07 2017 Not After : Mon Oct 03 11:33:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:59:5d:b3:0c:42:bb:61:f4:58:57:53:fa:c5:0f:ae: 6b:d4:30:78:1e:0b:de:84:92:69:50:24:6b:5b:c7:a6: 95:0d:2c:17:b2:8b:99:30:8e:4d:78:8e:ff:46:c2:e8: 63:f2:e1:7c:bc:66:05:3f:2b:f3:db:d8:3b:67:5c:21: db:00:0d:c1:2c:60:79:f9:5c:28:af:b7:e5:91:c7:a8: c8:7a:2f:75:e2:a2:5c:68:a6:47:af:83:8a:ab:65:1a: 6a:b0:6e:f3:97:2c:fe:44:54:77:97:55:66:ee:7c:38: 2b:9e:d2:cc:73:eb:81:04:8f:2c:ee:19:fc:05:95:1f: 52:c6:3b:45:c8:16:ae:c2:ba:8b:ce:f1:3c:1d:65:7d: 92:13:b7:17:56:d5:d9:da:92:f4:44:34:4c:78:03:51: 0a:dc:dd:78:5a:ce:b1:75:6d:16:d6:71:d3:ab:2c:fd: 8a:2e:30:16:5a:c8:02:c1:34:4d:d0:f4:89:05:a9:eb: a0:83:48:4d:fe:c3:15:84:75:c4:01:2b:bf:be:35:91: f9:f6:c1:3c:98:ec:d0:da:db:01:38:db:82:78:56:3b: 78:9e:cf:6c:92:49:6b:6a:ae:70:df:2b:87:a2:dd:32: 41:f2:8d:2a:da:d3:2e:90:9b:87:16:42:a5:87:b2:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5c:86:6f:3b:f0:65:f4:7a:0a:2a:8d:37:a4:6f:74:57: b2:a1:18:e1:3c:03:9a:51:24:8d:8a:93:28:0c:14:15: 6d:9e:5d:a7:56:9d:b9:d2:a0:60:98:cf:af:eb:ae:db: d6:dd:c3:ae:04:0f:c5:c0:5a:b6:12:fc:f7:ca:04:aa: a4:ab:78:bd:29:56:89:20:77:a4:7a:77:8d:fe:2a:dd: 99:ee:df:ed:4e:a2:66:ce:53:ba:39:79:82:72:f4:33: 42:fd:1b:53:1f:3e:39:c0:90:c7:2d:a8:24:02:36:ad: a4:de:3e:49:05:7e:6a:44:39:99:12:0b:d2:a0:e8:9e: b8:61:1c:11:f4:18:12:a0:d9:2d:9e:99:4c:79:7b:b1: 30:73:1a:e3:97:5b:bf:54:2c:27:75:14:8b:df:31:e7: 92:15:5f:fb:33:3c:e6:b3:da:77:f3:c7:ec:3a:e2:b6: 67:f0:a9:8f:d2:64:60:55:25:bf:34:b6:53:e8:52:c8: db:18:af:17:5c:fe:93:05:8f:b8:8b:15:a9:7a:c7:1e: 87:4b:f7:15:9e:26:14:1c:94:ab:fa:0a:fd:0f:e3:29: 73:69:5a:ec:e4:5b:39:b9:cc:b7:21:23:38:d2:0b:5e: 0c:71:bd:c5:9c:eb:38:db:a1:40:e5:8d:46:44:8e:38 Fingerprint (SHA-256): FE:B2:7E:6B:14:C0:3B:F4:5F:90:01:BC:7A:FE:E3:C2:C2:C3:5B:1E:FC:CF:49:3E:A3:DF:CA:AC:A0:0D:5A:9E Fingerprint (SHA1): 00:71:74:92:E6:46:60:5A:21:D3:22:A2:28:5C:16:A7:8C:D9:E1:85 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14192: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111296 (0x3bca4380) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:33:07 2017 Not After : Mon Oct 03 11:33:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:59:5d:b3:0c:42:bb:61:f4:58:57:53:fa:c5:0f:ae: 6b:d4:30:78:1e:0b:de:84:92:69:50:24:6b:5b:c7:a6: 95:0d:2c:17:b2:8b:99:30:8e:4d:78:8e:ff:46:c2:e8: 63:f2:e1:7c:bc:66:05:3f:2b:f3:db:d8:3b:67:5c:21: db:00:0d:c1:2c:60:79:f9:5c:28:af:b7:e5:91:c7:a8: c8:7a:2f:75:e2:a2:5c:68:a6:47:af:83:8a:ab:65:1a: 6a:b0:6e:f3:97:2c:fe:44:54:77:97:55:66:ee:7c:38: 2b:9e:d2:cc:73:eb:81:04:8f:2c:ee:19:fc:05:95:1f: 52:c6:3b:45:c8:16:ae:c2:ba:8b:ce:f1:3c:1d:65:7d: 92:13:b7:17:56:d5:d9:da:92:f4:44:34:4c:78:03:51: 0a:dc:dd:78:5a:ce:b1:75:6d:16:d6:71:d3:ab:2c:fd: 8a:2e:30:16:5a:c8:02:c1:34:4d:d0:f4:89:05:a9:eb: a0:83:48:4d:fe:c3:15:84:75:c4:01:2b:bf:be:35:91: f9:f6:c1:3c:98:ec:d0:da:db:01:38:db:82:78:56:3b: 78:9e:cf:6c:92:49:6b:6a:ae:70:df:2b:87:a2:dd:32: 41:f2:8d:2a:da:d3:2e:90:9b:87:16:42:a5:87:b2:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5c:86:6f:3b:f0:65:f4:7a:0a:2a:8d:37:a4:6f:74:57: b2:a1:18:e1:3c:03:9a:51:24:8d:8a:93:28:0c:14:15: 6d:9e:5d:a7:56:9d:b9:d2:a0:60:98:cf:af:eb:ae:db: d6:dd:c3:ae:04:0f:c5:c0:5a:b6:12:fc:f7:ca:04:aa: a4:ab:78:bd:29:56:89:20:77:a4:7a:77:8d:fe:2a:dd: 99:ee:df:ed:4e:a2:66:ce:53:ba:39:79:82:72:f4:33: 42:fd:1b:53:1f:3e:39:c0:90:c7:2d:a8:24:02:36:ad: a4:de:3e:49:05:7e:6a:44:39:99:12:0b:d2:a0:e8:9e: b8:61:1c:11:f4:18:12:a0:d9:2d:9e:99:4c:79:7b:b1: 30:73:1a:e3:97:5b:bf:54:2c:27:75:14:8b:df:31:e7: 92:15:5f:fb:33:3c:e6:b3:da:77:f3:c7:ec:3a:e2:b6: 67:f0:a9:8f:d2:64:60:55:25:bf:34:b6:53:e8:52:c8: db:18:af:17:5c:fe:93:05:8f:b8:8b:15:a9:7a:c7:1e: 87:4b:f7:15:9e:26:14:1c:94:ab:fa:0a:fd:0f:e3:29: 73:69:5a:ec:e4:5b:39:b9:cc:b7:21:23:38:d2:0b:5e: 0c:71:bd:c5:9c:eb:38:db:a1:40:e5:8d:46:44:8e:38 Fingerprint (SHA-256): FE:B2:7E:6B:14:C0:3B:F4:5F:90:01:BC:7A:FE:E3:C2:C2:C3:5B:1E:FC:CF:49:3E:A3:DF:CA:AC:A0:0D:5A:9E Fingerprint (SHA1): 00:71:74:92:E6:46:60:5A:21:D3:22:A2:28:5C:16:A7:8C:D9:E1:85 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14193: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #14194: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111301 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14195: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #14196: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #14197: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111302 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14198: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #14199: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #14200: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111303 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14201: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #14202: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #14203: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111304 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14204: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #14205: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #14206: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111305 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14207: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #14208: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #14209: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111306 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14210: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #14211: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #14212: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111307 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14213: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #14214: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #14215: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111308 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14216: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #14217: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #14218: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111309 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14219: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #14220: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #14221: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14222: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 1003111310 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14223: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14224: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 1003111311 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14225: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14226: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 1003111312 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14227: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14228: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #14229: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #14230: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14231: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 1003111313 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14232: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14233: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 1003111314 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14234: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14235: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 1003111315 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14236: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14237: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #14238: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #14239: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14240: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 1003111316 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14241: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14242: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 1003111317 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14243: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14244: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 1003111318 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14245: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14246: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #14247: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #14248: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14249: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 1003111319 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14250: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14251: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 1003111320 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14252: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14253: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 1003111321 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14254: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14255: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #14256: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14257: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14258: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 1003111322 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14259: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14260: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14261: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14262: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003111323 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14263: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14264: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111301 (0x3bca4385) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Tue Oct 03 11:33:52 2017 Not After : Mon Oct 03 11:33:52 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:fd:b5:60:cb:0a:1d:c0:a1:60:9e:56:09:c1:2f:26: 6c:2f:56:ee:0f:a7:37:64:46:6a:9d:7a:e0:b7:dc:f6: 0e:fe:a8:42:26:41:75:7f:ab:6f:3e:83:0c:3f:8b:13: 26:af:21:f3:31:2d:f5:f3:3d:7d:6e:91:ad:dc:bc:ce: f7:17:ac:6f:e4:9e:a0:09:fe:3c:65:51:a8:90:dd:3b: ed:45:17:18:39:fb:d7:82:3b:5a:68:17:e9:8d:78:4d: 55:3d:b6:80:96:e7:af:3b:1e:04:e0:f9:61:28:b3:14: 20:2d:44:c3:1b:b4:86:d8:26:b7:01:5b:3e:31:60:81: e3:3b:a4:e7:e1:c3:1c:4b:1c:1d:7d:a6:c7:25:d9:48: f4:b3:1f:b5:f0:10:15:6e:91:c2:50:43:e6:d8:15:24: 5d:8e:f2:f3:43:f6:1a:79:e6:6e:6d:9d:58:58:3a:95: 2a:10:0d:c5:b7:6c:51:ab:8d:93:ad:a6:bf:7e:25:44: 00:77:00:f8:4f:57:3e:9e:10:67:f2:06:37:4d:01:71: 79:1f:df:16:61:df:31:78:a3:7d:4d:33:84:10:39:ed: 92:18:d9:c2:05:a0:5c:cf:03:7f:f0:f6:bc:c0:93:63: e9:c3:59:a3:71:e4:01:b9:4a:30:c2:cb:b8:fa:46:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:a9:80:cf:ae:c2:c4:78:22:20:df:28:dd:3f:d9:d2: 54:81:89:47:2d:1c:fc:65:f5:a5:c7:aa:0f:ec:2c:bf: 79:08:6d:8d:d5:53:71:11:87:a4:d0:c1:a9:98:d7:b7: d8:0a:87:9e:c4:e6:2d:1f:e9:b0:43:76:e6:ed:8f:e7: 55:3e:ec:be:b6:89:fe:4a:d8:c5:92:75:d0:25:ef:a4: b0:91:6a:9a:5b:70:ca:f4:fc:33:64:20:13:5e:39:44: a6:28:33:32:30:f8:72:66:61:d5:f8:a9:59:d5:76:43: 39:44:95:a5:48:73:67:e7:10:b6:38:20:85:7a:a5:a6: 9d:c7:74:a9:38:14:ed:cb:5d:ab:94:2e:7f:fa:52:9e: 9f:77:84:c6:06:e7:c4:74:74:c0:1b:25:92:f1:24:97: bd:83:f6:8e:c5:2a:e2:0b:09:1e:dd:a3:6f:16:55:a8: 10:d3:18:4e:d7:9e:c6:a6:9d:96:ee:0b:3e:b3:14:2e: c3:eb:ce:25:f9:bd:43:fc:2b:e2:a8:ff:9c:fb:97:4e: f4:30:7a:ad:16:df:3c:d5:11:38:7c:32:bf:5e:5b:e6: c4:1e:ef:51:25:4d:19:3b:e5:55:55:fc:09:5a:fb:dc: da:a5:23:ec:d9:4d:40:c8:45:79:78:d0:f8:cf:13:d2 Fingerprint (SHA-256): D0:6E:07:C6:B3:9E:AC:55:27:74:1D:F8:F8:65:39:70:4F:C9:C1:45:F6:93:C7:D5:B4:0A:57:F0:D0:85:5F:D7 Fingerprint (SHA1): 44:90:0B:26:BD:71:DD:62:29:02:08:C1:B1:DC:47:08:E3:66:51:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #14265: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111302 (0x3bca4386) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Tue Oct 03 11:33:56 2017 Not After : Mon Oct 03 11:33:56 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:22:55:63:e0:81:45:f5:ba:23:58:3f:00:e4:2b:f0: d5:aa:ea:40:df:9a:61:07:7c:95:b9:5b:b8:45:72:34: c6:ad:8c:c6:a1:e9:9c:48:7f:74:c1:f1:0b:14:2d:e6: fd:cf:4a:a4:ad:6c:70:24:db:72:d3:34:ba:87:33:db: e6:82:16:be:a8:f8:5d:fd:f9:18:38:16:ae:0d:5c:2c: 85:6b:49:d1:15:e0:15:9d:67:56:39:36:7c:f4:59:17: 19:05:06:f0:1d:16:4e:b1:aa:ca:82:af:9c:52:46:21: de:11:4f:50:51:7a:41:83:1a:04:52:5f:fd:cf:ea:f7: 29:53:d2:ab:5a:14:7a:b6:9e:ae:ce:0f:15:7f:69:dc: 4f:d1:45:9b:06:19:2e:64:9e:a6:db:29:b8:e0:f2:1e: 6c:e5:39:8d:8a:d8:d1:9c:57:45:8f:4f:b6:b2:27:dd: ea:9d:bb:c9:ce:92:8e:98:39:a3:5d:fe:81:65:30:db: 11:c2:5a:89:80:12:83:43:41:f1:6a:66:9b:a1:cb:73: ef:26:5b:af:64:df:2a:b2:37:6f:9c:51:43:01:ac:5f: df:f3:b1:78:bf:bd:21:3f:13:90:bc:6b:c3:6d:fe:d3: d6:09:a2:b4:63:72:68:85:ae:b6:60:08:11:aa:8f:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 35:a2:41:c2:05:86:b6:39:07:de:60:64:5a:05:ee:31: 18:22:9d:b6:21:d3:09:1c:7e:2b:29:d6:0c:57:eb:9c: 82:7d:2e:4a:b7:dd:f4:d8:44:11:c8:b0:34:78:d2:54: 5f:1d:29:45:d1:b6:42:eb:80:cf:73:6e:85:9f:6a:6e: 52:9e:c4:3c:2b:dc:03:14:8f:6b:b2:85:3c:fd:c1:57: d0:d1:65:04:96:57:25:78:71:90:04:fa:cc:8a:42:8a: c2:85:bd:cd:c4:27:7e:11:01:6e:f8:d1:f3:66:29:6f: ee:40:93:06:ba:f6:ac:d1:0b:de:b2:92:1d:79:df:bf: 14:9a:1f:81:b2:2e:b0:41:e5:20:c4:6d:af:8a:28:2f: 76:8b:84:c9:e9:57:e3:8d:2c:74:93:b7:d3:86:bf:0c: a6:19:45:9a:74:81:db:e1:ae:13:c5:17:21:9b:1b:a2: b4:0c:62:8e:bd:cf:7c:27:6a:c2:bf:b3:2f:82:2d:22: 55:b0:eb:5a:66:5c:8a:66:87:2a:04:0d:a0:11:8b:74: 95:f6:30:c3:9f:8d:8a:f0:5b:19:6d:2c:6d:9e:c2:22: a6:91:dd:5b:8a:ed:8c:69:98:1e:15:aa:eb:a8:13:59: 20:1e:e0:7c:07:9d:0e:b3:26:ba:ae:f2:ef:5c:e2:81 Fingerprint (SHA-256): 8D:04:ED:FA:D8:0C:14:9C:72:39:DA:E4:71:86:9A:98:CC:39:06:71:0E:B5:CF:A5:B9:EB:8A:4F:54:3B:E1:73 Fingerprint (SHA1): 38:05:7C:93:7B:7C:B3:8E:68:72:06:91:82:92:69:E1:84:53:5C:66 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #14266: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111303 (0x3bca4387) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Tue Oct 03 11:34:02 2017 Not After : Mon Oct 03 11:34:02 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b1:d4:ba:70:fd:9f:44:63:10:52:c0:ac:05:aa:65: 3d:59:8d:91:db:23:84:e2:99:2e:cc:2e:f1:be:69:07: c2:d3:7b:05:1a:fb:df:e5:79:28:8d:0a:df:1b:f5:56: fa:68:08:e7:fe:5f:00:9b:b3:a5:f2:4b:78:54:55:cc: 11:79:ec:42:fc:b8:fc:03:bd:60:89:ab:fa:16:e5:36: 9a:20:73:8d:e6:c6:41:bc:18:27:86:62:f3:91:66:10: 7a:6b:95:f1:79:90:49:ff:fd:6e:e1:50:5b:72:a8:9b: 40:3b:5d:eb:60:2e:cb:d6:c9:a9:8f:17:eb:9e:1b:23: 47:e9:12:dc:44:29:ff:df:73:6c:32:fe:e7:ee:d7:02: 71:97:e4:e7:d8:24:74:fa:10:e9:f9:58:03:ee:7d:73: 01:f6:99:9d:86:49:80:cb:0d:33:52:16:76:3c:4b:6e: 6a:7a:62:9a:22:0d:f3:ee:94:ec:8f:cb:f4:4c:19:46: d7:c1:ab:51:18:89:93:c1:03:f0:23:3d:42:3a:95:58: ca:7b:a1:7f:e7:cf:4d:57:6c:d3:80:90:1c:2e:19:c6: 7f:9a:a8:5c:c2:2d:c2:e4:da:cc:3a:ae:97:6c:26:48: d7:e1:d7:ca:f2:3c:66:75:a0:9f:3a:15:19:5f:bb:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b3:ed:a4:ba:f9:2a:2e:73:5a:0b:fa:e5:15:0a:c1:36: fc:66:94:64:06:69:72:ac:56:e5:4f:57:25:4d:5b:e9: 31:f7:8a:af:b3:d6:da:93:03:e2:fa:51:04:8b:57:0a: b8:7e:27:e1:ff:cd:41:8e:b0:11:5b:9b:ac:a7:16:5c: d1:72:d7:bc:65:3e:98:57:f3:88:4f:98:4b:ce:db:ca: e4:40:f4:85:aa:14:0f:81:3c:db:91:b8:fb:f9:21:72: 07:c2:98:c4:29:18:8c:23:35:c2:d1:c5:b0:75:31:b3: 10:a2:bc:f6:49:4c:7a:f8:6e:b9:e5:9f:7b:bf:04:28: ed:4f:88:0d:b7:da:1a:9a:20:11:db:20:aa:e4:38:5e: 1c:59:88:85:05:26:44:c6:a7:f7:62:c5:01:1a:7c:58: b8:ce:e2:5d:ae:dc:de:26:39:d9:f3:06:5d:d6:c7:83: 2a:d3:ba:88:a0:df:91:99:5d:32:43:a1:a7:fa:e3:50: 4d:90:c1:ae:02:1d:3f:9e:cf:43:a4:a5:ba:8b:c0:98: 41:a0:4f:4a:8d:cd:cd:72:55:ff:90:a1:85:9e:3b:6c: 2c:41:dc:68:78:b0:f3:c7:51:2e:62:99:ce:ed:b6:00: 9e:ea:bd:ad:74:5b:94:c8:ea:6d:4c:17:31:ac:a9:d2 Fingerprint (SHA-256): AD:F9:82:CF:17:59:F4:21:B7:25:D4:F9:FA:40:C0:A5:C2:35:5C:39:14:16:8C:00:F0:61:4D:A2:DE:C3:33:CF Fingerprint (SHA1): AA:34:59:0C:F6:AE:63:C8:71:BA:09:A3:2B:C8:85:72:B2:8A:D2:6D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #14267: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111304 (0x3bca4388) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Tue Oct 03 11:34:07 2017 Not After : Mon Oct 03 11:34:07 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:0f:cd:bd:ac:cf:3f:a8:b5:24:af:55:c3:46:fc:cf: f3:a1:4d:ca:87:98:74:6a:53:ac:fb:6b:cf:e6:58:bd: 8d:cd:fd:a8:d9:c2:8b:1c:4a:95:b1:96:2a:1e:f3:b1: 56:ce:68:01:5d:7a:3d:7a:54:8a:f5:8c:e8:30:27:e6: 6d:b0:6b:4c:aa:63:a6:48:93:ec:ad:42:f0:97:57:32: 99:5a:01:5b:b1:bc:00:e6:92:5c:2d:2c:7e:b4:9e:68: 20:23:a7:72:6e:59:fa:6a:36:bf:29:27:72:3d:0a:17: 38:85:75:b4:d6:0b:02:9a:cf:68:4f:26:f0:96:4c:3c: 49:36:cf:53:69:67:3c:f6:c0:af:b1:ab:4a:58:e0:35: 63:88:ab:94:93:e7:62:2c:cf:5a:a9:05:c1:6c:cd:f3: 28:ee:71:cc:0c:21:72:e2:3d:f2:09:00:bb:60:a1:79: 9f:35:26:4a:44:60:84:9e:ec:6b:7f:4c:d2:bf:fc:1e: 75:a4:dc:8e:f5:42:f7:8a:cb:74:6a:59:ce:3c:95:ac: 6f:e9:dc:9f:aa:32:ad:6f:46:f5:c8:16:70:5c:f6:03: 3a:84:07:9e:99:5a:33:6d:59:9b:5c:1c:85:cc:69:f3: a0:75:d1:ea:d8:e1:73:53:56:9d:50:0d:8c:3a:43:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:e6:8c:1f:a6:90:dd:1c:68:0b:06:f7:fc:17:a1:78: a5:b0:e0:42:3a:d3:e5:84:ae:0d:c6:ac:15:0f:74:ae: 35:ce:8f:35:87:55:43:f2:6d:42:4b:d9:0e:ad:28:9c: e0:03:aa:79:3b:52:e7:d2:de:8f:9d:12:01:bd:c5:03: 1c:74:9f:9e:0d:d8:45:27:cd:15:5b:ff:c1:73:9e:f1: cc:28:40:c0:a3:6d:94:44:79:cc:9f:36:6a:fa:79:17: 0f:43:85:13:04:8e:0d:98:59:42:14:43:f6:5d:02:c3: ba:e3:bb:05:cb:44:1a:12:73:1c:49:e7:c9:bc:d8:ae: 90:b0:fa:8c:59:e9:7e:01:93:76:8e:a9:af:97:46:69: fe:c5:a6:e7:89:f9:5d:16:ad:ad:11:a6:67:db:74:08: 76:69:a2:36:9a:a9:2c:02:c2:f0:dd:b7:21:f4:6a:ce: 20:64:99:ea:e4:e5:20:23:44:d2:fa:cc:af:8b:5c:3d: 71:d8:f9:47:ee:d5:c2:68:80:08:29:1f:cd:42:70:2a: 4e:b6:79:af:99:3b:3d:46:05:cc:0b:a7:51:d8:90:37: 5e:e2:d0:48:2f:5e:18:24:69:2c:e7:c7:56:2c:f4:e6: 3d:3b:fc:d6:28:69:9f:46:82:32:0e:cb:8e:b6:63:ca Fingerprint (SHA-256): 85:DA:9B:CE:13:82:7E:B2:93:43:34:27:54:7D:18:0F:0C:08:F5:E2:60:50:20:0F:4C:62:55:6A:52:5B:E2:13 Fingerprint (SHA1): 5E:DC:5C:95:CC:02:06:58:1F:8F:9A:74:DE:D3:90:74:8E:B8:25:CF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #14268: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111305 (0x3bca4389) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Tue Oct 03 11:34:12 2017 Not After : Mon Oct 03 11:34:12 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:7e:d9:aa:93:93:30:0a:6e:fd:d8:f7:95:41:d4:ca: f2:41:aa:da:57:3f:b5:7c:e2:a7:39:1c:96:b9:24:61: d7:42:7f:57:c9:12:5b:7d:3a:3d:d7:c7:d3:cd:a0:1e: 26:39:88:95:79:20:f7:9c:bb:85:67:a9:71:05:7e:99: 4d:ad:2f:3e:08:27:31:3c:90:0f:9f:4f:fc:24:a7:81: fe:af:04:52:08:5b:b1:38:b2:5f:80:5c:ee:76:af:2e: 0e:2f:be:54:f8:cf:93:4e:9c:ec:87:89:02:0e:ed:9c: ac:81:10:cb:e5:98:7f:ca:60:7a:41:78:62:c0:9a:db: 62:4b:1a:8b:7d:9d:03:1c:ff:fa:bd:40:18:22:5c:8b: 91:c7:76:54:ab:cc:c1:17:a4:56:a7:e6:21:1f:88:fb: e8:ea:d4:e8:a2:c6:aa:82:9d:71:6c:c4:9c:b6:fc:27: 60:10:a2:88:90:28:19:77:ab:0b:3b:f2:72:44:1a:3a: 62:4a:82:3a:e7:6e:a2:a3:83:fb:9b:62:b4:74:1b:71: 5b:46:f1:26:55:35:73:32:c4:c0:79:98:c2:91:b3:9f: a5:f7:89:08:ea:82:f8:83:75:6c:50:22:63:3e:32:5c: 68:60:f6:00:23:73:c3:6b:f6:e1:d0:f6:c8:b5:8b:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:76:ac:1c:8a:80:01:c9:d2:b6:27:19:0c:e9:c0:29: 55:57:49:5a:0c:d8:2c:78:b5:c7:0a:8e:b7:13:45:68: dc:c9:62:c0:d2:02:20:cb:d4:34:c3:8f:26:0e:2f:66: a5:3b:f3:ed:59:8b:5c:8c:02:7b:b0:6f:f5:fe:97:a2: c1:0f:a4:0b:b2:96:f5:27:26:c8:8f:38:0a:27:e8:24: 4d:8b:99:30:ba:6a:d1:c3:25:64:a1:04:ca:2a:92:fc: 03:fb:c6:09:60:33:99:25:bd:8e:4f:f7:48:87:c3:dd: c1:d2:b8:85:f5:16:7e:ab:ec:e4:1e:f9:63:61:d1:79: 5e:b9:9c:d4:9d:18:e0:31:13:13:45:32:47:30:f5:2d: 3b:d9:61:e9:b8:93:1f:1c:c6:52:2c:70:af:99:ed:55: af:dd:e4:80:6f:24:30:6d:7b:b0:98:d1:12:16:c9:58: eb:23:f7:37:80:9e:72:6d:de:38:37:eb:ba:62:3a:a1: e3:3d:5f:35:e8:89:c6:23:ae:04:9f:95:ba:65:df:b4: 47:ac:df:c3:9e:30:7b:b8:c2:b8:6c:76:99:4a:76:d6: 7a:88:6e:08:73:c6:9d:18:cf:c9:01:62:a9:f7:a2:97: 0d:6a:bb:2e:e1:1b:83:17:f7:89:d2:71:55:65:21:1c Fingerprint (SHA-256): B5:10:2E:97:D3:64:92:B6:0E:B4:1B:CD:31:21:8F:B7:EC:61:3A:65:34:F0:3D:A4:B1:E0:A1:C5:2A:94:35:F4 Fingerprint (SHA1): 32:EA:9B:26:0F:F2:AA:57:23:09:82:55:7F:65:17:DE:AA:64:3E:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #14269: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111306 (0x3bca438a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Tue Oct 03 11:34:16 2017 Not After : Mon Oct 03 11:34:16 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:b7:68:9b:c2:5d:79:85:ee:ce:c6:59:59:1a:24:29: 82:c4:96:70:8a:52:07:9a:35:ed:9a:e2:d8:68:f8:b4: ce:1c:9d:d8:88:9e:2c:6f:d0:38:ba:50:60:3a:ff:93: ce:23:5a:b3:7d:74:cd:22:9d:d9:46:e1:0d:18:ff:a0: 65:da:9d:7e:ac:87:af:9f:a3:96:60:06:5b:d8:56:db: f9:66:5d:76:c6:cf:73:d4:1b:82:86:f6:2f:54:9a:2a: 2c:79:a2:b2:43:b2:40:db:71:3c:f6:4d:22:22:07:9a: e3:04:db:c9:74:13:8e:a1:04:5f:da:f8:a5:bb:89:f1: 15:cb:bb:18:b0:2f:84:92:2f:55:f3:8a:99:0b:5f:7e: d8:f8:da:a4:17:f8:59:2f:65:d6:ae:f8:a5:8d:ec:f9: 86:3a:4d:14:1e:7b:f3:1b:de:ce:d3:2d:4b:bd:ec:4a: 68:c9:17:1b:e4:c2:9d:48:e5:a5:8f:e6:11:c2:3d:34: f5:a1:23:5e:23:3b:dc:c1:01:13:13:ee:34:69:93:9b: 6f:23:ed:46:27:32:8b:48:33:53:50:96:38:ff:a5:ab: d4:5d:4d:c4:27:cc:3a:00:0c:ba:9c:f8:2f:5b:a4:91: 61:7e:d7:5f:9f:d3:5e:13:07:a1:46:0a:3f:97:62:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:10:3e:81:93:83:21:d2:38:84:8a:2c:ee:12:5c:6e: f1:09:9a:ea:80:db:47:24:a5:cb:7c:aa:43:f3:ea:a2: ac:99:03:60:76:d2:b7:9d:bf:69:aa:2a:97:3a:a0:fd: d8:70:42:a5:fd:9c:7a:df:83:2f:69:7b:80:c5:81:49: b0:e7:25:84:80:be:58:57:bf:57:73:ca:97:24:c3:54: ed:9c:5d:86:34:f8:5f:9f:96:91:d6:be:4a:81:f6:f8: b4:76:8a:f9:11:b8:ac:b8:37:f0:f2:53:32:6c:43:1c: 08:92:4d:ff:55:3c:ac:ef:29:8e:83:2f:b6:99:02:a3: 62:eb:29:08:3d:4f:23:c6:48:40:1e:f8:8b:c4:b1:57: 7b:85:a8:c8:1f:38:c9:30:7d:6c:5c:37:c6:08:0d:8a: 88:e2:cb:53:74:46:5f:4a:0c:a5:7c:dd:5c:8d:6f:b6: c7:d3:13:ab:8a:22:22:6e:c7:6e:94:39:f1:e3:6a:82: 8f:25:b2:5b:8c:4c:64:b6:e8:98:11:f8:5a:6d:01:45: 9d:30:c1:1b:82:91:29:8e:80:cf:76:0a:ac:4e:70:3c: d6:b4:d5:76:32:d6:b5:16:cd:17:7b:06:59:3f:3f:1f: cb:08:6f:2e:93:e3:9c:bd:25:f1:3e:42:b6:9e:ba:bc Fingerprint (SHA-256): B7:B1:14:84:52:68:71:50:98:52:6A:78:F7:1C:DA:8A:43:A8:66:57:7D:10:AA:21:F9:F4:73:88:D4:88:65:4F Fingerprint (SHA1): CD:A4:CA:CA:E2:27:B1:47:61:3D:B7:1D:14:9C:75:81:4A:8E:60:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #14270: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111307 (0x3bca438b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Tue Oct 03 11:34:21 2017 Not After : Mon Oct 03 11:34:21 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:5a:d4:eb:bc:2f:4c:e5:6d:f1:69:95:6c:db:56:4c: 99:d5:1a:28:13:a4:ec:86:06:d8:d2:c0:b6:1c:d2:7d: 42:e5:a2:55:4a:a2:0d:7d:4f:5c:e0:6d:bf:aa:5b:d0: 59:2a:01:c3:32:6a:ab:c6:2f:cd:b2:4f:3f:6d:db:bf: 7c:e8:c1:54:86:a2:5b:18:70:f8:fb:56:7e:7c:7d:9e: 96:26:95:b0:93:e5:de:7c:f8:4c:69:5c:b8:4b:dd:d6: 3b:ae:6b:f9:9d:e9:e0:ea:1e:37:f8:4e:88:51:b2:f8: 4b:6a:1e:84:f8:e6:11:30:35:17:7d:7c:8f:cf:7e:70: 5e:d2:7d:7d:7f:26:c8:4b:09:63:5a:c7:fc:01:81:85: 25:b1:32:59:ac:8e:7d:cf:98:f8:9e:bc:c7:93:0b:de: 9b:9b:ed:b3:76:8c:7b:ad:76:98:bf:8f:6d:1a:81:86: 42:3e:b7:2b:9a:5c:2d:5b:ab:b3:f7:08:c9:98:b2:dd: 62:2d:20:9a:e1:b9:d7:b6:3a:00:96:a5:91:00:72:01: 12:b1:60:12:64:fe:87:f6:ef:c5:c6:47:32:62:2c:87: 4c:a0:2d:02:54:ba:17:71:47:31:d5:a9:12:c2:64:3c: 9c:3d:38:41:70:a8:7c:ab:fb:82:f2:e8:8a:3e:03:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:01:62:8e:cb:da:c1:34:28:22:9b:10:e2:29:ff:6f: 65:43:1b:88:56:57:7c:4a:ff:27:c6:d7:02:d7:a4:1f: cc:52:24:2c:de:84:55:ff:b0:f2:ad:99:f0:89:14:21: ea:0c:33:75:d6:be:da:0b:2d:3a:9f:2f:a7:55:36:35: 2c:db:c7:0e:69:af:05:e4:ba:7b:d9:7c:e1:de:d1:db: f5:a3:f0:de:51:44:81:8b:f7:7d:c2:41:11:e6:37:c7: 15:15:c2:27:f3:27:c8:5b:32:ca:14:12:af:86:17:6d: f6:d3:59:b6:1c:91:a7:20:ea:92:0c:99:29:d6:c6:de: df:f3:37:85:ab:5c:ff:1d:37:75:cb:b1:3b:dd:0f:2c: 0d:d0:03:6b:8c:b7:a6:e4:ae:d2:27:94:80:4d:af:da: 4d:e7:0d:73:3f:0f:8c:be:8e:10:eb:d1:1e:89:f1:07: 00:2f:dc:c0:2b:72:8a:35:b3:f4:81:20:84:a5:4c:a5: 1a:82:92:f9:19:91:e8:c5:d2:92:49:52:f1:7c:2c:0b: 49:98:be:7d:87:9d:39:25:a6:fe:6b:8c:c0:65:c8:f9: 52:53:e9:c4:2a:24:30:93:9c:26:c7:d7:13:4f:34:ac: d8:42:5c:11:20:a7:6a:fc:48:87:70:70:1b:00:de:59 Fingerprint (SHA-256): C9:45:C9:53:9A:3A:41:15:30:8F:D3:C1:06:89:E7:F4:A3:CF:FA:55:B3:76:82:E4:EC:63:39:B3:66:6A:7F:7E Fingerprint (SHA1): CA:03:B3:71:D8:37:61:5C:80:7A:FF:AC:E7:D5:88:18:4D:9A:0B:DE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #14271: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111308 (0x3bca438c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Tue Oct 03 11:34:27 2017 Not After : Mon Oct 03 11:34:27 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:c7:81:5e:16:c8:46:b7:ff:5e:07:07:7b:db:48:38: 78:ec:79:5e:94:b6:71:e7:56:e2:ac:f4:4b:ab:60:df: dd:58:ee:0c:40:ea:e1:fd:0f:07:8b:7d:bd:76:1c:0f: 2e:03:af:c2:77:87:e4:a7:c9:1d:59:69:19:b8:a5:b8: 49:50:c9:cb:57:8b:f8:44:3c:d2:4b:ee:72:71:89:ae: e3:23:2d:fe:a8:1b:23:71:e2:5a:ab:4f:1b:11:23:03: 9e:43:18:49:ff:a8:ca:06:5a:b7:25:05:b5:05:18:c8: d7:c9:3a:6d:e5:9e:e2:b3:ab:85:32:f6:8a:9a:98:4e: c7:22:88:c1:c3:f0:5e:d5:38:d7:78:f5:39:53:86:e2: 23:9d:c4:51:24:02:73:f2:a6:bc:49:78:cb:e2:7c:a3: 91:d6:dc:d5:81:59:05:c7:79:90:72:02:c8:98:fc:a0: e3:40:f4:91:97:a3:90:a0:8b:a4:6c:5d:0e:36:21:58: 36:4f:5c:f0:f6:0e:2e:e8:cb:40:89:4d:f1:1b:95:1d: 2c:4d:a3:88:0f:7d:bd:9d:dd:98:99:c2:e6:a5:b7:a0: 0c:a0:7a:83:b3:f8:5a:1b:43:a0:47:be:f2:f0:9f:6c: 67:83:96:4c:33:ed:6e:f6:1f:39:b3:d4:a1:4c:bd:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:5f:4c:46:d0:cc:f2:fd:5c:39:8b:6f:e5:a8:d0:63: b6:45:a5:92:e5:29:c2:91:ec:fb:d1:74:9c:2e:58:64: 0b:57:c6:39:47:f6:0f:62:9c:5e:4f:13:ab:b4:e9:77: bf:51:45:e4:1c:c3:a1:19:59:c8:8b:e2:36:b1:f8:12: c0:4d:89:27:0f:70:4e:e9:fa:cc:03:2a:73:ae:a7:e6: 2c:d1:b8:f4:32:5b:51:5c:1b:de:d4:71:03:a0:9b:69: e2:c6:02:6d:b0:37:3a:19:61:e6:66:e1:2d:c4:d7:36: 21:7b:15:c3:b5:d2:29:57:92:bc:db:57:94:cb:fd:c6: f7:14:3f:08:b8:0e:59:f2:e6:47:3a:c2:43:b9:7c:3a: 8d:33:11:6b:e9:44:f5:4c:07:07:3f:0a:84:99:cb:be: 95:f4:57:51:a7:0d:85:7b:c1:62:82:47:b0:09:df:75: b2:2e:e3:ea:f6:65:cb:dd:22:a6:ca:50:1d:2c:76:14: 87:b3:23:94:14:97:7f:40:09:11:e4:5d:60:68:71:69: e0:2e:54:86:da:61:f4:9a:ac:22:a2:24:21:d5:0b:13: 68:51:03:08:39:9b:06:79:5a:7f:3d:03:e2:9d:15:b2: 59:8c:0a:5b:c8:69:a0:ec:87:af:37:1e:5f:42:50:2b Fingerprint (SHA-256): 83:32:6D:B9:55:A3:0D:E2:10:EA:1F:ED:C7:95:03:F3:0C:92:3B:5A:B1:6C:12:68:BD:C2:18:50:07:49:60:51 Fingerprint (SHA1): 20:44:2D:87:CA:00:F0:1A:4C:C5:D6:8A:FA:F2:79:E7:7D:21:EA:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #14272: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111309 (0x3bca438d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Tue Oct 03 11:34:31 2017 Not After : Mon Oct 03 11:34:31 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:d8:bf:4d:75:ab:67:22:0c:c3:6a:10:85:5f:96:96: 45:35:e7:fe:f9:59:fa:c2:23:da:62:3c:f0:23:72:26: b8:72:cb:b4:95:1c:98:ec:7c:87:54:b9:db:6e:0b:81: ec:73:e1:07:e1:cd:ac:5b:8e:ea:08:2b:40:a0:70:48: 84:88:07:ec:d4:03:f9:33:cb:f6:11:fa:6f:a9:4d:64: c9:a1:d1:86:fa:ba:e7:e2:9a:1c:f6:24:59:76:39:be: 09:73:04:96:02:82:0d:bc:38:7c:8c:f1:9b:69:34:5c: b8:d1:e7:c9:a7:69:a2:9b:7f:25:29:84:6b:e7:45:21: 5b:07:86:f7:39:84:be:24:13:33:0a:c2:27:30:b6:25: 24:4f:f2:d6:d8:00:17:c6:68:8f:d7:57:39:79:8f:41: 77:96:8d:c6:d1:97:be:bb:df:50:81:cc:de:e6:18:44: f2:28:22:50:48:66:e2:8f:03:bd:ed:95:18:a4:77:93: d5:4f:28:09:b2:b9:d7:08:fa:a6:db:9b:7e:19:05:a0: 81:c1:c1:72:90:2b:18:6c:ce:f6:1f:0d:b9:db:bc:5b: 56:75:d3:28:a9:19:e7:f6:74:f7:0c:ad:be:50:89:9f: e4:50:7a:ef:67:84:ba:09:5a:b4:b7:eb:a0:d7:a0:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:2c:af:7a:72:89:81:fd:99:7c:08:80:5e:94:18:1f: 38:3d:33:90:a0:d0:d8:67:9d:42:68:d0:fc:cf:db:02: a7:9e:a0:71:b6:62:3a:ba:60:78:4c:f7:62:1a:4a:90: a7:6f:42:f4:6f:78:cd:f1:41:8b:16:a1:32:40:4e:36: 31:ed:2a:ad:5d:30:e2:22:8d:27:db:30:56:6c:bc:42: 9e:43:eb:aa:9e:00:66:69:cb:9c:e3:e9:f3:36:f7:7f: 54:cf:5b:6d:fa:1d:f2:68:80:95:74:9c:1b:f1:b5:53: 23:1a:82:30:0a:5d:b6:2a:57:8d:12:3b:de:cc:74:56: fc:a2:ed:1a:76:fc:23:45:66:07:f9:1e:2b:cb:05:cd: 84:d6:b4:de:2e:5f:79:69:50:45:e0:e7:f7:84:79:c1: 79:54:6a:f5:21:a3:27:40:9c:7e:84:c4:f5:6e:bb:a5: db:33:fd:24:8e:8e:29:69:a4:27:8b:ab:35:98:b5:41: 5a:c7:e7:2b:50:d4:79:9d:d4:7d:b1:5b:29:99:04:01: 30:83:e6:94:a8:75:93:ad:87:c2:69:c6:ab:e8:e2:d2: 34:33:5b:9a:35:f4:c8:d1:ef:db:81:51:46:d6:59:26: 0a:8e:23:49:7b:0f:38:98:78:e9:55:cd:5a:fd:aa:0e Fingerprint (SHA-256): 83:29:FE:04:AF:D2:D6:48:00:A6:E9:F1:DF:30:8F:F8:C9:18:7F:D6:7E:76:7B:A1:B5:43:AF:76:2F:2C:71:15 Fingerprint (SHA1): 81:F1:82:5A:DB:21:B2:AF:A5:E6:03:F8:89:A2:7D:24:60:93:FF:59 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #14273: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14274: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111324 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14275: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14276: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14277: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14278: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003111325 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14279: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14280: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14281: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14282: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003111326 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14283: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14284: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14285: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14286: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003111327 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14287: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14288: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14289: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111324 (0x3bca439c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:35:40 2017 Not After : Mon Oct 03 11:35:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:b6:3d:3a:26:38:a5:97:27:a1:61:8d:97:ca:f4:08: 79:74:7b:6e:6c:29:53:13:3e:45:33:6e:6e:ff:ef:17: 3a:45:f0:31:2d:88:cc:a9:5a:e9:f6:b7:31:a3:6f:ad: 3c:20:13:69:70:72:52:00:6d:42:8e:8b:dc:84:9c:92: e0:1e:12:27:02:25:69:6e:bc:21:d6:f4:0e:65:12:50: d5:75:2d:77:a3:6c:a9:4e:ba:29:a2:85:bd:7d:6a:cf: e1:2f:0f:ee:1f:a5:bd:4e:9a:39:38:a7:15:77:c5:6f: c4:15:e8:68:41:e9:54:a2:55:54:7d:48:4e:d7:9e:52: 2f:92:56:d7:ea:ad:bc:fe:70:dc:ce:b2:e0:48:97:f2: 08:98:1d:78:1f:24:1d:ba:78:70:cc:52:a9:c2:e6:d7: c4:0c:63:ec:08:7d:fd:87:96:44:7b:3d:75:71:34:4b: eb:d3:70:84:6b:9d:c4:a4:95:d9:1f:59:74:67:b3:10: 88:73:54:a6:07:d3:19:d5:1a:00:b2:6e:02:7f:8c:8f: 70:36:6f:b9:94:8b:40:d3:a7:70:d1:0c:1d:41:80:d0: 7f:3f:d0:0e:da:53:f9:50:b6:6e:a3:28:2b:25:5c:04: 40:a0:bf:a8:14:09:43:e2:13:a5:53:83:fb:df:69:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:91:2a:be:6c:cc:d1:94:a4:ad:b5:f7:23:d5:4d:9d: 04:3b:9b:c6:1d:a7:3d:2f:37:10:ba:b2:59:06:e7:88: 85:89:cf:a2:40:b4:b4:8b:cf:f3:5e:38:43:66:70:a1: 6e:ef:10:5c:a5:0a:e2:da:b1:b1:63:00:7b:2a:58:39: 4d:51:4b:25:88:49:5b:42:10:18:fa:1b:f7:47:5f:66: a0:c5:7d:d1:d3:fa:d1:f5:a2:d6:c2:a1:87:fe:1e:a5: 5f:79:ca:a6:9a:6b:ea:84:1b:bc:d9:d9:d9:99:05:9d: 18:77:e7:e4:40:cb:ac:33:57:41:1f:4c:a6:4d:7c:9d: f5:b9:ae:15:3f:3a:7f:4e:b5:73:64:6a:d3:be:b5:84: 84:fb:95:c2:3d:db:d3:73:28:f9:c0:e6:cb:71:a6:95: be:c3:5b:27:22:5f:a9:09:5e:f7:82:d2:30:9a:22:d2: 16:a5:c1:c4:2f:c8:9b:88:4d:bb:5f:20:3a:39:71:6a: e5:43:9f:43:e8:2a:cf:93:eb:95:69:ab:fe:c8:b6:e4: 76:f5:2d:07:c2:c8:1a:54:b1:7f:c9:c2:3b:f2:78:85: 0e:85:bf:a2:bf:b2:60:62:87:4c:07:df:d1:94:8a:f5: 16:56:16:b9:95:10:5b:14:35:6c:71:a2:2b:d5:45:0c Fingerprint (SHA-256): F9:CC:5C:10:CC:6D:8A:A6:E3:7B:0A:09:E3:8E:4D:9A:5C:98:03:73:C4:2C:A6:45:A9:B7:32:B1:68:9B:94:85 Fingerprint (SHA1): FB:FB:25:06:24:34:FE:8B:E5:BE:12:0C:12:52:5F:B3:32:1E:80:B5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14290: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14291: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111325 (0x3bca439d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:35:46 2017 Not After : Mon Oct 03 11:35:46 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:44:f0:97:85:6f:08:6b:ea:b4:53:e4:39:b3:72:42: a2:ef:77:c7:2f:96:dc:12:e9:aa:52:09:26:ce:87:d9: 8e:9b:5b:58:f5:9d:40:17:ed:9c:87:b3:bc:4c:e8:ad: 8c:13:5e:4a:7c:25:a9:95:85:25:72:f5:38:3f:78:b1: ad:9a:24:d4:6d:f2:f1:93:60:72:e9:d5:76:2f:73:5c: 1b:4a:bd:12:b7:85:84:08:69:ca:6b:9d:0d:b4:96:86: 3d:d2:13:6a:2e:32:ad:59:a8:27:c7:bf:62:57:17:ab: f4:71:79:fe:9e:97:c5:22:ac:da:15:45:51:3f:01:6d: 7e:55:4a:76:28:5c:8e:dd:35:8f:9a:6b:54:40:c0:46: d8:a6:e6:fd:fe:80:34:d9:e3:4e:4d:4f:d0:93:89:58: 31:b7:42:7b:9f:6e:70:4c:83:b0:ff:0c:64:57:b6:ed: 62:03:2b:e2:5a:52:53:32:b0:1e:78:95:ee:b9:a4:8c: b1:b0:32:97:56:c7:09:63:a5:f3:ad:22:be:e1:8b:58: 47:55:31:64:12:11:a8:b9:96:75:8e:71:1c:50:03:50: 1c:f0:cd:5d:ca:8a:40:44:75:48:37:0a:03:a5:c5:ea: d3:49:9a:f6:c8:e8:35:73:15:52:05:59:8b:5c:5d:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:6a:2a:e6:4f:df:9e:ed:ed:ff:c0:d5:b8:14:4b:98: e2:39:93:70:01:7a:4a:39:80:0f:ce:79:cc:22:e3:9a: 8d:48:88:2b:68:84:ca:02:4d:09:3e:d8:2f:a5:26:66: d1:1e:09:62:c2:51:82:03:79:7c:33:c7:5f:c7:f7:9c: 89:2e:7a:cb:31:54:02:80:2a:93:fd:9a:47:f4:6d:83: e3:9d:00:c3:89:ae:f6:73:90:db:98:d4:b4:32:02:67: ff:19:0e:ba:17:0d:2c:3d:66:87:d4:6d:9c:2b:b4:93: 18:b9:d1:11:e4:d5:b0:12:43:a2:1f:38:e1:54:1d:90: 7f:92:44:cb:b4:e8:da:7c:cf:af:d5:0b:c0:fc:98:42: e1:81:07:fb:94:f6:7e:d3:fb:d0:69:90:fe:73:81:8d: 3d:54:a5:e6:a1:89:23:b9:d5:49:d5:83:4c:68:79:a9: 07:f9:ee:54:3c:6f:2f:19:bf:34:ab:25:f9:70:5e:73: 14:7a:08:73:84:7b:97:90:d9:c3:69:27:2a:7b:cd:ef: 23:9f:92:e0:df:a7:a5:de:b7:e5:b6:28:3a:4f:bf:62: fe:9e:cd:92:e8:09:b0:a4:92:bc:7f:8a:cd:70:ee:9d: 5f:22:06:0e:e8:a3:2f:68:ca:36:2a:de:cf:f7:e8:f0 Fingerprint (SHA-256): 80:D0:22:A5:A6:7F:DF:F7:E7:7D:49:79:E6:41:10:39:67:59:BF:FD:35:DE:AB:80:2C:5D:55:6E:B5:BD:05:E1 Fingerprint (SHA1): 9F:D5:17:CF:21:26:9F:DC:FC:AF:E1:78:28:62:D2:E4:C1:09:9E:1F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14292: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14293: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111326 (0x3bca439e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:35:51 2017 Not After : Mon Oct 03 11:35:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:0c:c8:87:87:b6:ca:aa:f5:cc:9a:48:11:73:41:b2: 2b:66:9f:3e:ee:01:51:b6:51:96:06:73:42:91:c7:11: ba:c4:eb:22:1b:85:68:8d:75:70:7e:5e:1e:bb:6f:46: 68:5f:a1:4a:ed:5a:45:49:da:65:e0:71:ec:99:ef:74: c5:40:73:d3:eb:f1:da:a5:46:08:54:e8:f8:09:e9:16: 17:b5:1c:bb:6a:43:d7:11:5b:78:6d:d7:e6:fe:66:b6: d0:52:09:bb:88:a4:a3:f0:df:d0:03:fb:17:22:1b:22: f0:42:e2:42:2a:ad:3b:04:55:4f:a3:7a:01:8e:b2:36: dc:f7:9b:92:25:dc:53:62:50:e4:5a:d4:17:3e:cf:af: a3:74:fe:34:76:d2:11:bf:5e:42:0b:42:3e:a5:9b:d1: a4:3a:3a:20:d2:4b:54:e8:90:ab:1d:d9:9a:9a:7a:4e: 02:bb:85:e7:e5:8f:04:74:5a:89:da:4e:b7:bc:3e:da: f7:32:39:ad:ad:9b:b7:37:1d:63:fc:15:dc:68:c1:fe: c6:3f:28:1a:ec:57:55:38:c4:60:c6:a5:e6:4d:ed:36: 92:d1:d8:f0:cf:60:f7:76:89:12:ee:da:d1:94:5f:0c: 00:f1:f7:66:24:04:18:11:93:7c:ae:f1:1d:0a:bc:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:6e:b7:34:9e:d1:ed:a3:f8:9b:86:99:c5:09:3d:cd: 5e:36:2f:03:91:ee:bd:10:14:64:f7:6f:42:26:e8:d6: 37:3e:06:5f:23:2e:b1:30:62:8f:80:7b:99:cd:47:d9: e0:fc:0d:f8:de:8c:b6:52:4e:fc:bd:56:7d:78:20:8e: 23:f1:c1:78:1f:e7:a9:87:fb:26:da:ca:9b:89:c8:cc: 99:83:bf:f7:2b:f1:77:1b:79:cd:91:89:a1:35:99:4b: 3b:82:da:76:20:39:7b:74:a1:86:3b:d5:8f:cb:62:86: 43:eb:ce:93:14:68:34:96:0a:18:97:89:2e:6a:75:94: e2:ac:12:5d:8f:ed:de:70:5b:d4:2c:5c:6f:97:b6:b2: 80:49:fb:8d:fe:e0:5c:a4:b1:84:5d:dd:98:d6:b4:0e: f1:2e:c9:4c:f9:54:2b:04:f2:1e:cf:93:74:1d:84:aa: 3b:06:b3:57:5d:67:4e:d7:c2:4a:c7:52:26:a2:6f:3c: 29:a1:13:7a:91:5d:88:5e:d8:59:d2:11:25:5b:68:11: f6:6b:b2:b8:14:98:d0:5c:f9:8f:b5:c0:ef:ee:06:d6: 20:e9:db:6f:76:c0:c9:05:87:dc:25:ba:4b:9a:ef:18: 4c:62:a0:64:03:d1:47:8d:3b:ac:4f:4c:f0:ce:0d:f6 Fingerprint (SHA-256): 64:5F:A9:93:C5:4B:DB:4E:A3:9F:90:01:C4:B2:4C:8B:65:7D:B6:36:1C:D9:2C:DE:A1:D0:E6:4B:C0:10:DE:E7 Fingerprint (SHA1): 97:6C:12:D8:B0:54:29:4F:AD:DE:D4:AB:34:A8:71:64:47:3A:B4:BA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #14294: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14295: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14296: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14297: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14298: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111324 (0x3bca439c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:35:40 2017 Not After : Mon Oct 03 11:35:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:b6:3d:3a:26:38:a5:97:27:a1:61:8d:97:ca:f4:08: 79:74:7b:6e:6c:29:53:13:3e:45:33:6e:6e:ff:ef:17: 3a:45:f0:31:2d:88:cc:a9:5a:e9:f6:b7:31:a3:6f:ad: 3c:20:13:69:70:72:52:00:6d:42:8e:8b:dc:84:9c:92: e0:1e:12:27:02:25:69:6e:bc:21:d6:f4:0e:65:12:50: d5:75:2d:77:a3:6c:a9:4e:ba:29:a2:85:bd:7d:6a:cf: e1:2f:0f:ee:1f:a5:bd:4e:9a:39:38:a7:15:77:c5:6f: c4:15:e8:68:41:e9:54:a2:55:54:7d:48:4e:d7:9e:52: 2f:92:56:d7:ea:ad:bc:fe:70:dc:ce:b2:e0:48:97:f2: 08:98:1d:78:1f:24:1d:ba:78:70:cc:52:a9:c2:e6:d7: c4:0c:63:ec:08:7d:fd:87:96:44:7b:3d:75:71:34:4b: eb:d3:70:84:6b:9d:c4:a4:95:d9:1f:59:74:67:b3:10: 88:73:54:a6:07:d3:19:d5:1a:00:b2:6e:02:7f:8c:8f: 70:36:6f:b9:94:8b:40:d3:a7:70:d1:0c:1d:41:80:d0: 7f:3f:d0:0e:da:53:f9:50:b6:6e:a3:28:2b:25:5c:04: 40:a0:bf:a8:14:09:43:e2:13:a5:53:83:fb:df:69:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:91:2a:be:6c:cc:d1:94:a4:ad:b5:f7:23:d5:4d:9d: 04:3b:9b:c6:1d:a7:3d:2f:37:10:ba:b2:59:06:e7:88: 85:89:cf:a2:40:b4:b4:8b:cf:f3:5e:38:43:66:70:a1: 6e:ef:10:5c:a5:0a:e2:da:b1:b1:63:00:7b:2a:58:39: 4d:51:4b:25:88:49:5b:42:10:18:fa:1b:f7:47:5f:66: a0:c5:7d:d1:d3:fa:d1:f5:a2:d6:c2:a1:87:fe:1e:a5: 5f:79:ca:a6:9a:6b:ea:84:1b:bc:d9:d9:d9:99:05:9d: 18:77:e7:e4:40:cb:ac:33:57:41:1f:4c:a6:4d:7c:9d: f5:b9:ae:15:3f:3a:7f:4e:b5:73:64:6a:d3:be:b5:84: 84:fb:95:c2:3d:db:d3:73:28:f9:c0:e6:cb:71:a6:95: be:c3:5b:27:22:5f:a9:09:5e:f7:82:d2:30:9a:22:d2: 16:a5:c1:c4:2f:c8:9b:88:4d:bb:5f:20:3a:39:71:6a: e5:43:9f:43:e8:2a:cf:93:eb:95:69:ab:fe:c8:b6:e4: 76:f5:2d:07:c2:c8:1a:54:b1:7f:c9:c2:3b:f2:78:85: 0e:85:bf:a2:bf:b2:60:62:87:4c:07:df:d1:94:8a:f5: 16:56:16:b9:95:10:5b:14:35:6c:71:a2:2b:d5:45:0c Fingerprint (SHA-256): F9:CC:5C:10:CC:6D:8A:A6:E3:7B:0A:09:E3:8E:4D:9A:5C:98:03:73:C4:2C:A6:45:A9:B7:32:B1:68:9B:94:85 Fingerprint (SHA1): FB:FB:25:06:24:34:FE:8B:E5:BE:12:0C:12:52:5F:B3:32:1E:80:B5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14299: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14300: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111325 (0x3bca439d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:35:46 2017 Not After : Mon Oct 03 11:35:46 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:44:f0:97:85:6f:08:6b:ea:b4:53:e4:39:b3:72:42: a2:ef:77:c7:2f:96:dc:12:e9:aa:52:09:26:ce:87:d9: 8e:9b:5b:58:f5:9d:40:17:ed:9c:87:b3:bc:4c:e8:ad: 8c:13:5e:4a:7c:25:a9:95:85:25:72:f5:38:3f:78:b1: ad:9a:24:d4:6d:f2:f1:93:60:72:e9:d5:76:2f:73:5c: 1b:4a:bd:12:b7:85:84:08:69:ca:6b:9d:0d:b4:96:86: 3d:d2:13:6a:2e:32:ad:59:a8:27:c7:bf:62:57:17:ab: f4:71:79:fe:9e:97:c5:22:ac:da:15:45:51:3f:01:6d: 7e:55:4a:76:28:5c:8e:dd:35:8f:9a:6b:54:40:c0:46: d8:a6:e6:fd:fe:80:34:d9:e3:4e:4d:4f:d0:93:89:58: 31:b7:42:7b:9f:6e:70:4c:83:b0:ff:0c:64:57:b6:ed: 62:03:2b:e2:5a:52:53:32:b0:1e:78:95:ee:b9:a4:8c: b1:b0:32:97:56:c7:09:63:a5:f3:ad:22:be:e1:8b:58: 47:55:31:64:12:11:a8:b9:96:75:8e:71:1c:50:03:50: 1c:f0:cd:5d:ca:8a:40:44:75:48:37:0a:03:a5:c5:ea: d3:49:9a:f6:c8:e8:35:73:15:52:05:59:8b:5c:5d:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:6a:2a:e6:4f:df:9e:ed:ed:ff:c0:d5:b8:14:4b:98: e2:39:93:70:01:7a:4a:39:80:0f:ce:79:cc:22:e3:9a: 8d:48:88:2b:68:84:ca:02:4d:09:3e:d8:2f:a5:26:66: d1:1e:09:62:c2:51:82:03:79:7c:33:c7:5f:c7:f7:9c: 89:2e:7a:cb:31:54:02:80:2a:93:fd:9a:47:f4:6d:83: e3:9d:00:c3:89:ae:f6:73:90:db:98:d4:b4:32:02:67: ff:19:0e:ba:17:0d:2c:3d:66:87:d4:6d:9c:2b:b4:93: 18:b9:d1:11:e4:d5:b0:12:43:a2:1f:38:e1:54:1d:90: 7f:92:44:cb:b4:e8:da:7c:cf:af:d5:0b:c0:fc:98:42: e1:81:07:fb:94:f6:7e:d3:fb:d0:69:90:fe:73:81:8d: 3d:54:a5:e6:a1:89:23:b9:d5:49:d5:83:4c:68:79:a9: 07:f9:ee:54:3c:6f:2f:19:bf:34:ab:25:f9:70:5e:73: 14:7a:08:73:84:7b:97:90:d9:c3:69:27:2a:7b:cd:ef: 23:9f:92:e0:df:a7:a5:de:b7:e5:b6:28:3a:4f:bf:62: fe:9e:cd:92:e8:09:b0:a4:92:bc:7f:8a:cd:70:ee:9d: 5f:22:06:0e:e8:a3:2f:68:ca:36:2a:de:cf:f7:e8:f0 Fingerprint (SHA-256): 80:D0:22:A5:A6:7F:DF:F7:E7:7D:49:79:E6:41:10:39:67:59:BF:FD:35:DE:AB:80:2C:5D:55:6E:B5:BD:05:E1 Fingerprint (SHA1): 9F:D5:17:CF:21:26:9F:DC:FC:AF:E1:78:28:62:D2:E4:C1:09:9E:1F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14301: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14302: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111326 (0x3bca439e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:35:51 2017 Not After : Mon Oct 03 11:35:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:0c:c8:87:87:b6:ca:aa:f5:cc:9a:48:11:73:41:b2: 2b:66:9f:3e:ee:01:51:b6:51:96:06:73:42:91:c7:11: ba:c4:eb:22:1b:85:68:8d:75:70:7e:5e:1e:bb:6f:46: 68:5f:a1:4a:ed:5a:45:49:da:65:e0:71:ec:99:ef:74: c5:40:73:d3:eb:f1:da:a5:46:08:54:e8:f8:09:e9:16: 17:b5:1c:bb:6a:43:d7:11:5b:78:6d:d7:e6:fe:66:b6: d0:52:09:bb:88:a4:a3:f0:df:d0:03:fb:17:22:1b:22: f0:42:e2:42:2a:ad:3b:04:55:4f:a3:7a:01:8e:b2:36: dc:f7:9b:92:25:dc:53:62:50:e4:5a:d4:17:3e:cf:af: a3:74:fe:34:76:d2:11:bf:5e:42:0b:42:3e:a5:9b:d1: a4:3a:3a:20:d2:4b:54:e8:90:ab:1d:d9:9a:9a:7a:4e: 02:bb:85:e7:e5:8f:04:74:5a:89:da:4e:b7:bc:3e:da: f7:32:39:ad:ad:9b:b7:37:1d:63:fc:15:dc:68:c1:fe: c6:3f:28:1a:ec:57:55:38:c4:60:c6:a5:e6:4d:ed:36: 92:d1:d8:f0:cf:60:f7:76:89:12:ee:da:d1:94:5f:0c: 00:f1:f7:66:24:04:18:11:93:7c:ae:f1:1d:0a:bc:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:6e:b7:34:9e:d1:ed:a3:f8:9b:86:99:c5:09:3d:cd: 5e:36:2f:03:91:ee:bd:10:14:64:f7:6f:42:26:e8:d6: 37:3e:06:5f:23:2e:b1:30:62:8f:80:7b:99:cd:47:d9: e0:fc:0d:f8:de:8c:b6:52:4e:fc:bd:56:7d:78:20:8e: 23:f1:c1:78:1f:e7:a9:87:fb:26:da:ca:9b:89:c8:cc: 99:83:bf:f7:2b:f1:77:1b:79:cd:91:89:a1:35:99:4b: 3b:82:da:76:20:39:7b:74:a1:86:3b:d5:8f:cb:62:86: 43:eb:ce:93:14:68:34:96:0a:18:97:89:2e:6a:75:94: e2:ac:12:5d:8f:ed:de:70:5b:d4:2c:5c:6f:97:b6:b2: 80:49:fb:8d:fe:e0:5c:a4:b1:84:5d:dd:98:d6:b4:0e: f1:2e:c9:4c:f9:54:2b:04:f2:1e:cf:93:74:1d:84:aa: 3b:06:b3:57:5d:67:4e:d7:c2:4a:c7:52:26:a2:6f:3c: 29:a1:13:7a:91:5d:88:5e:d8:59:d2:11:25:5b:68:11: f6:6b:b2:b8:14:98:d0:5c:f9:8f:b5:c0:ef:ee:06:d6: 20:e9:db:6f:76:c0:c9:05:87:dc:25:ba:4b:9a:ef:18: 4c:62:a0:64:03:d1:47:8d:3b:ac:4f:4c:f0:ce:0d:f6 Fingerprint (SHA-256): 64:5F:A9:93:C5:4B:DB:4E:A3:9F:90:01:C4:B2:4C:8B:65:7D:B6:36:1C:D9:2C:DE:A1:D0:E6:4B:C0:10:DE:E7 Fingerprint (SHA1): 97:6C:12:D8:B0:54:29:4F:AD:DE:D4:AB:34:A8:71:64:47:3A:B4:BA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #14303: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14304: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14305: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111328 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14306: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14307: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14308: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14309: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003111329 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14310: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14311: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14312: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14313: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003111330 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14314: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14315: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #14316: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14317: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1003111331 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14318: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14319: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #14320: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14321: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1003111332 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14322: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14323: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14324: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111328 (0x3bca43a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:36:14 2017 Not After : Mon Oct 03 11:36:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:4f:7e:2f:d8:7c:8d:55:49:65:59:59:96:a2:b5:04: 35:4a:20:a6:dd:97:ce:32:ee:4a:46:cf:4a:44:92:7d: 18:93:93:60:07:84:24:21:9e:c5:cd:5b:61:af:92:27: bc:1b:57:4b:42:77:aa:b1:2d:84:48:64:60:14:48:0b: bd:15:c6:80:6f:16:95:b3:55:c0:98:c4:57:ef:ab:d0: d7:9c:4d:c7:8a:a5:e3:8c:ba:a2:14:9a:6f:4e:26:b5: b2:52:83:1f:7a:45:98:64:a9:a5:32:29:07:5f:df:4d: 88:b2:c7:5e:48:1a:d3:bf:36:9e:b6:23:28:bd:9b:80: 7e:52:ef:8a:1c:4d:97:1a:fc:c0:99:1b:ee:7d:c5:24: c8:ac:dc:2e:d0:bd:71:3e:e9:4f:36:6f:01:27:7e:6a: 8e:81:99:f4:c2:a3:bc:ad:1f:ad:31:fd:51:bc:80:d7: 0f:f0:8e:63:9f:3e:11:19:43:f3:e1:81:41:23:57:b6: f1:19:09:93:af:c7:48:cb:90:cc:54:d9:59:7c:fa:f9: 6b:94:68:d8:d3:7a:c9:57:14:f3:96:8e:26:48:eb:ac: fa:ed:2b:0c:c1:45:57:a1:95:ba:0a:73:47:e5:84:1f: 7f:1e:99:70:c2:8e:9a:47:b0:88:35:ce:86:e4:38:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:ad:fb:8a:ba:15:50:cd:bc:84:69:e3:4c:ea:64:91: b3:76:2f:37:b2:e2:59:4e:7c:00:b0:5b:5e:da:0a:9a: c2:6a:93:dd:c3:53:dc:eb:da:71:a2:e0:3f:90:54:5b: da:c3:ac:98:ff:df:ed:3d:54:dc:14:20:75:42:83:5f: 21:f5:0b:86:c2:35:08:55:b3:58:d8:84:db:88:03:09: 50:50:e3:d7:a6:73:29:67:60:47:ee:59:e3:ce:61:bb: 5f:1c:13:d4:92:66:c6:8a:c5:66:2e:ff:83:07:29:ba: 83:49:57:68:a4:ee:de:c9:4a:23:26:d9:cf:bc:49:35: 80:91:6c:60:80:71:b6:3f:4b:18:03:d8:b3:4f:65:11: 60:79:49:13:05:e7:1f:e6:f1:f3:87:ee:c7:9b:dd:c1: 46:48:ba:2f:af:b9:69:f3:89:61:d9:fe:33:1c:23:39: da:29:3b:00:7d:1a:74:23:73:74:67:31:c7:5e:90:a1: 9c:b5:56:1c:fc:72:42:36:f8:07:aa:b1:fe:a8:28:36: ca:0b:40:ce:b0:d2:74:f1:00:f8:36:9b:65:eb:74:a9: cd:56:2d:d6:a4:f8:24:2b:a3:a9:56:ef:2e:82:78:84: 6d:75:ad:35:2f:61:05:4f:4e:7e:6d:a0:c9:d8:94:82 Fingerprint (SHA-256): 43:DF:77:BD:FD:CB:0C:5D:C9:2E:B0:92:04:97:2B:BB:98:53:79:1F:61:21:D3:83:CF:DE:54:9E:0B:31:CB:9E Fingerprint (SHA1): 65:D2:F3:E3:06:4C:48:17:FF:0E:BF:9C:28:A0:B5:51:E2:56:D0:6B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14325: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14326: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111329 (0x3bca43a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:36:20 2017 Not After : Mon Oct 03 11:36:20 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:95:ad:c9:f5:5b:e0:37:7f:47:20:48:17:ca:46:43: 0a:9c:ba:55:61:ae:44:0e:e0:e9:5e:ff:13:b8:8b:3b: ac:51:a7:96:64:b8:54:50:ef:d0:c9:2f:61:7b:03:6f: 16:74:1a:8b:e6:12:99:24:f5:e5:54:c7:75:dd:30:87: fc:7a:92:aa:40:53:27:0d:39:68:95:80:59:0f:c8:3d: da:48:33:e7:78:28:d0:ad:f0:07:f1:91:65:36:81:67: 9b:0c:e5:46:ae:76:1b:60:e9:68:0f:56:f7:43:14:ce: ea:be:15:91:22:67:2c:a9:82:a9:f4:f2:f5:c6:ab:61: 5f:e4:13:5d:a5:28:cd:40:dd:bb:3c:14:8a:4a:af:db: 81:66:6b:26:63:52:1d:5a:ad:64:b9:c8:45:54:d6:9d: 0b:98:28:92:b7:0d:0c:5d:c2:2b:3f:59:e0:23:90:ea: 3c:92:f0:3d:4e:f3:7c:92:dd:04:f9:56:9b:72:17:1b: 51:0f:a5:a7:08:5d:24:cc:85:54:6a:de:90:9a:47:61: 32:c1:11:1e:a4:e7:29:ba:ad:b6:e4:f2:e8:53:f1:74: 8f:60:df:10:63:d8:18:df:f9:d8:e0:1d:70:d0:d1:db: 9a:d6:c8:9d:47:68:0d:3b:b6:45:e1:28:68:d5:d5:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:40:c4:d9:e2:3a:ac:9a:cc:d7:ab:23:b2:31:c3:7b: a6:26:a3:ae:80:d2:0a:61:eb:3b:f4:87:10:9b:f9:e2: 40:27:58:12:f7:16:6a:44:d8:82:16:6b:31:66:c1:2d: 19:df:8e:e3:9b:89:3c:3c:fb:ae:32:30:c0:ff:9d:cb: aa:af:36:35:cd:a7:ab:e4:47:09:a0:fb:7c:77:d1:93: 48:d3:d8:6e:13:47:48:40:a7:1f:e0:c3:a9:e7:64:c9: 53:f7:5e:58:a4:07:e6:e7:c4:c4:81:2b:52:7d:aa:66: 1d:8c:eb:c9:04:f1:e4:d8:16:77:a5:96:cc:73:63:bf: 23:50:52:ab:0c:ff:28:bd:82:f9:84:72:17:7a:f7:ec: e9:55:0f:12:77:8e:da:67:69:ad:99:c6:b9:98:44:91: d9:e6:ee:e4:a6:a8:4c:f0:b4:64:38:20:d4:ff:78:37: a9:97:07:30:e2:e2:cb:ad:f9:90:8a:35:0e:15:e3:df: 7e:f9:40:8f:55:a4:01:d8:d8:79:70:62:1d:3e:1b:25: b8:d0:85:d2:9a:8b:8b:0d:0e:8c:e3:3a:ef:b6:ad:e1: 44:4a:37:30:6a:4c:a3:37:29:48:bf:70:82:ab:c2:ce: 18:0f:ac:c6:97:3c:f6:f5:d3:9b:5d:02:8f:56:f3:fa Fingerprint (SHA-256): 91:63:56:58:A7:4F:B6:E8:90:3B:20:19:F6:BB:36:7A:7C:E9:91:3C:43:B7:51:DF:1E:D6:9A:81:9A:56:FA:C6 Fingerprint (SHA1): A5:42:30:AB:F3:70:6E:26:FD:48:2B:6B:29:1F:DD:DC:95:0B:D3:7D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14327: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14328: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111330 (0x3bca43a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:36:27 2017 Not After : Mon Oct 03 11:36:27 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:6e:98:0d:a6:98:5d:45:d2:96:a0:b5:6d:b5:3b:69: 8b:a2:ee:fa:ac:80:45:07:ab:b6:9d:6f:09:51:5c:72: 34:c6:ed:08:dd:96:91:e5:b3:a4:52:1a:ac:0d:8a:86: 23:65:12:9b:f5:4c:ec:75:51:39:79:9c:12:ee:d0:10: 17:03:d3:c5:ca:e9:42:8b:c3:d2:6c:6a:be:a9:28:85: f5:44:d2:3c:f1:01:03:27:5f:5a:fd:43:d0:8c:7a:89: 03:e6:50:12:1f:2c:57:b7:7f:8f:b9:28:f5:35:3a:87: df:8d:a2:07:c9:ea:4f:40:8d:e9:09:4a:03:dc:f3:64: 32:26:3c:28:7b:7b:63:57:55:c5:0c:c0:a2:e3:e4:01: a5:d6:85:78:07:59:a8:96:5e:60:de:e8:1f:35:79:f1: 95:1a:02:c6:94:3a:c0:04:77:f4:10:bf:7d:03:6f:e6: 29:be:15:a8:49:5c:42:73:ef:0d:7b:ad:d8:2e:59:32: 8f:28:71:d4:ea:83:96:08:7a:b2:85:db:5e:ef:e8:db: b6:d3:08:09:a4:21:64:82:eb:c6:ef:86:01:eb:8b:ca: 0e:cc:00:79:34:5b:a1:f2:89:c1:2b:1f:08:c3:be:ed: 2c:7e:22:c1:ab:a0:2f:45:0a:25:c2:85:2e:8f:03:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:d3:f7:be:79:1c:cc:fa:46:65:77:22:14:a9:6a:73: 19:3d:a1:51:4c:8e:74:3d:06:d4:9b:04:ed:2a:2f:05: 68:89:81:c5:07:f5:2b:3b:24:3e:10:72:2b:85:bb:3d: b9:21:3f:04:d3:ef:42:9e:87:f9:38:cf:6e:a7:33:81: 9b:17:4a:3f:11:63:1e:0b:30:b9:96:f4:9d:d9:2f:42: 2f:ec:f4:e1:59:49:08:5e:f3:8b:0f:77:1a:20:09:14: b5:c7:5f:bc:e1:b2:27:3f:55:36:46:a0:76:b8:69:51: 71:a7:8e:89:01:7d:72:3c:f2:7e:ad:7c:35:33:27:7f: d7:60:8c:cf:90:d4:d3:53:c2:78:30:c0:1f:9e:94:ae: d7:c4:e3:3d:50:8f:5b:3a:1c:af:c6:85:ae:b5:ec:94: e7:6b:ba:11:f2:55:9e:75:0d:11:dd:56:46:06:7c:26: b3:c9:c1:9a:b5:e6:97:7f:d1:90:69:2b:f0:e6:ca:5a: d8:00:40:29:15:49:13:67:95:c5:36:c8:07:88:5b:1b: ba:d8:4a:df:7a:86:d7:4d:11:14:8d:1e:da:c3:79:0a: 65:62:c5:85:af:6b:1e:82:28:09:b0:37:50:58:f8:6a: 1b:dd:f3:9b:6c:c4:86:37:58:20:14:67:93:79:df:b8 Fingerprint (SHA-256): 07:6D:33:23:B5:4E:68:33:9E:90:76:3C:F4:C2:B0:90:FD:B6:01:DE:D8:12:81:A1:88:ED:71:7D:6A:37:CD:75 Fingerprint (SHA1): 4C:C0:ED:3A:ED:11:6D:18:E2:48:C2:31:2F:2C:3C:B6:FE:2F:0A:5F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #14329: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14330: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14331: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14332: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14333: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111328 (0x3bca43a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:36:14 2017 Not After : Mon Oct 03 11:36:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:4f:7e:2f:d8:7c:8d:55:49:65:59:59:96:a2:b5:04: 35:4a:20:a6:dd:97:ce:32:ee:4a:46:cf:4a:44:92:7d: 18:93:93:60:07:84:24:21:9e:c5:cd:5b:61:af:92:27: bc:1b:57:4b:42:77:aa:b1:2d:84:48:64:60:14:48:0b: bd:15:c6:80:6f:16:95:b3:55:c0:98:c4:57:ef:ab:d0: d7:9c:4d:c7:8a:a5:e3:8c:ba:a2:14:9a:6f:4e:26:b5: b2:52:83:1f:7a:45:98:64:a9:a5:32:29:07:5f:df:4d: 88:b2:c7:5e:48:1a:d3:bf:36:9e:b6:23:28:bd:9b:80: 7e:52:ef:8a:1c:4d:97:1a:fc:c0:99:1b:ee:7d:c5:24: c8:ac:dc:2e:d0:bd:71:3e:e9:4f:36:6f:01:27:7e:6a: 8e:81:99:f4:c2:a3:bc:ad:1f:ad:31:fd:51:bc:80:d7: 0f:f0:8e:63:9f:3e:11:19:43:f3:e1:81:41:23:57:b6: f1:19:09:93:af:c7:48:cb:90:cc:54:d9:59:7c:fa:f9: 6b:94:68:d8:d3:7a:c9:57:14:f3:96:8e:26:48:eb:ac: fa:ed:2b:0c:c1:45:57:a1:95:ba:0a:73:47:e5:84:1f: 7f:1e:99:70:c2:8e:9a:47:b0:88:35:ce:86:e4:38:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:ad:fb:8a:ba:15:50:cd:bc:84:69:e3:4c:ea:64:91: b3:76:2f:37:b2:e2:59:4e:7c:00:b0:5b:5e:da:0a:9a: c2:6a:93:dd:c3:53:dc:eb:da:71:a2:e0:3f:90:54:5b: da:c3:ac:98:ff:df:ed:3d:54:dc:14:20:75:42:83:5f: 21:f5:0b:86:c2:35:08:55:b3:58:d8:84:db:88:03:09: 50:50:e3:d7:a6:73:29:67:60:47:ee:59:e3:ce:61:bb: 5f:1c:13:d4:92:66:c6:8a:c5:66:2e:ff:83:07:29:ba: 83:49:57:68:a4:ee:de:c9:4a:23:26:d9:cf:bc:49:35: 80:91:6c:60:80:71:b6:3f:4b:18:03:d8:b3:4f:65:11: 60:79:49:13:05:e7:1f:e6:f1:f3:87:ee:c7:9b:dd:c1: 46:48:ba:2f:af:b9:69:f3:89:61:d9:fe:33:1c:23:39: da:29:3b:00:7d:1a:74:23:73:74:67:31:c7:5e:90:a1: 9c:b5:56:1c:fc:72:42:36:f8:07:aa:b1:fe:a8:28:36: ca:0b:40:ce:b0:d2:74:f1:00:f8:36:9b:65:eb:74:a9: cd:56:2d:d6:a4:f8:24:2b:a3:a9:56:ef:2e:82:78:84: 6d:75:ad:35:2f:61:05:4f:4e:7e:6d:a0:c9:d8:94:82 Fingerprint (SHA-256): 43:DF:77:BD:FD:CB:0C:5D:C9:2E:B0:92:04:97:2B:BB:98:53:79:1F:61:21:D3:83:CF:DE:54:9E:0B:31:CB:9E Fingerprint (SHA1): 65:D2:F3:E3:06:4C:48:17:FF:0E:BF:9C:28:A0:B5:51:E2:56:D0:6B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14334: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14335: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111329 (0x3bca43a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:36:20 2017 Not After : Mon Oct 03 11:36:20 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:95:ad:c9:f5:5b:e0:37:7f:47:20:48:17:ca:46:43: 0a:9c:ba:55:61:ae:44:0e:e0:e9:5e:ff:13:b8:8b:3b: ac:51:a7:96:64:b8:54:50:ef:d0:c9:2f:61:7b:03:6f: 16:74:1a:8b:e6:12:99:24:f5:e5:54:c7:75:dd:30:87: fc:7a:92:aa:40:53:27:0d:39:68:95:80:59:0f:c8:3d: da:48:33:e7:78:28:d0:ad:f0:07:f1:91:65:36:81:67: 9b:0c:e5:46:ae:76:1b:60:e9:68:0f:56:f7:43:14:ce: ea:be:15:91:22:67:2c:a9:82:a9:f4:f2:f5:c6:ab:61: 5f:e4:13:5d:a5:28:cd:40:dd:bb:3c:14:8a:4a:af:db: 81:66:6b:26:63:52:1d:5a:ad:64:b9:c8:45:54:d6:9d: 0b:98:28:92:b7:0d:0c:5d:c2:2b:3f:59:e0:23:90:ea: 3c:92:f0:3d:4e:f3:7c:92:dd:04:f9:56:9b:72:17:1b: 51:0f:a5:a7:08:5d:24:cc:85:54:6a:de:90:9a:47:61: 32:c1:11:1e:a4:e7:29:ba:ad:b6:e4:f2:e8:53:f1:74: 8f:60:df:10:63:d8:18:df:f9:d8:e0:1d:70:d0:d1:db: 9a:d6:c8:9d:47:68:0d:3b:b6:45:e1:28:68:d5:d5:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:40:c4:d9:e2:3a:ac:9a:cc:d7:ab:23:b2:31:c3:7b: a6:26:a3:ae:80:d2:0a:61:eb:3b:f4:87:10:9b:f9:e2: 40:27:58:12:f7:16:6a:44:d8:82:16:6b:31:66:c1:2d: 19:df:8e:e3:9b:89:3c:3c:fb:ae:32:30:c0:ff:9d:cb: aa:af:36:35:cd:a7:ab:e4:47:09:a0:fb:7c:77:d1:93: 48:d3:d8:6e:13:47:48:40:a7:1f:e0:c3:a9:e7:64:c9: 53:f7:5e:58:a4:07:e6:e7:c4:c4:81:2b:52:7d:aa:66: 1d:8c:eb:c9:04:f1:e4:d8:16:77:a5:96:cc:73:63:bf: 23:50:52:ab:0c:ff:28:bd:82:f9:84:72:17:7a:f7:ec: e9:55:0f:12:77:8e:da:67:69:ad:99:c6:b9:98:44:91: d9:e6:ee:e4:a6:a8:4c:f0:b4:64:38:20:d4:ff:78:37: a9:97:07:30:e2:e2:cb:ad:f9:90:8a:35:0e:15:e3:df: 7e:f9:40:8f:55:a4:01:d8:d8:79:70:62:1d:3e:1b:25: b8:d0:85:d2:9a:8b:8b:0d:0e:8c:e3:3a:ef:b6:ad:e1: 44:4a:37:30:6a:4c:a3:37:29:48:bf:70:82:ab:c2:ce: 18:0f:ac:c6:97:3c:f6:f5:d3:9b:5d:02:8f:56:f3:fa Fingerprint (SHA-256): 91:63:56:58:A7:4F:B6:E8:90:3B:20:19:F6:BB:36:7A:7C:E9:91:3C:43:B7:51:DF:1E:D6:9A:81:9A:56:FA:C6 Fingerprint (SHA1): A5:42:30:AB:F3:70:6E:26:FD:48:2B:6B:29:1F:DD:DC:95:0B:D3:7D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14336: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14337: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111330 (0x3bca43a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:36:27 2017 Not After : Mon Oct 03 11:36:27 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:6e:98:0d:a6:98:5d:45:d2:96:a0:b5:6d:b5:3b:69: 8b:a2:ee:fa:ac:80:45:07:ab:b6:9d:6f:09:51:5c:72: 34:c6:ed:08:dd:96:91:e5:b3:a4:52:1a:ac:0d:8a:86: 23:65:12:9b:f5:4c:ec:75:51:39:79:9c:12:ee:d0:10: 17:03:d3:c5:ca:e9:42:8b:c3:d2:6c:6a:be:a9:28:85: f5:44:d2:3c:f1:01:03:27:5f:5a:fd:43:d0:8c:7a:89: 03:e6:50:12:1f:2c:57:b7:7f:8f:b9:28:f5:35:3a:87: df:8d:a2:07:c9:ea:4f:40:8d:e9:09:4a:03:dc:f3:64: 32:26:3c:28:7b:7b:63:57:55:c5:0c:c0:a2:e3:e4:01: a5:d6:85:78:07:59:a8:96:5e:60:de:e8:1f:35:79:f1: 95:1a:02:c6:94:3a:c0:04:77:f4:10:bf:7d:03:6f:e6: 29:be:15:a8:49:5c:42:73:ef:0d:7b:ad:d8:2e:59:32: 8f:28:71:d4:ea:83:96:08:7a:b2:85:db:5e:ef:e8:db: b6:d3:08:09:a4:21:64:82:eb:c6:ef:86:01:eb:8b:ca: 0e:cc:00:79:34:5b:a1:f2:89:c1:2b:1f:08:c3:be:ed: 2c:7e:22:c1:ab:a0:2f:45:0a:25:c2:85:2e:8f:03:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:d3:f7:be:79:1c:cc:fa:46:65:77:22:14:a9:6a:73: 19:3d:a1:51:4c:8e:74:3d:06:d4:9b:04:ed:2a:2f:05: 68:89:81:c5:07:f5:2b:3b:24:3e:10:72:2b:85:bb:3d: b9:21:3f:04:d3:ef:42:9e:87:f9:38:cf:6e:a7:33:81: 9b:17:4a:3f:11:63:1e:0b:30:b9:96:f4:9d:d9:2f:42: 2f:ec:f4:e1:59:49:08:5e:f3:8b:0f:77:1a:20:09:14: b5:c7:5f:bc:e1:b2:27:3f:55:36:46:a0:76:b8:69:51: 71:a7:8e:89:01:7d:72:3c:f2:7e:ad:7c:35:33:27:7f: d7:60:8c:cf:90:d4:d3:53:c2:78:30:c0:1f:9e:94:ae: d7:c4:e3:3d:50:8f:5b:3a:1c:af:c6:85:ae:b5:ec:94: e7:6b:ba:11:f2:55:9e:75:0d:11:dd:56:46:06:7c:26: b3:c9:c1:9a:b5:e6:97:7f:d1:90:69:2b:f0:e6:ca:5a: d8:00:40:29:15:49:13:67:95:c5:36:c8:07:88:5b:1b: ba:d8:4a:df:7a:86:d7:4d:11:14:8d:1e:da:c3:79:0a: 65:62:c5:85:af:6b:1e:82:28:09:b0:37:50:58:f8:6a: 1b:dd:f3:9b:6c:c4:86:37:58:20:14:67:93:79:df:b8 Fingerprint (SHA-256): 07:6D:33:23:B5:4E:68:33:9E:90:76:3C:F4:C2:B0:90:FD:B6:01:DE:D8:12:81:A1:88:ED:71:7D:6A:37:CD:75 Fingerprint (SHA1): 4C:C0:ED:3A:ED:11:6D:18:E2:48:C2:31:2F:2C:3C:B6:FE:2F:0A:5F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #14338: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14339: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111328 (0x3bca43a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:36:14 2017 Not After : Mon Oct 03 11:36:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:4f:7e:2f:d8:7c:8d:55:49:65:59:59:96:a2:b5:04: 35:4a:20:a6:dd:97:ce:32:ee:4a:46:cf:4a:44:92:7d: 18:93:93:60:07:84:24:21:9e:c5:cd:5b:61:af:92:27: bc:1b:57:4b:42:77:aa:b1:2d:84:48:64:60:14:48:0b: bd:15:c6:80:6f:16:95:b3:55:c0:98:c4:57:ef:ab:d0: d7:9c:4d:c7:8a:a5:e3:8c:ba:a2:14:9a:6f:4e:26:b5: b2:52:83:1f:7a:45:98:64:a9:a5:32:29:07:5f:df:4d: 88:b2:c7:5e:48:1a:d3:bf:36:9e:b6:23:28:bd:9b:80: 7e:52:ef:8a:1c:4d:97:1a:fc:c0:99:1b:ee:7d:c5:24: c8:ac:dc:2e:d0:bd:71:3e:e9:4f:36:6f:01:27:7e:6a: 8e:81:99:f4:c2:a3:bc:ad:1f:ad:31:fd:51:bc:80:d7: 0f:f0:8e:63:9f:3e:11:19:43:f3:e1:81:41:23:57:b6: f1:19:09:93:af:c7:48:cb:90:cc:54:d9:59:7c:fa:f9: 6b:94:68:d8:d3:7a:c9:57:14:f3:96:8e:26:48:eb:ac: fa:ed:2b:0c:c1:45:57:a1:95:ba:0a:73:47:e5:84:1f: 7f:1e:99:70:c2:8e:9a:47:b0:88:35:ce:86:e4:38:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:ad:fb:8a:ba:15:50:cd:bc:84:69:e3:4c:ea:64:91: b3:76:2f:37:b2:e2:59:4e:7c:00:b0:5b:5e:da:0a:9a: c2:6a:93:dd:c3:53:dc:eb:da:71:a2:e0:3f:90:54:5b: da:c3:ac:98:ff:df:ed:3d:54:dc:14:20:75:42:83:5f: 21:f5:0b:86:c2:35:08:55:b3:58:d8:84:db:88:03:09: 50:50:e3:d7:a6:73:29:67:60:47:ee:59:e3:ce:61:bb: 5f:1c:13:d4:92:66:c6:8a:c5:66:2e:ff:83:07:29:ba: 83:49:57:68:a4:ee:de:c9:4a:23:26:d9:cf:bc:49:35: 80:91:6c:60:80:71:b6:3f:4b:18:03:d8:b3:4f:65:11: 60:79:49:13:05:e7:1f:e6:f1:f3:87:ee:c7:9b:dd:c1: 46:48:ba:2f:af:b9:69:f3:89:61:d9:fe:33:1c:23:39: da:29:3b:00:7d:1a:74:23:73:74:67:31:c7:5e:90:a1: 9c:b5:56:1c:fc:72:42:36:f8:07:aa:b1:fe:a8:28:36: ca:0b:40:ce:b0:d2:74:f1:00:f8:36:9b:65:eb:74:a9: cd:56:2d:d6:a4:f8:24:2b:a3:a9:56:ef:2e:82:78:84: 6d:75:ad:35:2f:61:05:4f:4e:7e:6d:a0:c9:d8:94:82 Fingerprint (SHA-256): 43:DF:77:BD:FD:CB:0C:5D:C9:2E:B0:92:04:97:2B:BB:98:53:79:1F:61:21:D3:83:CF:DE:54:9E:0B:31:CB:9E Fingerprint (SHA1): 65:D2:F3:E3:06:4C:48:17:FF:0E:BF:9C:28:A0:B5:51:E2:56:D0:6B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14340: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111328 (0x3bca43a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:36:14 2017 Not After : Mon Oct 03 11:36:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:4f:7e:2f:d8:7c:8d:55:49:65:59:59:96:a2:b5:04: 35:4a:20:a6:dd:97:ce:32:ee:4a:46:cf:4a:44:92:7d: 18:93:93:60:07:84:24:21:9e:c5:cd:5b:61:af:92:27: bc:1b:57:4b:42:77:aa:b1:2d:84:48:64:60:14:48:0b: bd:15:c6:80:6f:16:95:b3:55:c0:98:c4:57:ef:ab:d0: d7:9c:4d:c7:8a:a5:e3:8c:ba:a2:14:9a:6f:4e:26:b5: b2:52:83:1f:7a:45:98:64:a9:a5:32:29:07:5f:df:4d: 88:b2:c7:5e:48:1a:d3:bf:36:9e:b6:23:28:bd:9b:80: 7e:52:ef:8a:1c:4d:97:1a:fc:c0:99:1b:ee:7d:c5:24: c8:ac:dc:2e:d0:bd:71:3e:e9:4f:36:6f:01:27:7e:6a: 8e:81:99:f4:c2:a3:bc:ad:1f:ad:31:fd:51:bc:80:d7: 0f:f0:8e:63:9f:3e:11:19:43:f3:e1:81:41:23:57:b6: f1:19:09:93:af:c7:48:cb:90:cc:54:d9:59:7c:fa:f9: 6b:94:68:d8:d3:7a:c9:57:14:f3:96:8e:26:48:eb:ac: fa:ed:2b:0c:c1:45:57:a1:95:ba:0a:73:47:e5:84:1f: 7f:1e:99:70:c2:8e:9a:47:b0:88:35:ce:86:e4:38:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:ad:fb:8a:ba:15:50:cd:bc:84:69:e3:4c:ea:64:91: b3:76:2f:37:b2:e2:59:4e:7c:00:b0:5b:5e:da:0a:9a: c2:6a:93:dd:c3:53:dc:eb:da:71:a2:e0:3f:90:54:5b: da:c3:ac:98:ff:df:ed:3d:54:dc:14:20:75:42:83:5f: 21:f5:0b:86:c2:35:08:55:b3:58:d8:84:db:88:03:09: 50:50:e3:d7:a6:73:29:67:60:47:ee:59:e3:ce:61:bb: 5f:1c:13:d4:92:66:c6:8a:c5:66:2e:ff:83:07:29:ba: 83:49:57:68:a4:ee:de:c9:4a:23:26:d9:cf:bc:49:35: 80:91:6c:60:80:71:b6:3f:4b:18:03:d8:b3:4f:65:11: 60:79:49:13:05:e7:1f:e6:f1:f3:87:ee:c7:9b:dd:c1: 46:48:ba:2f:af:b9:69:f3:89:61:d9:fe:33:1c:23:39: da:29:3b:00:7d:1a:74:23:73:74:67:31:c7:5e:90:a1: 9c:b5:56:1c:fc:72:42:36:f8:07:aa:b1:fe:a8:28:36: ca:0b:40:ce:b0:d2:74:f1:00:f8:36:9b:65:eb:74:a9: cd:56:2d:d6:a4:f8:24:2b:a3:a9:56:ef:2e:82:78:84: 6d:75:ad:35:2f:61:05:4f:4e:7e:6d:a0:c9:d8:94:82 Fingerprint (SHA-256): 43:DF:77:BD:FD:CB:0C:5D:C9:2E:B0:92:04:97:2B:BB:98:53:79:1F:61:21:D3:83:CF:DE:54:9E:0B:31:CB:9E Fingerprint (SHA1): 65:D2:F3:E3:06:4C:48:17:FF:0E:BF:9C:28:A0:B5:51:E2:56:D0:6B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14341: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111329 (0x3bca43a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:36:20 2017 Not After : Mon Oct 03 11:36:20 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:95:ad:c9:f5:5b:e0:37:7f:47:20:48:17:ca:46:43: 0a:9c:ba:55:61:ae:44:0e:e0:e9:5e:ff:13:b8:8b:3b: ac:51:a7:96:64:b8:54:50:ef:d0:c9:2f:61:7b:03:6f: 16:74:1a:8b:e6:12:99:24:f5:e5:54:c7:75:dd:30:87: fc:7a:92:aa:40:53:27:0d:39:68:95:80:59:0f:c8:3d: da:48:33:e7:78:28:d0:ad:f0:07:f1:91:65:36:81:67: 9b:0c:e5:46:ae:76:1b:60:e9:68:0f:56:f7:43:14:ce: ea:be:15:91:22:67:2c:a9:82:a9:f4:f2:f5:c6:ab:61: 5f:e4:13:5d:a5:28:cd:40:dd:bb:3c:14:8a:4a:af:db: 81:66:6b:26:63:52:1d:5a:ad:64:b9:c8:45:54:d6:9d: 0b:98:28:92:b7:0d:0c:5d:c2:2b:3f:59:e0:23:90:ea: 3c:92:f0:3d:4e:f3:7c:92:dd:04:f9:56:9b:72:17:1b: 51:0f:a5:a7:08:5d:24:cc:85:54:6a:de:90:9a:47:61: 32:c1:11:1e:a4:e7:29:ba:ad:b6:e4:f2:e8:53:f1:74: 8f:60:df:10:63:d8:18:df:f9:d8:e0:1d:70:d0:d1:db: 9a:d6:c8:9d:47:68:0d:3b:b6:45:e1:28:68:d5:d5:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:40:c4:d9:e2:3a:ac:9a:cc:d7:ab:23:b2:31:c3:7b: a6:26:a3:ae:80:d2:0a:61:eb:3b:f4:87:10:9b:f9:e2: 40:27:58:12:f7:16:6a:44:d8:82:16:6b:31:66:c1:2d: 19:df:8e:e3:9b:89:3c:3c:fb:ae:32:30:c0:ff:9d:cb: aa:af:36:35:cd:a7:ab:e4:47:09:a0:fb:7c:77:d1:93: 48:d3:d8:6e:13:47:48:40:a7:1f:e0:c3:a9:e7:64:c9: 53:f7:5e:58:a4:07:e6:e7:c4:c4:81:2b:52:7d:aa:66: 1d:8c:eb:c9:04:f1:e4:d8:16:77:a5:96:cc:73:63:bf: 23:50:52:ab:0c:ff:28:bd:82:f9:84:72:17:7a:f7:ec: e9:55:0f:12:77:8e:da:67:69:ad:99:c6:b9:98:44:91: d9:e6:ee:e4:a6:a8:4c:f0:b4:64:38:20:d4:ff:78:37: a9:97:07:30:e2:e2:cb:ad:f9:90:8a:35:0e:15:e3:df: 7e:f9:40:8f:55:a4:01:d8:d8:79:70:62:1d:3e:1b:25: b8:d0:85:d2:9a:8b:8b:0d:0e:8c:e3:3a:ef:b6:ad:e1: 44:4a:37:30:6a:4c:a3:37:29:48:bf:70:82:ab:c2:ce: 18:0f:ac:c6:97:3c:f6:f5:d3:9b:5d:02:8f:56:f3:fa Fingerprint (SHA-256): 91:63:56:58:A7:4F:B6:E8:90:3B:20:19:F6:BB:36:7A:7C:E9:91:3C:43:B7:51:DF:1E:D6:9A:81:9A:56:FA:C6 Fingerprint (SHA1): A5:42:30:AB:F3:70:6E:26:FD:48:2B:6B:29:1F:DD:DC:95:0B:D3:7D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14342: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111329 (0x3bca43a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:36:20 2017 Not After : Mon Oct 03 11:36:20 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:95:ad:c9:f5:5b:e0:37:7f:47:20:48:17:ca:46:43: 0a:9c:ba:55:61:ae:44:0e:e0:e9:5e:ff:13:b8:8b:3b: ac:51:a7:96:64:b8:54:50:ef:d0:c9:2f:61:7b:03:6f: 16:74:1a:8b:e6:12:99:24:f5:e5:54:c7:75:dd:30:87: fc:7a:92:aa:40:53:27:0d:39:68:95:80:59:0f:c8:3d: da:48:33:e7:78:28:d0:ad:f0:07:f1:91:65:36:81:67: 9b:0c:e5:46:ae:76:1b:60:e9:68:0f:56:f7:43:14:ce: ea:be:15:91:22:67:2c:a9:82:a9:f4:f2:f5:c6:ab:61: 5f:e4:13:5d:a5:28:cd:40:dd:bb:3c:14:8a:4a:af:db: 81:66:6b:26:63:52:1d:5a:ad:64:b9:c8:45:54:d6:9d: 0b:98:28:92:b7:0d:0c:5d:c2:2b:3f:59:e0:23:90:ea: 3c:92:f0:3d:4e:f3:7c:92:dd:04:f9:56:9b:72:17:1b: 51:0f:a5:a7:08:5d:24:cc:85:54:6a:de:90:9a:47:61: 32:c1:11:1e:a4:e7:29:ba:ad:b6:e4:f2:e8:53:f1:74: 8f:60:df:10:63:d8:18:df:f9:d8:e0:1d:70:d0:d1:db: 9a:d6:c8:9d:47:68:0d:3b:b6:45:e1:28:68:d5:d5:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:40:c4:d9:e2:3a:ac:9a:cc:d7:ab:23:b2:31:c3:7b: a6:26:a3:ae:80:d2:0a:61:eb:3b:f4:87:10:9b:f9:e2: 40:27:58:12:f7:16:6a:44:d8:82:16:6b:31:66:c1:2d: 19:df:8e:e3:9b:89:3c:3c:fb:ae:32:30:c0:ff:9d:cb: aa:af:36:35:cd:a7:ab:e4:47:09:a0:fb:7c:77:d1:93: 48:d3:d8:6e:13:47:48:40:a7:1f:e0:c3:a9:e7:64:c9: 53:f7:5e:58:a4:07:e6:e7:c4:c4:81:2b:52:7d:aa:66: 1d:8c:eb:c9:04:f1:e4:d8:16:77:a5:96:cc:73:63:bf: 23:50:52:ab:0c:ff:28:bd:82:f9:84:72:17:7a:f7:ec: e9:55:0f:12:77:8e:da:67:69:ad:99:c6:b9:98:44:91: d9:e6:ee:e4:a6:a8:4c:f0:b4:64:38:20:d4:ff:78:37: a9:97:07:30:e2:e2:cb:ad:f9:90:8a:35:0e:15:e3:df: 7e:f9:40:8f:55:a4:01:d8:d8:79:70:62:1d:3e:1b:25: b8:d0:85:d2:9a:8b:8b:0d:0e:8c:e3:3a:ef:b6:ad:e1: 44:4a:37:30:6a:4c:a3:37:29:48:bf:70:82:ab:c2:ce: 18:0f:ac:c6:97:3c:f6:f5:d3:9b:5d:02:8f:56:f3:fa Fingerprint (SHA-256): 91:63:56:58:A7:4F:B6:E8:90:3B:20:19:F6:BB:36:7A:7C:E9:91:3C:43:B7:51:DF:1E:D6:9A:81:9A:56:FA:C6 Fingerprint (SHA1): A5:42:30:AB:F3:70:6E:26:FD:48:2B:6B:29:1F:DD:DC:95:0B:D3:7D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14343: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111330 (0x3bca43a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:36:27 2017 Not After : Mon Oct 03 11:36:27 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:6e:98:0d:a6:98:5d:45:d2:96:a0:b5:6d:b5:3b:69: 8b:a2:ee:fa:ac:80:45:07:ab:b6:9d:6f:09:51:5c:72: 34:c6:ed:08:dd:96:91:e5:b3:a4:52:1a:ac:0d:8a:86: 23:65:12:9b:f5:4c:ec:75:51:39:79:9c:12:ee:d0:10: 17:03:d3:c5:ca:e9:42:8b:c3:d2:6c:6a:be:a9:28:85: f5:44:d2:3c:f1:01:03:27:5f:5a:fd:43:d0:8c:7a:89: 03:e6:50:12:1f:2c:57:b7:7f:8f:b9:28:f5:35:3a:87: df:8d:a2:07:c9:ea:4f:40:8d:e9:09:4a:03:dc:f3:64: 32:26:3c:28:7b:7b:63:57:55:c5:0c:c0:a2:e3:e4:01: a5:d6:85:78:07:59:a8:96:5e:60:de:e8:1f:35:79:f1: 95:1a:02:c6:94:3a:c0:04:77:f4:10:bf:7d:03:6f:e6: 29:be:15:a8:49:5c:42:73:ef:0d:7b:ad:d8:2e:59:32: 8f:28:71:d4:ea:83:96:08:7a:b2:85:db:5e:ef:e8:db: b6:d3:08:09:a4:21:64:82:eb:c6:ef:86:01:eb:8b:ca: 0e:cc:00:79:34:5b:a1:f2:89:c1:2b:1f:08:c3:be:ed: 2c:7e:22:c1:ab:a0:2f:45:0a:25:c2:85:2e:8f:03:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:d3:f7:be:79:1c:cc:fa:46:65:77:22:14:a9:6a:73: 19:3d:a1:51:4c:8e:74:3d:06:d4:9b:04:ed:2a:2f:05: 68:89:81:c5:07:f5:2b:3b:24:3e:10:72:2b:85:bb:3d: b9:21:3f:04:d3:ef:42:9e:87:f9:38:cf:6e:a7:33:81: 9b:17:4a:3f:11:63:1e:0b:30:b9:96:f4:9d:d9:2f:42: 2f:ec:f4:e1:59:49:08:5e:f3:8b:0f:77:1a:20:09:14: b5:c7:5f:bc:e1:b2:27:3f:55:36:46:a0:76:b8:69:51: 71:a7:8e:89:01:7d:72:3c:f2:7e:ad:7c:35:33:27:7f: d7:60:8c:cf:90:d4:d3:53:c2:78:30:c0:1f:9e:94:ae: d7:c4:e3:3d:50:8f:5b:3a:1c:af:c6:85:ae:b5:ec:94: e7:6b:ba:11:f2:55:9e:75:0d:11:dd:56:46:06:7c:26: b3:c9:c1:9a:b5:e6:97:7f:d1:90:69:2b:f0:e6:ca:5a: d8:00:40:29:15:49:13:67:95:c5:36:c8:07:88:5b:1b: ba:d8:4a:df:7a:86:d7:4d:11:14:8d:1e:da:c3:79:0a: 65:62:c5:85:af:6b:1e:82:28:09:b0:37:50:58:f8:6a: 1b:dd:f3:9b:6c:c4:86:37:58:20:14:67:93:79:df:b8 Fingerprint (SHA-256): 07:6D:33:23:B5:4E:68:33:9E:90:76:3C:F4:C2:B0:90:FD:B6:01:DE:D8:12:81:A1:88:ED:71:7D:6A:37:CD:75 Fingerprint (SHA1): 4C:C0:ED:3A:ED:11:6D:18:E2:48:C2:31:2F:2C:3C:B6:FE:2F:0A:5F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #14344: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111330 (0x3bca43a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:36:27 2017 Not After : Mon Oct 03 11:36:27 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:6e:98:0d:a6:98:5d:45:d2:96:a0:b5:6d:b5:3b:69: 8b:a2:ee:fa:ac:80:45:07:ab:b6:9d:6f:09:51:5c:72: 34:c6:ed:08:dd:96:91:e5:b3:a4:52:1a:ac:0d:8a:86: 23:65:12:9b:f5:4c:ec:75:51:39:79:9c:12:ee:d0:10: 17:03:d3:c5:ca:e9:42:8b:c3:d2:6c:6a:be:a9:28:85: f5:44:d2:3c:f1:01:03:27:5f:5a:fd:43:d0:8c:7a:89: 03:e6:50:12:1f:2c:57:b7:7f:8f:b9:28:f5:35:3a:87: df:8d:a2:07:c9:ea:4f:40:8d:e9:09:4a:03:dc:f3:64: 32:26:3c:28:7b:7b:63:57:55:c5:0c:c0:a2:e3:e4:01: a5:d6:85:78:07:59:a8:96:5e:60:de:e8:1f:35:79:f1: 95:1a:02:c6:94:3a:c0:04:77:f4:10:bf:7d:03:6f:e6: 29:be:15:a8:49:5c:42:73:ef:0d:7b:ad:d8:2e:59:32: 8f:28:71:d4:ea:83:96:08:7a:b2:85:db:5e:ef:e8:db: b6:d3:08:09:a4:21:64:82:eb:c6:ef:86:01:eb:8b:ca: 0e:cc:00:79:34:5b:a1:f2:89:c1:2b:1f:08:c3:be:ed: 2c:7e:22:c1:ab:a0:2f:45:0a:25:c2:85:2e:8f:03:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:d3:f7:be:79:1c:cc:fa:46:65:77:22:14:a9:6a:73: 19:3d:a1:51:4c:8e:74:3d:06:d4:9b:04:ed:2a:2f:05: 68:89:81:c5:07:f5:2b:3b:24:3e:10:72:2b:85:bb:3d: b9:21:3f:04:d3:ef:42:9e:87:f9:38:cf:6e:a7:33:81: 9b:17:4a:3f:11:63:1e:0b:30:b9:96:f4:9d:d9:2f:42: 2f:ec:f4:e1:59:49:08:5e:f3:8b:0f:77:1a:20:09:14: b5:c7:5f:bc:e1:b2:27:3f:55:36:46:a0:76:b8:69:51: 71:a7:8e:89:01:7d:72:3c:f2:7e:ad:7c:35:33:27:7f: d7:60:8c:cf:90:d4:d3:53:c2:78:30:c0:1f:9e:94:ae: d7:c4:e3:3d:50:8f:5b:3a:1c:af:c6:85:ae:b5:ec:94: e7:6b:ba:11:f2:55:9e:75:0d:11:dd:56:46:06:7c:26: b3:c9:c1:9a:b5:e6:97:7f:d1:90:69:2b:f0:e6:ca:5a: d8:00:40:29:15:49:13:67:95:c5:36:c8:07:88:5b:1b: ba:d8:4a:df:7a:86:d7:4d:11:14:8d:1e:da:c3:79:0a: 65:62:c5:85:af:6b:1e:82:28:09:b0:37:50:58:f8:6a: 1b:dd:f3:9b:6c:c4:86:37:58:20:14:67:93:79:df:b8 Fingerprint (SHA-256): 07:6D:33:23:B5:4E:68:33:9E:90:76:3C:F4:C2:B0:90:FD:B6:01:DE:D8:12:81:A1:88:ED:71:7D:6A:37:CD:75 Fingerprint (SHA1): 4C:C0:ED:3A:ED:11:6D:18:E2:48:C2:31:2F:2C:3C:B6:FE:2F:0A:5F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #14345: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #14346: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111333 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14347: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #14348: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14349: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14350: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003111334 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14351: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14352: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14353: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14354: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003111335 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #14355: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14356: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #14357: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14358: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 1003111336 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14359: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14360: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #14361: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14362: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 1003111337 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14363: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14364: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #14365: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14366: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 1003111338 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14367: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14368: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #14369: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14370: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 1003111339 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14371: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14372: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14373: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #14374: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #14375: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14376: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #14377: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111333 (0x3bca43a5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:37:07 2017 Not After : Mon Oct 03 11:37:07 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:b8:08:29:38:c8:cf:66:d1:e8:98:c0:8a:63:c2:7c: 1e:70:c0:1a:88:91:c0:8b:04:40:56:00:d9:9a:9b:cc: 1e:68:5e:dc:59:b6:05:e1:b4:a6:99:05:6f:0d:75:20: 77:ff:bd:2c:3f:76:1d:f7:8b:a2:03:2d:92:2f:08:46: 51:35:44:48:61:17:a1:22:86:36:1a:1b:c3:75:fe:bb: b9:c5:f4:eb:4b:8e:b5:57:13:83:5b:f7:5c:36:e0:f8: a1:d0:2a:88:db:c0:64:0c:77:53:93:0c:f5:be:6e:ac: eb:99:52:79:d2:a1:2f:df:52:d3:eb:0d:54:5e:1a:b0: b5:63:59:7e:8c:f8:53:4d:a5:c8:d8:ca:38:ee:19:c1: 5f:19:fe:50:f1:61:89:9b:33:50:8a:09:eb:f8:a5:2f: d6:37:91:2b:99:53:a7:5d:d9:e2:62:ad:4f:d2:28:bc: eb:11:90:81:8b:48:0e:31:98:ee:0e:31:24:74:be:4a: fe:3f:04:8d:83:74:22:10:46:2a:3b:1d:54:72:57:e3: 9d:dd:ff:c5:eb:f6:59:2e:57:59:51:92:e4:81:51:da: 0c:e7:db:97:da:da:0c:05:14:1b:d1:16:b8:2e:9b:6a: 14:9e:61:b9:57:12:83:7a:dc:b9:7d:6a:f5:d5:45:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:99:64:09:5f:da:67:fc:d1:7b:3e:cf:9b:24:e5:bd: a6:c8:1f:ef:8f:52:22:4a:d7:98:5a:72:ea:5d:bc:2b: 19:84:9b:6a:08:f6:14:8b:50:23:08:8a:32:24:3b:5f: d6:f5:33:b9:5f:ea:15:eb:04:5c:1d:4e:15:b9:0b:12: d6:4f:b3:2b:1d:36:50:5b:15:94:35:f1:52:16:69:06: 7d:10:b9:cf:c1:e6:a3:b8:f1:40:bc:15:8c:a4:69:b2: 85:09:3f:ed:49:c0:d7:71:49:e3:cc:05:f9:5b:4b:68: a6:65:6c:15:32:17:02:f9:ce:2c:64:ee:9e:33:2a:4d: 1b:fd:aa:60:04:86:f4:8a:39:e0:f2:86:25:1b:05:8f: 7e:88:31:8c:9e:6c:f4:9a:a9:15:38:37:3b:22:2a:e8: 57:85:62:a0:1e:42:59:20:73:76:14:ec:48:30:95:06: 99:85:5b:a0:04:9b:1b:1c:23:6b:e7:16:51:ce:ae:92: f8:a4:53:03:80:ab:b2:8b:aa:d6:de:9c:94:14:2e:c0: 44:d1:17:81:40:c3:07:3a:1e:7e:9e:ec:8d:6e:7b:fc: d4:69:f5:fa:cf:58:c6:23:4b:d4:1a:b8:e0:98:cd:a5: e3:46:6c:b4:88:3e:a3:14:d8:c0:a8:06:e1:75:70:f4 Fingerprint (SHA-256): 70:0B:59:6B:FE:D1:67:74:14:8D:03:73:1A:81:83:63:94:56:02:67:E4:E1:78:4D:33:F9:09:92:DB:0F:F7:9D Fingerprint (SHA1): 74:9E:C8:DB:FD:18:4C:04:3B:30:F5:CE:AA:AE:46:65:A4:FC:2F:E6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14378: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14379: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14380: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14381: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111333 (0x3bca43a5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:37:07 2017 Not After : Mon Oct 03 11:37:07 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:b8:08:29:38:c8:cf:66:d1:e8:98:c0:8a:63:c2:7c: 1e:70:c0:1a:88:91:c0:8b:04:40:56:00:d9:9a:9b:cc: 1e:68:5e:dc:59:b6:05:e1:b4:a6:99:05:6f:0d:75:20: 77:ff:bd:2c:3f:76:1d:f7:8b:a2:03:2d:92:2f:08:46: 51:35:44:48:61:17:a1:22:86:36:1a:1b:c3:75:fe:bb: b9:c5:f4:eb:4b:8e:b5:57:13:83:5b:f7:5c:36:e0:f8: a1:d0:2a:88:db:c0:64:0c:77:53:93:0c:f5:be:6e:ac: eb:99:52:79:d2:a1:2f:df:52:d3:eb:0d:54:5e:1a:b0: b5:63:59:7e:8c:f8:53:4d:a5:c8:d8:ca:38:ee:19:c1: 5f:19:fe:50:f1:61:89:9b:33:50:8a:09:eb:f8:a5:2f: d6:37:91:2b:99:53:a7:5d:d9:e2:62:ad:4f:d2:28:bc: eb:11:90:81:8b:48:0e:31:98:ee:0e:31:24:74:be:4a: fe:3f:04:8d:83:74:22:10:46:2a:3b:1d:54:72:57:e3: 9d:dd:ff:c5:eb:f6:59:2e:57:59:51:92:e4:81:51:da: 0c:e7:db:97:da:da:0c:05:14:1b:d1:16:b8:2e:9b:6a: 14:9e:61:b9:57:12:83:7a:dc:b9:7d:6a:f5:d5:45:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:99:64:09:5f:da:67:fc:d1:7b:3e:cf:9b:24:e5:bd: a6:c8:1f:ef:8f:52:22:4a:d7:98:5a:72:ea:5d:bc:2b: 19:84:9b:6a:08:f6:14:8b:50:23:08:8a:32:24:3b:5f: d6:f5:33:b9:5f:ea:15:eb:04:5c:1d:4e:15:b9:0b:12: d6:4f:b3:2b:1d:36:50:5b:15:94:35:f1:52:16:69:06: 7d:10:b9:cf:c1:e6:a3:b8:f1:40:bc:15:8c:a4:69:b2: 85:09:3f:ed:49:c0:d7:71:49:e3:cc:05:f9:5b:4b:68: a6:65:6c:15:32:17:02:f9:ce:2c:64:ee:9e:33:2a:4d: 1b:fd:aa:60:04:86:f4:8a:39:e0:f2:86:25:1b:05:8f: 7e:88:31:8c:9e:6c:f4:9a:a9:15:38:37:3b:22:2a:e8: 57:85:62:a0:1e:42:59:20:73:76:14:ec:48:30:95:06: 99:85:5b:a0:04:9b:1b:1c:23:6b:e7:16:51:ce:ae:92: f8:a4:53:03:80:ab:b2:8b:aa:d6:de:9c:94:14:2e:c0: 44:d1:17:81:40:c3:07:3a:1e:7e:9e:ec:8d:6e:7b:fc: d4:69:f5:fa:cf:58:c6:23:4b:d4:1a:b8:e0:98:cd:a5: e3:46:6c:b4:88:3e:a3:14:d8:c0:a8:06:e1:75:70:f4 Fingerprint (SHA-256): 70:0B:59:6B:FE:D1:67:74:14:8D:03:73:1A:81:83:63:94:56:02:67:E4:E1:78:4D:33:F9:09:92:DB:0F:F7:9D Fingerprint (SHA1): 74:9E:C8:DB:FD:18:4C:04:3B:30:F5:CE:AA:AE:46:65:A4:FC:2F:E6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14382: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14383: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #14384: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111340 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14385: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #14386: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14387: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14388: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003111341 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #14389: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14390: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #14391: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14392: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 1003111342 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14393: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14394: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #14395: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14396: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 1003111343 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14397: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14398: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14399: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14400: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 1003111344 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14401: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14402: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #14403: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14404: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 1003111345 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14405: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14406: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #14407: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14408: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 1003111346 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14409: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14410: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14411: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14412: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 1003111347 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14413: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14414: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #14415: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14416: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 1003111348 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #14417: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14418: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #14419: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14420: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 1003111349 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14421: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14422: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #14423: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14424: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 1003111350 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14425: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14426: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #14427: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14428: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 1003111351 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14429: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14430: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #14431: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14432: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 1003111352 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14433: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14434: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #14435: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14436: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 1003111353 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14437: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14438: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #14439: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14440: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 1003111354 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14441: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14442: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #14443: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14444: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 1003111355 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14445: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14446: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #14447: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14448: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 1003111356 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14449: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14450: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #14451: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14452: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 1003111357 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #14453: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14454: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #14455: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14456: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 1003111358 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14457: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14458: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #14459: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14460: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 1003111359 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14461: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14462: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #14463: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14464: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 1003111360 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14465: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14466: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #14467: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14468: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 1003111361 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14469: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14470: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #14471: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14472: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 1003111362 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14473: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14474: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #14475: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14476: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 1003111363 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14477: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14478: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #14479: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14480: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 1003111364 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14481: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14482: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #14483: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14484: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 1003111365 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14485: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14486: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #14487: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14488: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 1003111366 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14489: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14490: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #14491: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14492: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 1003111367 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14493: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14494: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #14495: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14496: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 1003111368 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14497: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14498: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #14499: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14500: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 1003111369 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14501: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14502: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14503: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111340 (0x3bca43ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:38:00 2017 Not After : Mon Oct 03 11:38:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:89:67:4d:1d:c9:a9:0a:b5:ac:62:08:b8:86:40:db: 37:2e:d6:af:c2:f0:a1:f7:57:28:15:a8:b0:ff:b0:44: 2e:ce:20:d9:01:a0:90:a4:b5:ba:57:a3:c1:f6:59:5b: 1e:36:49:c9:7b:bf:a1:eb:a0:f7:ad:29:86:93:01:cf: 8e:65:10:64:b1:1d:55:9d:98:1e:1f:bc:3e:e2:11:94: bc:e1:ff:34:d8:47:9d:71:c0:19:11:71:75:d2:b6:fc: f8:09:77:3f:62:d6:ca:37:f7:21:cf:9e:80:5e:02:10: 74:b6:89:23:09:31:bf:89:84:81:76:aa:e7:8c:d1:77: e8:e4:49:32:f8:bc:f4:07:23:45:31:eb:1f:e1:0a:d3: 0c:31:9f:67:36:99:0c:43:7a:fb:d0:ab:2a:46:8c:46: ec:09:6c:50:d7:75:9d:da:66:c4:af:d0:ad:94:a7:b8: 75:e0:8c:5a:ab:19:35:c5:e2:d2:60:7a:a7:ba:b4:55: 3a:31:3f:88:dc:5d:70:95:3d:a6:71:6e:03:e2:ff:9d: 75:93:e5:fd:05:15:50:dd:6d:f7:a7:be:f3:34:63:fc: a2:0f:a1:4f:43:60:36:27:79:5c:d1:5d:2d:48:86:b5: 6c:00:73:37:6a:6f:8c:04:88:c9:99:10:a7:11:d4:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0d:66:57:e4:3c:e8:7b:44:0c:d8:b7:17:55:27:ec: 29:2a:96:37:da:83:2d:4d:29:e9:bc:88:89:19:b5:31: 24:d7:c1:74:bb:0b:8e:3a:41:7e:b6:25:3d:08:ec:c9: c5:28:99:af:c3:59:90:17:90:d6:32:75:9d:ae:96:dd: 6d:70:a4:a5:a8:54:30:68:a9:3c:be:ea:da:ee:e9:bc: 90:17:11:98:23:5a:b1:41:ac:df:83:12:53:b8:33:30: 7e:fa:a0:ad:6b:1a:70:cb:35:36:91:e5:a9:5f:dc:9d: d7:cb:cb:fb:ce:00:12:29:0b:85:2a:25:56:a7:54:a7: d9:f1:a0:e9:39:3d:20:77:5f:05:a2:b2:a9:a8:20:d1: 26:7a:80:27:bc:5b:44:2d:16:94:3e:b7:08:f5:2a:05: 99:8b:c5:92:86:53:b1:cb:dc:39:af:de:40:a1:bc:5f: ca:90:42:37:87:3a:15:5e:d6:d3:26:3e:56:71:5d:10: ca:0a:66:57:0f:da:e6:ad:6d:c0:27:d8:14:d6:46:ea: b0:fb:27:47:a1:6b:e3:e1:97:9a:6d:3f:f0:d1:92:36: 6b:98:ac:70:cf:bf:e6:ff:b2:cb:44:c8:2c:1e:f7:57: a7:ee:82:7d:70:7c:0a:44:78:90:7c:13:97:9c:29:3c Fingerprint (SHA-256): FB:80:A7:34:99:F6:83:B1:D2:D6:25:A0:1E:38:FE:4C:74:40:16:CE:BB:E6:5C:B1:26:C4:07:7B:EB:2D:BD:AC Fingerprint (SHA1): 33:32:AD:41:AA:B0:45:D2:60:5F:54:19:A6:BB:1B:14:DB:FE:57:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14504: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14505: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111340 (0x3bca43ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:38:00 2017 Not After : Mon Oct 03 11:38:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:89:67:4d:1d:c9:a9:0a:b5:ac:62:08:b8:86:40:db: 37:2e:d6:af:c2:f0:a1:f7:57:28:15:a8:b0:ff:b0:44: 2e:ce:20:d9:01:a0:90:a4:b5:ba:57:a3:c1:f6:59:5b: 1e:36:49:c9:7b:bf:a1:eb:a0:f7:ad:29:86:93:01:cf: 8e:65:10:64:b1:1d:55:9d:98:1e:1f:bc:3e:e2:11:94: bc:e1:ff:34:d8:47:9d:71:c0:19:11:71:75:d2:b6:fc: f8:09:77:3f:62:d6:ca:37:f7:21:cf:9e:80:5e:02:10: 74:b6:89:23:09:31:bf:89:84:81:76:aa:e7:8c:d1:77: e8:e4:49:32:f8:bc:f4:07:23:45:31:eb:1f:e1:0a:d3: 0c:31:9f:67:36:99:0c:43:7a:fb:d0:ab:2a:46:8c:46: ec:09:6c:50:d7:75:9d:da:66:c4:af:d0:ad:94:a7:b8: 75:e0:8c:5a:ab:19:35:c5:e2:d2:60:7a:a7:ba:b4:55: 3a:31:3f:88:dc:5d:70:95:3d:a6:71:6e:03:e2:ff:9d: 75:93:e5:fd:05:15:50:dd:6d:f7:a7:be:f3:34:63:fc: a2:0f:a1:4f:43:60:36:27:79:5c:d1:5d:2d:48:86:b5: 6c:00:73:37:6a:6f:8c:04:88:c9:99:10:a7:11:d4:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0d:66:57:e4:3c:e8:7b:44:0c:d8:b7:17:55:27:ec: 29:2a:96:37:da:83:2d:4d:29:e9:bc:88:89:19:b5:31: 24:d7:c1:74:bb:0b:8e:3a:41:7e:b6:25:3d:08:ec:c9: c5:28:99:af:c3:59:90:17:90:d6:32:75:9d:ae:96:dd: 6d:70:a4:a5:a8:54:30:68:a9:3c:be:ea:da:ee:e9:bc: 90:17:11:98:23:5a:b1:41:ac:df:83:12:53:b8:33:30: 7e:fa:a0:ad:6b:1a:70:cb:35:36:91:e5:a9:5f:dc:9d: d7:cb:cb:fb:ce:00:12:29:0b:85:2a:25:56:a7:54:a7: d9:f1:a0:e9:39:3d:20:77:5f:05:a2:b2:a9:a8:20:d1: 26:7a:80:27:bc:5b:44:2d:16:94:3e:b7:08:f5:2a:05: 99:8b:c5:92:86:53:b1:cb:dc:39:af:de:40:a1:bc:5f: ca:90:42:37:87:3a:15:5e:d6:d3:26:3e:56:71:5d:10: ca:0a:66:57:0f:da:e6:ad:6d:c0:27:d8:14:d6:46:ea: b0:fb:27:47:a1:6b:e3:e1:97:9a:6d:3f:f0:d1:92:36: 6b:98:ac:70:cf:bf:e6:ff:b2:cb:44:c8:2c:1e:f7:57: a7:ee:82:7d:70:7c:0a:44:78:90:7c:13:97:9c:29:3c Fingerprint (SHA-256): FB:80:A7:34:99:F6:83:B1:D2:D6:25:A0:1E:38:FE:4C:74:40:16:CE:BB:E6:5C:B1:26:C4:07:7B:EB:2D:BD:AC Fingerprint (SHA1): 33:32:AD:41:AA:B0:45:D2:60:5F:54:19:A6:BB:1B:14:DB:FE:57:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14506: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14507: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14508: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14509: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111340 (0x3bca43ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:38:00 2017 Not After : Mon Oct 03 11:38:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:89:67:4d:1d:c9:a9:0a:b5:ac:62:08:b8:86:40:db: 37:2e:d6:af:c2:f0:a1:f7:57:28:15:a8:b0:ff:b0:44: 2e:ce:20:d9:01:a0:90:a4:b5:ba:57:a3:c1:f6:59:5b: 1e:36:49:c9:7b:bf:a1:eb:a0:f7:ad:29:86:93:01:cf: 8e:65:10:64:b1:1d:55:9d:98:1e:1f:bc:3e:e2:11:94: bc:e1:ff:34:d8:47:9d:71:c0:19:11:71:75:d2:b6:fc: f8:09:77:3f:62:d6:ca:37:f7:21:cf:9e:80:5e:02:10: 74:b6:89:23:09:31:bf:89:84:81:76:aa:e7:8c:d1:77: e8:e4:49:32:f8:bc:f4:07:23:45:31:eb:1f:e1:0a:d3: 0c:31:9f:67:36:99:0c:43:7a:fb:d0:ab:2a:46:8c:46: ec:09:6c:50:d7:75:9d:da:66:c4:af:d0:ad:94:a7:b8: 75:e0:8c:5a:ab:19:35:c5:e2:d2:60:7a:a7:ba:b4:55: 3a:31:3f:88:dc:5d:70:95:3d:a6:71:6e:03:e2:ff:9d: 75:93:e5:fd:05:15:50:dd:6d:f7:a7:be:f3:34:63:fc: a2:0f:a1:4f:43:60:36:27:79:5c:d1:5d:2d:48:86:b5: 6c:00:73:37:6a:6f:8c:04:88:c9:99:10:a7:11:d4:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0d:66:57:e4:3c:e8:7b:44:0c:d8:b7:17:55:27:ec: 29:2a:96:37:da:83:2d:4d:29:e9:bc:88:89:19:b5:31: 24:d7:c1:74:bb:0b:8e:3a:41:7e:b6:25:3d:08:ec:c9: c5:28:99:af:c3:59:90:17:90:d6:32:75:9d:ae:96:dd: 6d:70:a4:a5:a8:54:30:68:a9:3c:be:ea:da:ee:e9:bc: 90:17:11:98:23:5a:b1:41:ac:df:83:12:53:b8:33:30: 7e:fa:a0:ad:6b:1a:70:cb:35:36:91:e5:a9:5f:dc:9d: d7:cb:cb:fb:ce:00:12:29:0b:85:2a:25:56:a7:54:a7: d9:f1:a0:e9:39:3d:20:77:5f:05:a2:b2:a9:a8:20:d1: 26:7a:80:27:bc:5b:44:2d:16:94:3e:b7:08:f5:2a:05: 99:8b:c5:92:86:53:b1:cb:dc:39:af:de:40:a1:bc:5f: ca:90:42:37:87:3a:15:5e:d6:d3:26:3e:56:71:5d:10: ca:0a:66:57:0f:da:e6:ad:6d:c0:27:d8:14:d6:46:ea: b0:fb:27:47:a1:6b:e3:e1:97:9a:6d:3f:f0:d1:92:36: 6b:98:ac:70:cf:bf:e6:ff:b2:cb:44:c8:2c:1e:f7:57: a7:ee:82:7d:70:7c:0a:44:78:90:7c:13:97:9c:29:3c Fingerprint (SHA-256): FB:80:A7:34:99:F6:83:B1:D2:D6:25:A0:1E:38:FE:4C:74:40:16:CE:BB:E6:5C:B1:26:C4:07:7B:EB:2D:BD:AC Fingerprint (SHA1): 33:32:AD:41:AA:B0:45:D2:60:5F:54:19:A6:BB:1B:14:DB:FE:57:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14510: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14511: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14512: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14513: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111340 (0x3bca43ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:38:00 2017 Not After : Mon Oct 03 11:38:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:89:67:4d:1d:c9:a9:0a:b5:ac:62:08:b8:86:40:db: 37:2e:d6:af:c2:f0:a1:f7:57:28:15:a8:b0:ff:b0:44: 2e:ce:20:d9:01:a0:90:a4:b5:ba:57:a3:c1:f6:59:5b: 1e:36:49:c9:7b:bf:a1:eb:a0:f7:ad:29:86:93:01:cf: 8e:65:10:64:b1:1d:55:9d:98:1e:1f:bc:3e:e2:11:94: bc:e1:ff:34:d8:47:9d:71:c0:19:11:71:75:d2:b6:fc: f8:09:77:3f:62:d6:ca:37:f7:21:cf:9e:80:5e:02:10: 74:b6:89:23:09:31:bf:89:84:81:76:aa:e7:8c:d1:77: e8:e4:49:32:f8:bc:f4:07:23:45:31:eb:1f:e1:0a:d3: 0c:31:9f:67:36:99:0c:43:7a:fb:d0:ab:2a:46:8c:46: ec:09:6c:50:d7:75:9d:da:66:c4:af:d0:ad:94:a7:b8: 75:e0:8c:5a:ab:19:35:c5:e2:d2:60:7a:a7:ba:b4:55: 3a:31:3f:88:dc:5d:70:95:3d:a6:71:6e:03:e2:ff:9d: 75:93:e5:fd:05:15:50:dd:6d:f7:a7:be:f3:34:63:fc: a2:0f:a1:4f:43:60:36:27:79:5c:d1:5d:2d:48:86:b5: 6c:00:73:37:6a:6f:8c:04:88:c9:99:10:a7:11:d4:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0d:66:57:e4:3c:e8:7b:44:0c:d8:b7:17:55:27:ec: 29:2a:96:37:da:83:2d:4d:29:e9:bc:88:89:19:b5:31: 24:d7:c1:74:bb:0b:8e:3a:41:7e:b6:25:3d:08:ec:c9: c5:28:99:af:c3:59:90:17:90:d6:32:75:9d:ae:96:dd: 6d:70:a4:a5:a8:54:30:68:a9:3c:be:ea:da:ee:e9:bc: 90:17:11:98:23:5a:b1:41:ac:df:83:12:53:b8:33:30: 7e:fa:a0:ad:6b:1a:70:cb:35:36:91:e5:a9:5f:dc:9d: d7:cb:cb:fb:ce:00:12:29:0b:85:2a:25:56:a7:54:a7: d9:f1:a0:e9:39:3d:20:77:5f:05:a2:b2:a9:a8:20:d1: 26:7a:80:27:bc:5b:44:2d:16:94:3e:b7:08:f5:2a:05: 99:8b:c5:92:86:53:b1:cb:dc:39:af:de:40:a1:bc:5f: ca:90:42:37:87:3a:15:5e:d6:d3:26:3e:56:71:5d:10: ca:0a:66:57:0f:da:e6:ad:6d:c0:27:d8:14:d6:46:ea: b0:fb:27:47:a1:6b:e3:e1:97:9a:6d:3f:f0:d1:92:36: 6b:98:ac:70:cf:bf:e6:ff:b2:cb:44:c8:2c:1e:f7:57: a7:ee:82:7d:70:7c:0a:44:78:90:7c:13:97:9c:29:3c Fingerprint (SHA-256): FB:80:A7:34:99:F6:83:B1:D2:D6:25:A0:1E:38:FE:4C:74:40:16:CE:BB:E6:5C:B1:26:C4:07:7B:EB:2D:BD:AC Fingerprint (SHA1): 33:32:AD:41:AA:B0:45:D2:60:5F:54:19:A6:BB:1B:14:DB:FE:57:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14514: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111340 (0x3bca43ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:38:00 2017 Not After : Mon Oct 03 11:38:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:89:67:4d:1d:c9:a9:0a:b5:ac:62:08:b8:86:40:db: 37:2e:d6:af:c2:f0:a1:f7:57:28:15:a8:b0:ff:b0:44: 2e:ce:20:d9:01:a0:90:a4:b5:ba:57:a3:c1:f6:59:5b: 1e:36:49:c9:7b:bf:a1:eb:a0:f7:ad:29:86:93:01:cf: 8e:65:10:64:b1:1d:55:9d:98:1e:1f:bc:3e:e2:11:94: bc:e1:ff:34:d8:47:9d:71:c0:19:11:71:75:d2:b6:fc: f8:09:77:3f:62:d6:ca:37:f7:21:cf:9e:80:5e:02:10: 74:b6:89:23:09:31:bf:89:84:81:76:aa:e7:8c:d1:77: e8:e4:49:32:f8:bc:f4:07:23:45:31:eb:1f:e1:0a:d3: 0c:31:9f:67:36:99:0c:43:7a:fb:d0:ab:2a:46:8c:46: ec:09:6c:50:d7:75:9d:da:66:c4:af:d0:ad:94:a7:b8: 75:e0:8c:5a:ab:19:35:c5:e2:d2:60:7a:a7:ba:b4:55: 3a:31:3f:88:dc:5d:70:95:3d:a6:71:6e:03:e2:ff:9d: 75:93:e5:fd:05:15:50:dd:6d:f7:a7:be:f3:34:63:fc: a2:0f:a1:4f:43:60:36:27:79:5c:d1:5d:2d:48:86:b5: 6c:00:73:37:6a:6f:8c:04:88:c9:99:10:a7:11:d4:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0d:66:57:e4:3c:e8:7b:44:0c:d8:b7:17:55:27:ec: 29:2a:96:37:da:83:2d:4d:29:e9:bc:88:89:19:b5:31: 24:d7:c1:74:bb:0b:8e:3a:41:7e:b6:25:3d:08:ec:c9: c5:28:99:af:c3:59:90:17:90:d6:32:75:9d:ae:96:dd: 6d:70:a4:a5:a8:54:30:68:a9:3c:be:ea:da:ee:e9:bc: 90:17:11:98:23:5a:b1:41:ac:df:83:12:53:b8:33:30: 7e:fa:a0:ad:6b:1a:70:cb:35:36:91:e5:a9:5f:dc:9d: d7:cb:cb:fb:ce:00:12:29:0b:85:2a:25:56:a7:54:a7: d9:f1:a0:e9:39:3d:20:77:5f:05:a2:b2:a9:a8:20:d1: 26:7a:80:27:bc:5b:44:2d:16:94:3e:b7:08:f5:2a:05: 99:8b:c5:92:86:53:b1:cb:dc:39:af:de:40:a1:bc:5f: ca:90:42:37:87:3a:15:5e:d6:d3:26:3e:56:71:5d:10: ca:0a:66:57:0f:da:e6:ad:6d:c0:27:d8:14:d6:46:ea: b0:fb:27:47:a1:6b:e3:e1:97:9a:6d:3f:f0:d1:92:36: 6b:98:ac:70:cf:bf:e6:ff:b2:cb:44:c8:2c:1e:f7:57: a7:ee:82:7d:70:7c:0a:44:78:90:7c:13:97:9c:29:3c Fingerprint (SHA-256): FB:80:A7:34:99:F6:83:B1:D2:D6:25:A0:1E:38:FE:4C:74:40:16:CE:BB:E6:5C:B1:26:C4:07:7B:EB:2D:BD:AC Fingerprint (SHA1): 33:32:AD:41:AA:B0:45:D2:60:5F:54:19:A6:BB:1B:14:DB:FE:57:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14515: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14516: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111340 (0x3bca43ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:38:00 2017 Not After : Mon Oct 03 11:38:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:89:67:4d:1d:c9:a9:0a:b5:ac:62:08:b8:86:40:db: 37:2e:d6:af:c2:f0:a1:f7:57:28:15:a8:b0:ff:b0:44: 2e:ce:20:d9:01:a0:90:a4:b5:ba:57:a3:c1:f6:59:5b: 1e:36:49:c9:7b:bf:a1:eb:a0:f7:ad:29:86:93:01:cf: 8e:65:10:64:b1:1d:55:9d:98:1e:1f:bc:3e:e2:11:94: bc:e1:ff:34:d8:47:9d:71:c0:19:11:71:75:d2:b6:fc: f8:09:77:3f:62:d6:ca:37:f7:21:cf:9e:80:5e:02:10: 74:b6:89:23:09:31:bf:89:84:81:76:aa:e7:8c:d1:77: e8:e4:49:32:f8:bc:f4:07:23:45:31:eb:1f:e1:0a:d3: 0c:31:9f:67:36:99:0c:43:7a:fb:d0:ab:2a:46:8c:46: ec:09:6c:50:d7:75:9d:da:66:c4:af:d0:ad:94:a7:b8: 75:e0:8c:5a:ab:19:35:c5:e2:d2:60:7a:a7:ba:b4:55: 3a:31:3f:88:dc:5d:70:95:3d:a6:71:6e:03:e2:ff:9d: 75:93:e5:fd:05:15:50:dd:6d:f7:a7:be:f3:34:63:fc: a2:0f:a1:4f:43:60:36:27:79:5c:d1:5d:2d:48:86:b5: 6c:00:73:37:6a:6f:8c:04:88:c9:99:10:a7:11:d4:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0d:66:57:e4:3c:e8:7b:44:0c:d8:b7:17:55:27:ec: 29:2a:96:37:da:83:2d:4d:29:e9:bc:88:89:19:b5:31: 24:d7:c1:74:bb:0b:8e:3a:41:7e:b6:25:3d:08:ec:c9: c5:28:99:af:c3:59:90:17:90:d6:32:75:9d:ae:96:dd: 6d:70:a4:a5:a8:54:30:68:a9:3c:be:ea:da:ee:e9:bc: 90:17:11:98:23:5a:b1:41:ac:df:83:12:53:b8:33:30: 7e:fa:a0:ad:6b:1a:70:cb:35:36:91:e5:a9:5f:dc:9d: d7:cb:cb:fb:ce:00:12:29:0b:85:2a:25:56:a7:54:a7: d9:f1:a0:e9:39:3d:20:77:5f:05:a2:b2:a9:a8:20:d1: 26:7a:80:27:bc:5b:44:2d:16:94:3e:b7:08:f5:2a:05: 99:8b:c5:92:86:53:b1:cb:dc:39:af:de:40:a1:bc:5f: ca:90:42:37:87:3a:15:5e:d6:d3:26:3e:56:71:5d:10: ca:0a:66:57:0f:da:e6:ad:6d:c0:27:d8:14:d6:46:ea: b0:fb:27:47:a1:6b:e3:e1:97:9a:6d:3f:f0:d1:92:36: 6b:98:ac:70:cf:bf:e6:ff:b2:cb:44:c8:2c:1e:f7:57: a7:ee:82:7d:70:7c:0a:44:78:90:7c:13:97:9c:29:3c Fingerprint (SHA-256): FB:80:A7:34:99:F6:83:B1:D2:D6:25:A0:1E:38:FE:4C:74:40:16:CE:BB:E6:5C:B1:26:C4:07:7B:EB:2D:BD:AC Fingerprint (SHA1): 33:32:AD:41:AA:B0:45:D2:60:5F:54:19:A6:BB:1B:14:DB:FE:57:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14517: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14518: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14519: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14520: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111340 (0x3bca43ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:38:00 2017 Not After : Mon Oct 03 11:38:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:89:67:4d:1d:c9:a9:0a:b5:ac:62:08:b8:86:40:db: 37:2e:d6:af:c2:f0:a1:f7:57:28:15:a8:b0:ff:b0:44: 2e:ce:20:d9:01:a0:90:a4:b5:ba:57:a3:c1:f6:59:5b: 1e:36:49:c9:7b:bf:a1:eb:a0:f7:ad:29:86:93:01:cf: 8e:65:10:64:b1:1d:55:9d:98:1e:1f:bc:3e:e2:11:94: bc:e1:ff:34:d8:47:9d:71:c0:19:11:71:75:d2:b6:fc: f8:09:77:3f:62:d6:ca:37:f7:21:cf:9e:80:5e:02:10: 74:b6:89:23:09:31:bf:89:84:81:76:aa:e7:8c:d1:77: e8:e4:49:32:f8:bc:f4:07:23:45:31:eb:1f:e1:0a:d3: 0c:31:9f:67:36:99:0c:43:7a:fb:d0:ab:2a:46:8c:46: ec:09:6c:50:d7:75:9d:da:66:c4:af:d0:ad:94:a7:b8: 75:e0:8c:5a:ab:19:35:c5:e2:d2:60:7a:a7:ba:b4:55: 3a:31:3f:88:dc:5d:70:95:3d:a6:71:6e:03:e2:ff:9d: 75:93:e5:fd:05:15:50:dd:6d:f7:a7:be:f3:34:63:fc: a2:0f:a1:4f:43:60:36:27:79:5c:d1:5d:2d:48:86:b5: 6c:00:73:37:6a:6f:8c:04:88:c9:99:10:a7:11:d4:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0d:66:57:e4:3c:e8:7b:44:0c:d8:b7:17:55:27:ec: 29:2a:96:37:da:83:2d:4d:29:e9:bc:88:89:19:b5:31: 24:d7:c1:74:bb:0b:8e:3a:41:7e:b6:25:3d:08:ec:c9: c5:28:99:af:c3:59:90:17:90:d6:32:75:9d:ae:96:dd: 6d:70:a4:a5:a8:54:30:68:a9:3c:be:ea:da:ee:e9:bc: 90:17:11:98:23:5a:b1:41:ac:df:83:12:53:b8:33:30: 7e:fa:a0:ad:6b:1a:70:cb:35:36:91:e5:a9:5f:dc:9d: d7:cb:cb:fb:ce:00:12:29:0b:85:2a:25:56:a7:54:a7: d9:f1:a0:e9:39:3d:20:77:5f:05:a2:b2:a9:a8:20:d1: 26:7a:80:27:bc:5b:44:2d:16:94:3e:b7:08:f5:2a:05: 99:8b:c5:92:86:53:b1:cb:dc:39:af:de:40:a1:bc:5f: ca:90:42:37:87:3a:15:5e:d6:d3:26:3e:56:71:5d:10: ca:0a:66:57:0f:da:e6:ad:6d:c0:27:d8:14:d6:46:ea: b0:fb:27:47:a1:6b:e3:e1:97:9a:6d:3f:f0:d1:92:36: 6b:98:ac:70:cf:bf:e6:ff:b2:cb:44:c8:2c:1e:f7:57: a7:ee:82:7d:70:7c:0a:44:78:90:7c:13:97:9c:29:3c Fingerprint (SHA-256): FB:80:A7:34:99:F6:83:B1:D2:D6:25:A0:1E:38:FE:4C:74:40:16:CE:BB:E6:5C:B1:26:C4:07:7B:EB:2D:BD:AC Fingerprint (SHA1): 33:32:AD:41:AA:B0:45:D2:60:5F:54:19:A6:BB:1B:14:DB:FE:57:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14521: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111340 (0x3bca43ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:38:00 2017 Not After : Mon Oct 03 11:38:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:89:67:4d:1d:c9:a9:0a:b5:ac:62:08:b8:86:40:db: 37:2e:d6:af:c2:f0:a1:f7:57:28:15:a8:b0:ff:b0:44: 2e:ce:20:d9:01:a0:90:a4:b5:ba:57:a3:c1:f6:59:5b: 1e:36:49:c9:7b:bf:a1:eb:a0:f7:ad:29:86:93:01:cf: 8e:65:10:64:b1:1d:55:9d:98:1e:1f:bc:3e:e2:11:94: bc:e1:ff:34:d8:47:9d:71:c0:19:11:71:75:d2:b6:fc: f8:09:77:3f:62:d6:ca:37:f7:21:cf:9e:80:5e:02:10: 74:b6:89:23:09:31:bf:89:84:81:76:aa:e7:8c:d1:77: e8:e4:49:32:f8:bc:f4:07:23:45:31:eb:1f:e1:0a:d3: 0c:31:9f:67:36:99:0c:43:7a:fb:d0:ab:2a:46:8c:46: ec:09:6c:50:d7:75:9d:da:66:c4:af:d0:ad:94:a7:b8: 75:e0:8c:5a:ab:19:35:c5:e2:d2:60:7a:a7:ba:b4:55: 3a:31:3f:88:dc:5d:70:95:3d:a6:71:6e:03:e2:ff:9d: 75:93:e5:fd:05:15:50:dd:6d:f7:a7:be:f3:34:63:fc: a2:0f:a1:4f:43:60:36:27:79:5c:d1:5d:2d:48:86:b5: 6c:00:73:37:6a:6f:8c:04:88:c9:99:10:a7:11:d4:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0d:66:57:e4:3c:e8:7b:44:0c:d8:b7:17:55:27:ec: 29:2a:96:37:da:83:2d:4d:29:e9:bc:88:89:19:b5:31: 24:d7:c1:74:bb:0b:8e:3a:41:7e:b6:25:3d:08:ec:c9: c5:28:99:af:c3:59:90:17:90:d6:32:75:9d:ae:96:dd: 6d:70:a4:a5:a8:54:30:68:a9:3c:be:ea:da:ee:e9:bc: 90:17:11:98:23:5a:b1:41:ac:df:83:12:53:b8:33:30: 7e:fa:a0:ad:6b:1a:70:cb:35:36:91:e5:a9:5f:dc:9d: d7:cb:cb:fb:ce:00:12:29:0b:85:2a:25:56:a7:54:a7: d9:f1:a0:e9:39:3d:20:77:5f:05:a2:b2:a9:a8:20:d1: 26:7a:80:27:bc:5b:44:2d:16:94:3e:b7:08:f5:2a:05: 99:8b:c5:92:86:53:b1:cb:dc:39:af:de:40:a1:bc:5f: ca:90:42:37:87:3a:15:5e:d6:d3:26:3e:56:71:5d:10: ca:0a:66:57:0f:da:e6:ad:6d:c0:27:d8:14:d6:46:ea: b0:fb:27:47:a1:6b:e3:e1:97:9a:6d:3f:f0:d1:92:36: 6b:98:ac:70:cf:bf:e6:ff:b2:cb:44:c8:2c:1e:f7:57: a7:ee:82:7d:70:7c:0a:44:78:90:7c:13:97:9c:29:3c Fingerprint (SHA-256): FB:80:A7:34:99:F6:83:B1:D2:D6:25:A0:1E:38:FE:4C:74:40:16:CE:BB:E6:5C:B1:26:C4:07:7B:EB:2D:BD:AC Fingerprint (SHA1): 33:32:AD:41:AA:B0:45:D2:60:5F:54:19:A6:BB:1B:14:DB:FE:57:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14522: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111340 (0x3bca43ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:38:00 2017 Not After : Mon Oct 03 11:38:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:89:67:4d:1d:c9:a9:0a:b5:ac:62:08:b8:86:40:db: 37:2e:d6:af:c2:f0:a1:f7:57:28:15:a8:b0:ff:b0:44: 2e:ce:20:d9:01:a0:90:a4:b5:ba:57:a3:c1:f6:59:5b: 1e:36:49:c9:7b:bf:a1:eb:a0:f7:ad:29:86:93:01:cf: 8e:65:10:64:b1:1d:55:9d:98:1e:1f:bc:3e:e2:11:94: bc:e1:ff:34:d8:47:9d:71:c0:19:11:71:75:d2:b6:fc: f8:09:77:3f:62:d6:ca:37:f7:21:cf:9e:80:5e:02:10: 74:b6:89:23:09:31:bf:89:84:81:76:aa:e7:8c:d1:77: e8:e4:49:32:f8:bc:f4:07:23:45:31:eb:1f:e1:0a:d3: 0c:31:9f:67:36:99:0c:43:7a:fb:d0:ab:2a:46:8c:46: ec:09:6c:50:d7:75:9d:da:66:c4:af:d0:ad:94:a7:b8: 75:e0:8c:5a:ab:19:35:c5:e2:d2:60:7a:a7:ba:b4:55: 3a:31:3f:88:dc:5d:70:95:3d:a6:71:6e:03:e2:ff:9d: 75:93:e5:fd:05:15:50:dd:6d:f7:a7:be:f3:34:63:fc: a2:0f:a1:4f:43:60:36:27:79:5c:d1:5d:2d:48:86:b5: 6c:00:73:37:6a:6f:8c:04:88:c9:99:10:a7:11:d4:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0d:66:57:e4:3c:e8:7b:44:0c:d8:b7:17:55:27:ec: 29:2a:96:37:da:83:2d:4d:29:e9:bc:88:89:19:b5:31: 24:d7:c1:74:bb:0b:8e:3a:41:7e:b6:25:3d:08:ec:c9: c5:28:99:af:c3:59:90:17:90:d6:32:75:9d:ae:96:dd: 6d:70:a4:a5:a8:54:30:68:a9:3c:be:ea:da:ee:e9:bc: 90:17:11:98:23:5a:b1:41:ac:df:83:12:53:b8:33:30: 7e:fa:a0:ad:6b:1a:70:cb:35:36:91:e5:a9:5f:dc:9d: d7:cb:cb:fb:ce:00:12:29:0b:85:2a:25:56:a7:54:a7: d9:f1:a0:e9:39:3d:20:77:5f:05:a2:b2:a9:a8:20:d1: 26:7a:80:27:bc:5b:44:2d:16:94:3e:b7:08:f5:2a:05: 99:8b:c5:92:86:53:b1:cb:dc:39:af:de:40:a1:bc:5f: ca:90:42:37:87:3a:15:5e:d6:d3:26:3e:56:71:5d:10: ca:0a:66:57:0f:da:e6:ad:6d:c0:27:d8:14:d6:46:ea: b0:fb:27:47:a1:6b:e3:e1:97:9a:6d:3f:f0:d1:92:36: 6b:98:ac:70:cf:bf:e6:ff:b2:cb:44:c8:2c:1e:f7:57: a7:ee:82:7d:70:7c:0a:44:78:90:7c:13:97:9c:29:3c Fingerprint (SHA-256): FB:80:A7:34:99:F6:83:B1:D2:D6:25:A0:1E:38:FE:4C:74:40:16:CE:BB:E6:5C:B1:26:C4:07:7B:EB:2D:BD:AC Fingerprint (SHA1): 33:32:AD:41:AA:B0:45:D2:60:5F:54:19:A6:BB:1B:14:DB:FE:57:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14523: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111340 (0x3bca43ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:38:00 2017 Not After : Mon Oct 03 11:38:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:89:67:4d:1d:c9:a9:0a:b5:ac:62:08:b8:86:40:db: 37:2e:d6:af:c2:f0:a1:f7:57:28:15:a8:b0:ff:b0:44: 2e:ce:20:d9:01:a0:90:a4:b5:ba:57:a3:c1:f6:59:5b: 1e:36:49:c9:7b:bf:a1:eb:a0:f7:ad:29:86:93:01:cf: 8e:65:10:64:b1:1d:55:9d:98:1e:1f:bc:3e:e2:11:94: bc:e1:ff:34:d8:47:9d:71:c0:19:11:71:75:d2:b6:fc: f8:09:77:3f:62:d6:ca:37:f7:21:cf:9e:80:5e:02:10: 74:b6:89:23:09:31:bf:89:84:81:76:aa:e7:8c:d1:77: e8:e4:49:32:f8:bc:f4:07:23:45:31:eb:1f:e1:0a:d3: 0c:31:9f:67:36:99:0c:43:7a:fb:d0:ab:2a:46:8c:46: ec:09:6c:50:d7:75:9d:da:66:c4:af:d0:ad:94:a7:b8: 75:e0:8c:5a:ab:19:35:c5:e2:d2:60:7a:a7:ba:b4:55: 3a:31:3f:88:dc:5d:70:95:3d:a6:71:6e:03:e2:ff:9d: 75:93:e5:fd:05:15:50:dd:6d:f7:a7:be:f3:34:63:fc: a2:0f:a1:4f:43:60:36:27:79:5c:d1:5d:2d:48:86:b5: 6c:00:73:37:6a:6f:8c:04:88:c9:99:10:a7:11:d4:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0d:66:57:e4:3c:e8:7b:44:0c:d8:b7:17:55:27:ec: 29:2a:96:37:da:83:2d:4d:29:e9:bc:88:89:19:b5:31: 24:d7:c1:74:bb:0b:8e:3a:41:7e:b6:25:3d:08:ec:c9: c5:28:99:af:c3:59:90:17:90:d6:32:75:9d:ae:96:dd: 6d:70:a4:a5:a8:54:30:68:a9:3c:be:ea:da:ee:e9:bc: 90:17:11:98:23:5a:b1:41:ac:df:83:12:53:b8:33:30: 7e:fa:a0:ad:6b:1a:70:cb:35:36:91:e5:a9:5f:dc:9d: d7:cb:cb:fb:ce:00:12:29:0b:85:2a:25:56:a7:54:a7: d9:f1:a0:e9:39:3d:20:77:5f:05:a2:b2:a9:a8:20:d1: 26:7a:80:27:bc:5b:44:2d:16:94:3e:b7:08:f5:2a:05: 99:8b:c5:92:86:53:b1:cb:dc:39:af:de:40:a1:bc:5f: ca:90:42:37:87:3a:15:5e:d6:d3:26:3e:56:71:5d:10: ca:0a:66:57:0f:da:e6:ad:6d:c0:27:d8:14:d6:46:ea: b0:fb:27:47:a1:6b:e3:e1:97:9a:6d:3f:f0:d1:92:36: 6b:98:ac:70:cf:bf:e6:ff:b2:cb:44:c8:2c:1e:f7:57: a7:ee:82:7d:70:7c:0a:44:78:90:7c:13:97:9c:29:3c Fingerprint (SHA-256): FB:80:A7:34:99:F6:83:B1:D2:D6:25:A0:1E:38:FE:4C:74:40:16:CE:BB:E6:5C:B1:26:C4:07:7B:EB:2D:BD:AC Fingerprint (SHA1): 33:32:AD:41:AA:B0:45:D2:60:5F:54:19:A6:BB:1B:14:DB:FE:57:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14524: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111340 (0x3bca43ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:38:00 2017 Not After : Mon Oct 03 11:38:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:89:67:4d:1d:c9:a9:0a:b5:ac:62:08:b8:86:40:db: 37:2e:d6:af:c2:f0:a1:f7:57:28:15:a8:b0:ff:b0:44: 2e:ce:20:d9:01:a0:90:a4:b5:ba:57:a3:c1:f6:59:5b: 1e:36:49:c9:7b:bf:a1:eb:a0:f7:ad:29:86:93:01:cf: 8e:65:10:64:b1:1d:55:9d:98:1e:1f:bc:3e:e2:11:94: bc:e1:ff:34:d8:47:9d:71:c0:19:11:71:75:d2:b6:fc: f8:09:77:3f:62:d6:ca:37:f7:21:cf:9e:80:5e:02:10: 74:b6:89:23:09:31:bf:89:84:81:76:aa:e7:8c:d1:77: e8:e4:49:32:f8:bc:f4:07:23:45:31:eb:1f:e1:0a:d3: 0c:31:9f:67:36:99:0c:43:7a:fb:d0:ab:2a:46:8c:46: ec:09:6c:50:d7:75:9d:da:66:c4:af:d0:ad:94:a7:b8: 75:e0:8c:5a:ab:19:35:c5:e2:d2:60:7a:a7:ba:b4:55: 3a:31:3f:88:dc:5d:70:95:3d:a6:71:6e:03:e2:ff:9d: 75:93:e5:fd:05:15:50:dd:6d:f7:a7:be:f3:34:63:fc: a2:0f:a1:4f:43:60:36:27:79:5c:d1:5d:2d:48:86:b5: 6c:00:73:37:6a:6f:8c:04:88:c9:99:10:a7:11:d4:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0d:66:57:e4:3c:e8:7b:44:0c:d8:b7:17:55:27:ec: 29:2a:96:37:da:83:2d:4d:29:e9:bc:88:89:19:b5:31: 24:d7:c1:74:bb:0b:8e:3a:41:7e:b6:25:3d:08:ec:c9: c5:28:99:af:c3:59:90:17:90:d6:32:75:9d:ae:96:dd: 6d:70:a4:a5:a8:54:30:68:a9:3c:be:ea:da:ee:e9:bc: 90:17:11:98:23:5a:b1:41:ac:df:83:12:53:b8:33:30: 7e:fa:a0:ad:6b:1a:70:cb:35:36:91:e5:a9:5f:dc:9d: d7:cb:cb:fb:ce:00:12:29:0b:85:2a:25:56:a7:54:a7: d9:f1:a0:e9:39:3d:20:77:5f:05:a2:b2:a9:a8:20:d1: 26:7a:80:27:bc:5b:44:2d:16:94:3e:b7:08:f5:2a:05: 99:8b:c5:92:86:53:b1:cb:dc:39:af:de:40:a1:bc:5f: ca:90:42:37:87:3a:15:5e:d6:d3:26:3e:56:71:5d:10: ca:0a:66:57:0f:da:e6:ad:6d:c0:27:d8:14:d6:46:ea: b0:fb:27:47:a1:6b:e3:e1:97:9a:6d:3f:f0:d1:92:36: 6b:98:ac:70:cf:bf:e6:ff:b2:cb:44:c8:2c:1e:f7:57: a7:ee:82:7d:70:7c:0a:44:78:90:7c:13:97:9c:29:3c Fingerprint (SHA-256): FB:80:A7:34:99:F6:83:B1:D2:D6:25:A0:1E:38:FE:4C:74:40:16:CE:BB:E6:5C:B1:26:C4:07:7B:EB:2D:BD:AC Fingerprint (SHA1): 33:32:AD:41:AA:B0:45:D2:60:5F:54:19:A6:BB:1B:14:DB:FE:57:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14525: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111340 (0x3bca43ac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:38:00 2017 Not After : Mon Oct 03 11:38:00 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:89:67:4d:1d:c9:a9:0a:b5:ac:62:08:b8:86:40:db: 37:2e:d6:af:c2:f0:a1:f7:57:28:15:a8:b0:ff:b0:44: 2e:ce:20:d9:01:a0:90:a4:b5:ba:57:a3:c1:f6:59:5b: 1e:36:49:c9:7b:bf:a1:eb:a0:f7:ad:29:86:93:01:cf: 8e:65:10:64:b1:1d:55:9d:98:1e:1f:bc:3e:e2:11:94: bc:e1:ff:34:d8:47:9d:71:c0:19:11:71:75:d2:b6:fc: f8:09:77:3f:62:d6:ca:37:f7:21:cf:9e:80:5e:02:10: 74:b6:89:23:09:31:bf:89:84:81:76:aa:e7:8c:d1:77: e8:e4:49:32:f8:bc:f4:07:23:45:31:eb:1f:e1:0a:d3: 0c:31:9f:67:36:99:0c:43:7a:fb:d0:ab:2a:46:8c:46: ec:09:6c:50:d7:75:9d:da:66:c4:af:d0:ad:94:a7:b8: 75:e0:8c:5a:ab:19:35:c5:e2:d2:60:7a:a7:ba:b4:55: 3a:31:3f:88:dc:5d:70:95:3d:a6:71:6e:03:e2:ff:9d: 75:93:e5:fd:05:15:50:dd:6d:f7:a7:be:f3:34:63:fc: a2:0f:a1:4f:43:60:36:27:79:5c:d1:5d:2d:48:86:b5: 6c:00:73:37:6a:6f:8c:04:88:c9:99:10:a7:11:d4:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0d:66:57:e4:3c:e8:7b:44:0c:d8:b7:17:55:27:ec: 29:2a:96:37:da:83:2d:4d:29:e9:bc:88:89:19:b5:31: 24:d7:c1:74:bb:0b:8e:3a:41:7e:b6:25:3d:08:ec:c9: c5:28:99:af:c3:59:90:17:90:d6:32:75:9d:ae:96:dd: 6d:70:a4:a5:a8:54:30:68:a9:3c:be:ea:da:ee:e9:bc: 90:17:11:98:23:5a:b1:41:ac:df:83:12:53:b8:33:30: 7e:fa:a0:ad:6b:1a:70:cb:35:36:91:e5:a9:5f:dc:9d: d7:cb:cb:fb:ce:00:12:29:0b:85:2a:25:56:a7:54:a7: d9:f1:a0:e9:39:3d:20:77:5f:05:a2:b2:a9:a8:20:d1: 26:7a:80:27:bc:5b:44:2d:16:94:3e:b7:08:f5:2a:05: 99:8b:c5:92:86:53:b1:cb:dc:39:af:de:40:a1:bc:5f: ca:90:42:37:87:3a:15:5e:d6:d3:26:3e:56:71:5d:10: ca:0a:66:57:0f:da:e6:ad:6d:c0:27:d8:14:d6:46:ea: b0:fb:27:47:a1:6b:e3:e1:97:9a:6d:3f:f0:d1:92:36: 6b:98:ac:70:cf:bf:e6:ff:b2:cb:44:c8:2c:1e:f7:57: a7:ee:82:7d:70:7c:0a:44:78:90:7c:13:97:9c:29:3c Fingerprint (SHA-256): FB:80:A7:34:99:F6:83:B1:D2:D6:25:A0:1E:38:FE:4C:74:40:16:CE:BB:E6:5C:B1:26:C4:07:7B:EB:2D:BD:AC Fingerprint (SHA1): 33:32:AD:41:AA:B0:45:D2:60:5F:54:19:A6:BB:1B:14:DB:FE:57:B2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14526: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14527: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14528: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111370 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14529: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14530: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #14531: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14532: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 1003111371 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14533: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14534: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #14535: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14536: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 1003111372 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14537: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14538: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #14539: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14540: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 1003111373 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14541: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14542: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #14543: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14544: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 1003111374 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14545: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14546: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #14547: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14548: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 1003111375 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14549: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14550: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #14551: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14552: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 1003111376 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14553: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14554: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14555: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111370 (0x3bca43ca) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:41:40 2017 Not After : Mon Oct 03 11:41:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:ba:12:a1:8e:5c:14:17:ee:e9:5d:77:c8:04:41:7e: 9d:e5:c6:53:a3:0d:f5:b2:e9:47:3c:d1:ea:57:86:12: 54:64:f5:12:93:e5:e9:bc:69:91:76:28:31:e8:1b:e5: cc:a1:92:36:51:1c:17:cf:4d:b5:47:22:ac:5e:b4:7a: 17:d3:99:18:09:b0:01:21:fc:a4:dc:d1:b8:58:0c:45: c4:3f:1b:c4:a1:c3:f2:79:2a:77:73:be:7f:77:c9:e2: 47:67:23:73:47:e8:a3:5a:bd:10:27:00:51:43:b1:f9: bb:75:83:17:e4:29:49:66:d6:fa:75:82:4a:a9:15:93: 5c:1e:e2:82:e8:4f:02:70:dd:bb:77:7a:8a:fc:04:31: 68:97:ad:d3:61:4a:fe:fe:c3:76:97:3b:50:da:97:5d: de:b1:64:0d:81:57:6b:d9:ef:af:47:8a:f9:df:df:35: 7f:94:4f:fb:10:70:3a:5a:94:6a:48:3e:dd:e5:a0:67: 43:34:dd:e8:c2:2c:96:86:70:5d:3d:9e:bc:35:54:2a: 75:77:0f:57:6d:dd:2c:24:7d:0a:18:d2:24:3f:e3:a9: f9:83:84:5a:f9:42:87:e8:b2:50:69:d4:7e:29:ea:77: cc:c7:1f:60:4d:5c:47:87:56:23:72:03:48:00:ca:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:d2:bd:c1:c9:5d:a8:51:ff:72:29:78:e1:a8:a0:c1: fd:bf:c6:8f:59:c2:0f:4a:b9:e2:9e:a0:e2:f9:d1:b6: 15:bc:de:0f:03:09:a7:bf:05:77:73:63:8a:ac:a6:9a: b7:87:da:cf:74:ff:f1:f9:33:b8:36:c5:76:b9:7d:3f: 35:72:f8:6f:4b:13:37:67:a7:d5:e5:6e:12:b1:3b:cc: 63:84:e1:0d:6c:66:d1:4b:d4:0f:68:0f:1b:f1:a1:27: 02:37:0a:b4:5f:ee:b1:22:58:58:01:c8:93:51:5f:67: 45:70:6c:7a:2f:6d:0e:6a:59:b3:58:dc:4e:ac:04:76: 56:d4:b9:6d:ed:90:4e:a5:a9:b6:44:7b:f4:f3:48:54: 47:b6:45:38:21:f8:08:b4:2f:ad:c2:13:e9:1b:92:f0: 68:e4:c0:53:df:b1:e1:fb:3f:5a:5b:6f:cc:69:8e:c8: 05:57:6f:f6:a8:e5:3b:48:b1:7d:10:c2:80:a8:b6:78: 7f:95:f6:2b:2a:b0:85:97:16:51:87:44:4d:d3:6d:c1: 77:a0:4f:ab:91:39:fc:d7:5a:b1:0a:d8:4b:f3:10:06: 8e:51:8b:9c:89:fa:3e:1b:0a:37:41:16:98:94:bf:2a: 88:33:95:c0:42:c6:bf:d1:9a:41:35:26:74:22:cf:bd Fingerprint (SHA-256): AD:EA:A3:9E:EC:64:DF:66:BE:0D:C4:49:00:50:3F:D1:40:2A:70:0A:FB:9F:1F:4F:DA:DE:5E:FA:82:33:AB:B7 Fingerprint (SHA1): DE:E4:CC:8D:64:CC:A9:07:0A:BE:81:63:C8:6E:26:A0:6B:58:C4:B6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #14556: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14557: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14558: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14559: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111370 (0x3bca43ca) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:41:40 2017 Not After : Mon Oct 03 11:41:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:ba:12:a1:8e:5c:14:17:ee:e9:5d:77:c8:04:41:7e: 9d:e5:c6:53:a3:0d:f5:b2:e9:47:3c:d1:ea:57:86:12: 54:64:f5:12:93:e5:e9:bc:69:91:76:28:31:e8:1b:e5: cc:a1:92:36:51:1c:17:cf:4d:b5:47:22:ac:5e:b4:7a: 17:d3:99:18:09:b0:01:21:fc:a4:dc:d1:b8:58:0c:45: c4:3f:1b:c4:a1:c3:f2:79:2a:77:73:be:7f:77:c9:e2: 47:67:23:73:47:e8:a3:5a:bd:10:27:00:51:43:b1:f9: bb:75:83:17:e4:29:49:66:d6:fa:75:82:4a:a9:15:93: 5c:1e:e2:82:e8:4f:02:70:dd:bb:77:7a:8a:fc:04:31: 68:97:ad:d3:61:4a:fe:fe:c3:76:97:3b:50:da:97:5d: de:b1:64:0d:81:57:6b:d9:ef:af:47:8a:f9:df:df:35: 7f:94:4f:fb:10:70:3a:5a:94:6a:48:3e:dd:e5:a0:67: 43:34:dd:e8:c2:2c:96:86:70:5d:3d:9e:bc:35:54:2a: 75:77:0f:57:6d:dd:2c:24:7d:0a:18:d2:24:3f:e3:a9: f9:83:84:5a:f9:42:87:e8:b2:50:69:d4:7e:29:ea:77: cc:c7:1f:60:4d:5c:47:87:56:23:72:03:48:00:ca:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:d2:bd:c1:c9:5d:a8:51:ff:72:29:78:e1:a8:a0:c1: fd:bf:c6:8f:59:c2:0f:4a:b9:e2:9e:a0:e2:f9:d1:b6: 15:bc:de:0f:03:09:a7:bf:05:77:73:63:8a:ac:a6:9a: b7:87:da:cf:74:ff:f1:f9:33:b8:36:c5:76:b9:7d:3f: 35:72:f8:6f:4b:13:37:67:a7:d5:e5:6e:12:b1:3b:cc: 63:84:e1:0d:6c:66:d1:4b:d4:0f:68:0f:1b:f1:a1:27: 02:37:0a:b4:5f:ee:b1:22:58:58:01:c8:93:51:5f:67: 45:70:6c:7a:2f:6d:0e:6a:59:b3:58:dc:4e:ac:04:76: 56:d4:b9:6d:ed:90:4e:a5:a9:b6:44:7b:f4:f3:48:54: 47:b6:45:38:21:f8:08:b4:2f:ad:c2:13:e9:1b:92:f0: 68:e4:c0:53:df:b1:e1:fb:3f:5a:5b:6f:cc:69:8e:c8: 05:57:6f:f6:a8:e5:3b:48:b1:7d:10:c2:80:a8:b6:78: 7f:95:f6:2b:2a:b0:85:97:16:51:87:44:4d:d3:6d:c1: 77:a0:4f:ab:91:39:fc:d7:5a:b1:0a:d8:4b:f3:10:06: 8e:51:8b:9c:89:fa:3e:1b:0a:37:41:16:98:94:bf:2a: 88:33:95:c0:42:c6:bf:d1:9a:41:35:26:74:22:cf:bd Fingerprint (SHA-256): AD:EA:A3:9E:EC:64:DF:66:BE:0D:C4:49:00:50:3F:D1:40:2A:70:0A:FB:9F:1F:4F:DA:DE:5E:FA:82:33:AB:B7 Fingerprint (SHA1): DE:E4:CC:8D:64:CC:A9:07:0A:BE:81:63:C8:6E:26:A0:6B:58:C4:B6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #14560: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14561: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14562: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14563: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111377 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14564: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14565: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14566: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14567: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003111378 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14568: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14569: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14570: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14571: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003111379 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14572: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14573: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14574: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14575: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003111380 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14576: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14577: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14578: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14579: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14580: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14581: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111377 (0x3bca43d1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:42:27 2017 Not After : Mon Oct 03 11:42:27 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:b5:a2:9e:d2:38:30:72:cb:57:bd:3f:96:b8:39:05: 0c:18:aa:5f:79:09:36:71:33:32:d7:f9:ea:73:ec:41: 9e:78:3c:dc:a4:b1:03:ef:28:b8:e8:bb:64:a4:53:e9: 60:39:8d:e2:fc:e1:7b:3e:9f:f4:84:da:91:32:15:ba: 04:4c:81:5d:49:a1:e9:1d:09:20:81:87:2e:33:09:ac: a4:a8:f7:b5:8c:7e:60:a5:82:e9:d4:5e:2e:94:3d:64: f4:82:7d:df:58:61:a9:33:70:81:12:fd:2d:a3:99:14: 57:ba:87:fd:a1:a9:1c:db:c5:6b:ba:ce:86:b8:b0:77: bf:7a:92:6b:27:c7:e6:4d:fa:e5:ac:4f:f1:86:85:f2: 98:aa:5a:ff:1a:3d:e5:6f:dc:be:3f:36:eb:48:f0:60: 96:8b:76:8d:c0:17:ad:a6:29:ad:82:ea:87:53:13:d9: 11:22:64:81:db:45:2c:01:2a:2a:24:7b:d6:ca:71:5b: 64:60:f5:7e:cf:1a:a0:e2:f4:3f:45:31:d5:3d:84:fe: 98:7f:5a:b2:d3:25:6e:40:87:eb:69:77:59:68:e3:4f: 68:19:fd:84:64:ec:86:2e:f1:cf:8b:a3:36:42:ed:60: 4d:d3:4f:7d:d5:d0:ff:9d:da:f1:43:81:af:38:2c:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:9e:7c:07:5e:fa:bd:df:96:c9:3b:ed:af:32:03:e5: 93:ea:49:13:46:18:bf:10:9e:db:0e:df:a4:c9:52:ef: c1:c2:61:eb:69:df:08:d8:be:b5:b1:75:2b:40:a9:f2: 59:43:86:f4:0c:45:bc:c1:ea:04:5f:07:f4:c3:02:88: 6d:ee:ce:7b:41:f6:6a:bf:1e:55:1f:96:ef:8d:db:3e: 6c:54:99:87:c0:84:ee:50:23:8e:b2:b7:ec:79:f5:23: a1:96:af:38:17:1d:6f:a8:66:ba:e4:49:ad:29:38:e4: 46:28:71:7c:50:fd:37:f3:d4:69:f1:2b:f3:c4:ed:e3: 5f:c5:80:e3:61:ff:3c:f4:c1:54:e6:16:d0:52:9c:61: 07:4a:71:9b:6e:49:c9:15:24:27:c3:77:c6:4e:fb:31: 47:45:5d:0a:8f:3f:0c:22:b8:17:c7:60:95:19:d2:d3: e7:de:e0:89:aa:d8:73:18:22:78:4a:45:e2:0a:95:c6: 5e:11:9f:c7:1c:f9:27:00:3a:9b:3a:c3:3c:7d:db:6d: 27:52:65:31:be:4a:b5:5c:c2:6d:d4:0e:01:e4:2a:6f: ba:93:e9:fc:07:9a:a3:72:19:ec:de:f2:d9:96:fa:a8: 73:8f:df:4b:e0:b7:bd:7a:2e:25:a2:74:1e:bc:18:72 Fingerprint (SHA-256): D4:FB:6F:48:DC:40:8D:83:CF:AC:12:E6:30:56:A0:FC:DC:27:FB:C6:E7:45:A1:13:DC:6A:7A:BF:55:38:FB:E1 Fingerprint (SHA1): 99:7E:87:74:1F:51:59:DE:A7:DA:64:BA:68:8D:7B:5E:83:88:B8:C9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14582: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14583: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14584: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111378 (0x3bca43d2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:42:32 2017 Not After : Mon Oct 03 11:42:32 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:ba:8f:94:ef:65:ab:0d:20:3a:c4:cc:ab:03:e3:82: 20:9a:5a:b6:d4:26:c4:50:37:88:a2:8d:d0:60:55:4c: 62:16:71:88:5b:0b:df:fa:72:9b:5b:7a:50:88:49:c4: c9:cd:6d:6b:7c:55:aa:cb:3a:bc:c2:8b:08:53:ee:e7: 9a:bf:0c:1f:e5:c2:17:d2:93:ed:9d:56:88:fb:1e:af: 73:30:59:3f:45:a3:29:58:a6:5c:65:17:71:6e:82:66: dc:50:08:6c:33:a5:c8:26:25:b8:86:cc:58:9a:19:84: 4a:ec:d7:d6:4c:50:d3:5d:47:9b:08:0a:f3:47:7e:a7: 52:5e:db:20:fa:95:fe:8d:e4:a3:6a:63:13:cf:b3:33: 27:31:8c:1c:1a:10:ef:ae:37:83:c1:3c:30:5f:3f:23: 24:f5:dc:83:20:cd:27:37:df:1a:3a:5f:81:f9:7f:d8: 86:99:70:2e:23:78:a5:5f:de:31:bc:16:6a:04:a8:26: 43:3f:5b:80:f9:d8:f7:66:1a:14:47:4e:21:71:ed:5e: 05:c2:87:27:72:7d:3c:97:0f:44:31:a4:ba:84:9c:bc: b0:10:26:f0:29:3e:13:7e:96:b2:5b:99:d3:bc:84:83: be:74:3e:be:4c:13:c7:78:b7:74:51:46:b6:e5:be:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:0f:de:59:cb:b4:95:51:71:09:20:6f:18:49:05:d4: a4:d8:da:fb:84:f0:dc:6e:fc:e7:fb:b0:0a:06:8d:2c: 98:21:e6:bd:2d:66:ef:48:d9:a9:dc:c5:4d:ef:2e:3f: 9f:04:ee:70:bd:a0:f1:aa:44:40:b1:80:ea:ed:9f:21: 84:35:8e:9b:8d:7d:87:c4:e4:af:49:be:60:46:c8:f3: cb:21:b4:10:74:58:ba:ac:0c:d8:c3:f1:38:b3:2d:08: e1:f2:f9:65:b8:88:46:3e:5b:39:e4:b6:20:53:53:56: 20:9e:91:4e:f7:e4:8f:32:2d:d3:2f:d1:79:09:06:ff: bf:77:cc:d3:30:68:9c:bb:56:c2:ed:bb:47:96:10:2c: 1a:bd:58:c7:8c:ca:67:42:d6:4c:c7:fa:bc:78:64:ca: 80:1c:b0:13:5e:05:b7:02:fc:d6:3c:d0:9c:f0:20:55: 38:1e:6a:27:e3:f7:37:ef:f9:61:7d:d6:a9:f2:63:14: d7:db:53:a7:88:d4:ce:57:a4:63:c7:d4:b4:86:5a:51: ab:b0:9d:b0:06:c5:e8:00:68:92:e6:0b:36:a7:ff:a7: 3e:92:eb:40:2c:99:1b:e0:44:2b:bb:c0:2f:b0:3d:ef: f8:b2:a5:7c:c4:7f:e6:80:14:56:23:52:45:71:43:50 Fingerprint (SHA-256): 8D:78:D7:AD:5C:3F:62:1F:AA:F7:95:C7:33:28:FB:FF:1D:A3:DA:42:E1:15:26:B8:C7:92:79:D4:2E:B1:A3:0B Fingerprint (SHA1): 0B:D6:64:8A:35:3F:AE:AD:29:33:C7:B9:E2:BD:EC:7F:0A:84:6C:4D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14585: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14586: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111379 (0x3bca43d3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:42:37 2017 Not After : Mon Oct 03 11:42:37 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:be:c5:dd:08:56:af:3a:8b:1e:a3:93:17:df:18:2b: 8b:4b:a1:3f:d9:4c:21:5a:36:1d:59:72:8b:bf:a3:44: 73:2b:f1:3f:4e:54:33:7e:13:b9:d4:e4:18:a3:10:10: b1:eb:ec:42:f2:ba:22:de:33:7e:76:c0:74:96:c6:67: d7:58:4b:bd:44:c0:06:be:86:fb:f8:56:12:13:55:ea: b7:33:5f:2d:cb:6d:9d:4f:60:60:09:00:97:bd:d7:11: cd:98:ad:08:39:2f:79:1b:c1:c8:de:c3:a3:e5:35:58: f5:66:f0:2e:e2:4f:9a:b4:b1:4d:a4:ad:38:06:70:8d: 69:20:11:df:c4:ef:02:18:ae:80:d5:ba:98:15:87:06: d5:05:35:85:b9:98:06:e0:61:92:cc:d3:b0:8a:e4:c7: 58:6e:56:5a:06:11:a5:0d:04:15:a8:cd:2c:17:5e:25: aa:92:e4:68:09:18:05:69:e3:7d:ee:e9:9c:f4:cf:b5: cb:87:a3:09:f0:2e:84:0d:cc:fa:f8:95:ea:64:7f:91: 09:f6:da:70:86:cc:8d:95:00:ef:08:7f:a8:1d:e5:59: 26:fe:8b:66:6d:05:42:fa:71:31:ee:fa:4d:19:fe:4c: 4b:c6:f0:40:10:63:cd:21:c3:20:4c:27:e7:e8:d5:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:bf:54:0c:e4:9b:63:a9:01:13:e6:e7:3b:47:3b:c7: e5:c6:1d:6d:ab:db:b5:55:f7:99:83:5d:a4:fd:fb:ae: 93:80:57:83:57:73:79:d5:1b:33:02:66:7d:c8:a5:04: d9:f7:c4:d3:9a:96:fd:99:53:88:c3:23:98:65:f5:4a: cf:89:3a:99:6e:89:75:cf:8a:88:44:e2:12:bf:f4:4f: 73:22:31:65:e8:ee:69:02:c9:4b:4b:c8:58:11:0d:d7: 01:e6:fc:0f:f0:0a:fb:1e:98:d2:ec:62:91:ff:49:f0: 0d:96:3c:10:db:2c:dc:cd:08:71:0c:4f:db:72:68:b8: 6a:80:3c:c6:71:44:e8:c4:f6:27:89:83:0e:01:2f:a7: fc:24:00:24:f7:44:d3:40:44:92:5d:0d:be:04:75:62: a2:ca:7e:f2:66:1e:15:20:e4:ff:3b:3f:e7:6a:4e:ad: 47:db:ca:99:22:33:73:27:23:34:f2:a0:2a:9b:0c:3e: 26:18:23:8d:2f:01:74:3e:33:32:80:e6:1d:74:a4:f7: 98:e9:e3:6b:e8:c3:2f:fc:26:46:29:d7:c5:09:1c:c3: 8d:04:a8:62:9f:30:26:00:75:b7:95:03:2e:55:5e:f0: 4f:28:5c:f0:46:7a:20:d8:fd:cb:03:b6:25:ba:9e:e2 Fingerprint (SHA-256): 81:AE:73:9B:61:C4:EF:A4:99:53:39:4D:75:F1:4B:3A:D7:02:C5:91:9C:4F:52:D6:6A:B1:79:4B:2F:FF:64:6D Fingerprint (SHA1): 02:03:8C:11:1A:C6:4E:D2:A8:63:DB:36:85:8F:5B:E1:D0:F1:2F:57 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #14587: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14588: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111381 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14589: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14590: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14591: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14592: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003111382 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14593: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14594: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14595: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14596: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003111383 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14597: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14598: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #14599: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14600: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 1003111384 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14601: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14602: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14603: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14604: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 1003111385 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14605: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14606: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14607: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14608: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14609: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14610: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #14611: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111381 (0x3bca43d5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:42:58 2017 Not After : Mon Oct 03 11:42:58 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:24:30:eb:1a:cd:9e:8f:e2:06:b1:d7:99:9c:92:20: 52:2c:46:16:4e:a3:98:78:da:7f:ed:82:6f:51:f5:01: d7:94:61:9a:06:2a:79:a2:55:24:dd:eb:c0:0b:f5:48: 95:34:02:37:c4:7d:87:4c:58:11:b4:05:1c:9c:4f:4e: 34:94:a8:09:7f:9c:81:03:50:73:1c:e2:74:01:fa:d5: 09:d7:cd:90:5d:58:91:5a:db:be:b2:ba:65:10:d4:9a: e7:6b:25:f2:0b:97:13:f8:df:14:1e:56:82:7f:3c:32: 1c:5e:e4:7e:ab:b7:07:6f:59:8b:39:5e:44:43:66:5a: 3b:a2:cb:3c:e8:a5:67:f3:90:45:6d:06:d2:37:a5:c9: 73:76:1f:0e:17:f3:94:48:56:19:df:a5:37:72:b0:30: bb:41:f1:ed:12:5d:6c:99:ea:d7:7b:0d:c8:38:dd:0e: a2:a6:af:85:f7:33:7a:b0:c1:f6:49:83:ac:39:82:99: 12:3c:ef:ce:13:89:a3:d1:58:c1:7b:96:1b:42:9a:29: 38:5c:f6:0b:c7:49:1b:2a:86:a0:2b:c6:5a:12:84:d2: 7d:54:e2:71:c5:d8:81:e2:06:f4:a1:6e:df:39:33:e1: 80:97:4a:69:cf:8c:27:98:97:7e:3f:ec:b5:03:4d:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:72:cc:8e:f6:c8:07:2b:a6:7b:d1:e0:99:20:54:78: db:26:21:dc:bc:b3:1e:49:44:15:95:54:e4:12:49:10: e6:31:5b:7a:c2:ba:85:97:1b:68:a6:35:c2:01:af:53: ad:15:30:8e:b5:1c:bc:41:b5:a2:cb:c5:ad:f3:90:6d: 9a:ca:c2:1a:aa:8e:22:40:1b:12:56:0e:46:a6:df:13: ca:1c:a3:60:67:d8:5b:84:ba:43:a7:51:6d:3d:7a:2e: 53:e8:94:a9:22:f0:c0:7f:3a:6a:65:6a:ef:27:e9:f2: 1b:8c:6e:48:9b:89:42:c1:57:42:20:dc:70:f4:90:f6: 90:18:75:bb:54:32:e4:4f:6f:54:45:a0:45:a4:6b:79: 80:82:df:97:82:df:f5:68:7c:cd:6b:28:c8:34:80:fb: 9b:dd:e1:a6:61:52:e8:63:01:e1:73:c4:2f:85:89:03: 1b:a6:c4:ae:e0:01:7e:15:c1:94:4d:6e:63:42:57:ca: 87:ae:72:38:76:42:7e:14:93:b0:22:dd:a2:dd:5c:a3: 82:13:61:c0:00:61:59:a1:df:91:d3:94:6d:e8:5c:f7: e0:ef:b9:94:54:bd:cd:78:9b:58:cb:b9:f4:6e:a6:4f: 2a:52:f2:3e:97:97:89:64:27:b4:d3:f9:96:0b:00:f0 Fingerprint (SHA-256): A3:C3:A0:4C:98:72:84:63:51:09:0C:C3:4D:B5:2C:B4:66:66:3C:AB:42:C1:DE:03:9E:BB:C4:3F:CD:06:61:61 Fingerprint (SHA1): A6:81:B3:67:39:54:27:B1:91:3C:43:21:3E:3D:23:41:50:F3:B1:2F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14612: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14613: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111382 (0x3bca43d6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:43:06 2017 Not After : Mon Oct 03 11:43:06 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:be:3f:1d:5c:62:72:54:ea:13:d9:e3:b9:99:ab:d5: 80:f6:33:17:d1:0c:bb:46:a0:3c:a4:43:40:1d:c1:9a: d9:d5:e8:04:a4:1f:44:48:e2:41:d1:f9:7a:8f:41:67: a1:67:af:2e:7f:b2:84:d0:92:7f:39:d0:6a:13:80:06: b1:33:bf:2c:f4:cc:37:ff:f9:9a:b0:78:61:c8:3c:b1: 3c:ba:82:4f:e6:c0:f6:90:05:85:5c:33:5e:d1:a1:79: e6:da:33:b0:7d:6c:e6:f9:05:0c:9a:49:12:b8:18:e3: f6:4d:29:6d:7c:9c:83:e3:f9:5b:dd:6a:83:6f:d2:01: ba:0e:25:32:16:f3:6d:6e:e9:dc:11:b7:80:12:71:8f: 3e:d7:6d:7e:07:fa:10:29:81:9f:ae:76:42:c6:0e:96: 55:af:e1:a1:8e:3f:dc:ee:54:14:3a:e5:54:b4:61:58: c3:c1:fa:78:89:be:5b:b9:01:b5:9c:20:32:a6:66:86: 72:55:69:9a:55:de:eb:2b:07:90:26:fe:50:d5:06:4c: b5:07:ef:a6:a9:d0:8f:9c:19:1a:63:e9:46:55:5c:0b: ca:15:0b:f6:90:96:ff:3c:28:61:36:38:b6:79:7c:6b: 2a:48:6f:6c:b0:3d:c7:28:31:7e:69:56:3d:f4:20:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:32:cf:37:8e:ba:f9:f3:9a:4d:3c:5e:68:64:13:23: 75:58:1f:43:2e:59:0f:02:6c:59:b3:51:00:b3:59:b8: 7f:51:0d:df:14:0a:81:5a:6e:74:34:4b:af:43:85:f4: d1:c8:22:c9:72:87:7a:9a:93:a6:83:8e:98:8f:a0:77: a3:88:be:d8:0d:e1:92:d5:aa:ae:1c:31:8c:ad:db:72: d6:d9:bd:87:f2:35:20:1f:e2:f2:24:e1:05:d6:29:58: 90:90:72:a0:d4:04:bc:5c:3c:40:de:8d:1b:69:ce:39: c1:4f:24:d6:4c:71:7f:b7:29:c6:95:ed:0a:d2:27:c4: cd:98:b2:64:74:e4:8e:55:7b:5f:40:9e:24:f9:bc:16: 29:aa:2d:85:9c:1f:b2:14:a1:22:e3:fb:40:da:ae:c6: 5b:3b:6c:63:f4:7a:62:a1:8d:d7:64:6d:60:08:a8:46: 0d:a3:3d:a4:b6:27:2c:85:e2:a1:b9:e0:17:c1:4f:58: 2c:fb:48:1e:48:be:61:5d:91:b0:37:70:c9:36:39:34: 42:31:71:f9:c1:0e:2e:67:d1:db:23:6c:ff:58:39:f6: d7:77:fe:e1:76:70:cb:87:f7:ba:50:08:06:f9:27:4a: ef:99:9e:52:e3:78:85:d5:cd:54:38:ca:53:df:42:54 Fingerprint (SHA-256): E8:7E:90:CF:AF:F7:E3:DA:60:40:B3:08:3E:A4:48:12:7D:2B:98:28:8C:5C:1F:DD:0B:96:58:89:46:EB:75:1B Fingerprint (SHA1): 18:45:BD:19:7D:2C:58:4B:B9:8D:B5:1E:A7:0F:44:DC:98:EA:F7:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14614: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14615: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14616: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111383 (0x3bca43d7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:43:12 2017 Not After : Mon Oct 03 11:43:12 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:58:a6:fa:8d:68:f4:9d:93:ae:1d:6c:50:ea:b0:5c: ad:c1:bc:f5:03:b2:61:95:47:e5:c3:5c:86:e7:2a:2e: ae:fe:11:43:ba:72:bc:d3:af:8a:cc:f9:7e:c1:0e:a3: 6e:2b:f0:19:7d:95:b8:ca:6a:7f:0b:2c:4a:ba:6a:08: 7c:5c:f6:3f:b4:2a:31:d4:7e:be:f5:57:2a:91:95:e2: 73:ac:47:c3:24:95:37:60:da:c0:9a:fc:37:50:13:ff: 32:02:1f:b9:a9:27:69:db:44:63:f9:fb:9a:db:ef:49: a2:fc:62:b8:c4:e0:6e:e6:8c:62:7f:4d:e3:3e:d3:b0: e8:d8:9e:8b:56:3b:30:10:53:37:5a:1b:0a:74:aa:83: 51:00:9b:05:76:68:ed:9b:ba:ec:8b:38:39:35:d7:ee: a6:9d:e9:96:2e:13:cc:0c:f4:7a:d3:21:5c:55:32:55: e9:3e:32:ae:7d:60:31:00:8f:5e:e3:b7:94:e3:a0:15: f0:8e:61:97:00:38:fb:76:44:75:dc:83:64:c1:f3:68: 7d:ca:df:30:a6:13:63:6e:e3:ee:69:11:25:74:37:12: 42:16:10:e8:25:64:8d:6f:9a:29:53:97:15:2b:99:6e: 40:43:92:1b:aa:b5:fd:6e:1d:12:30:9e:45:68:f4:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:75:df:a5:4e:ed:7c:15:f3:18:53:5b:c2:dd:66:fd: b3:9d:53:fc:c1:d5:35:a2:92:9e:7e:35:11:fa:b1:f7: 4c:69:e9:9c:60:1a:4d:d5:11:18:58:03:aa:c0:1c:95: cb:f1:90:a6:f6:14:b9:6f:6d:0e:e7:d8:56:72:07:82: 60:98:9a:47:03:d2:1d:74:a2:eb:6b:17:2c:c4:54:51: c8:b6:39:aa:3d:e8:62:09:dd:1b:c7:f0:4c:4f:56:d3: 2a:a0:98:f0:87:0d:2f:9f:bd:b6:e9:48:ac:ec:6e:df: 76:e2:fa:60:6b:e8:6f:5c:a0:99:ef:cc:c8:90:7d:35: 81:12:dd:2b:4a:c5:01:0f:f1:ed:d0:ef:90:60:e1:ed: 1a:23:dd:f5:99:a1:cf:72:d4:84:76:a1:01:48:d0:34: 03:24:bc:75:d5:eb:e5:ce:7d:71:8d:dc:0b:e5:18:89: bc:de:e1:33:c1:a1:ad:6e:b7:b0:d4:a8:a7:95:85:49: e9:04:45:44:b6:a3:1d:8d:3a:cf:ab:bc:77:97:93:a3: de:0c:e2:51:d7:f8:5f:08:38:55:c5:6d:cd:41:c3:dd: 0d:61:73:91:d7:90:6c:d9:5a:6a:c4:8c:11:5a:b0:60: d0:c7:a3:f6:25:97:61:a9:ec:52:f5:a6:83:14:13:02 Fingerprint (SHA-256): BA:18:33:69:E5:2C:34:8B:2A:B1:5A:22:34:47:F7:5B:DB:34:92:0F:B9:77:16:01:EB:D6:96:2A:94:41:AE:17 Fingerprint (SHA1): A3:D3:D2:73:DA:56:0C:CF:EF:FF:CD:E3:05:AD:E2:76:1D:3F:48:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #14617: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14618: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111386 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14619: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14620: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14621: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14622: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003111387 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14623: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14624: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14625: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14626: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003111388 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA1Root-1003111165.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14627: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14628: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14629: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14630: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 1003111389 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14631: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14632: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #14633: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111386 (0x3bca43da) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:43:40 2017 Not After : Mon Oct 03 11:43:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:58:88:4a:fd:bd:bc:67:b3:0e:8c:ab:9c:03:6d:ab: 8f:23:c0:4c:66:ef:8a:c8:79:2a:ea:55:3e:04:ee:f1: 71:d3:8e:88:80:a7:7d:9b:82:29:13:df:93:51:80:4e: 95:c0:fc:5b:30:8e:9d:0e:64:4f:0b:e3:c7:fa:08:39: 12:0c:3a:a0:a0:32:5b:05:86:12:dd:41:a9:2b:47:cd: 66:d0:22:ca:53:af:51:b8:91:f4:13:4a:da:51:c9:d9: a7:88:f3:26:ee:04:da:1e:52:76:97:e7:09:17:68:2a: 31:d2:70:9f:ba:e4:b4:32:5d:71:b2:8e:f5:ae:01:5b: 9b:14:5d:84:b6:b1:bb:65:cc:90:dc:74:5d:b0:e5:84: ef:21:fc:a5:e1:a1:29:51:1a:11:32:7e:22:41:45:ab: c9:7d:0a:75:e9:7e:35:6b:1a:62:74:d5:ee:58:c8:5b: b2:43:eb:7f:f1:30:c5:85:69:b1:7c:a1:89:f8:0c:bc: 8a:12:75:d7:78:b7:00:a3:b3:2f:fc:d6:9f:31:d7:12: eb:75:0d:9d:db:a4:aa:79:b3:e6:5a:f7:5e:43:f4:ec: d9:24:1b:d9:45:c5:32:59:20:94:54:83:91:56:76:89: a8:c8:1a:55:58:1c:e2:f1:b1:92:44:3b:80:0d:5f:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:d8:2a:fa:55:ef:c8:7b:d6:92:7f:a0:31:c5:78:fa: da:cf:9e:bd:57:22:83:7b:ed:2b:f8:3e:e0:2a:0a:55: ee:88:c8:af:c5:4a:e4:f9:23:68:f2:fa:c8:d6:95:2b: 3d:b2:62:20:65:03:d6:dd:78:19:14:1b:4b:c9:f8:11: 54:01:c3:41:dd:00:e3:74:48:59:db:81:bc:41:48:07: 09:f8:36:16:e3:8a:30:ad:b4:6a:c5:1f:78:e5:e0:6d: 4c:58:fc:a0:53:3b:a8:5e:a6:88:4c:76:75:1d:6e:29: c9:91:87:33:04:b8:e8:cb:7e:85:e9:85:46:40:57:be: 7c:8f:88:2e:8d:08:60:f3:04:64:e2:05:ef:c6:87:56: c4:6a:0e:ad:81:6a:d1:7e:33:8f:a2:ef:45:d1:7a:e1: 68:83:a8:e1:69:90:c1:2f:12:0f:61:73:20:df:5f:1e: 8d:5e:bb:12:32:df:62:8c:f5:ed:41:26:dd:92:88:22: 81:24:1a:84:36:37:5d:71:a6:8e:43:b4:d6:6d:10:9d: 28:29:db:fb:b2:01:8e:43:c3:d9:4f:ce:2d:37:2b:33: 2a:51:af:f3:26:ee:85:06:55:7f:a8:82:13:63:7c:37: 6c:aa:9d:c1:c6:1d:df:00:40:ab:99:40:10:0b:f1:a1 Fingerprint (SHA-256): C3:C7:55:48:B5:9D:88:7A:5C:2D:33:F0:89:C7:24:AE:F2:5E:29:59:72:71:47:EA:F3:17:CC:5E:A2:78:25:1E Fingerprint (SHA1): AD:F0:11:42:51:DC:C7:90:AE:22:5C:70:61:8D:2E:E1:8C:9F:92:11 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14634: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14635: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111390 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14636: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14637: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14638: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111391 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14639: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14640: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14641: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14642: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003111392 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14643: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14644: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003111393 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14645: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14646: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #14647: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14648: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14649: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003111394 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-Bridge-1003111166.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14650: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14651: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14652: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14653: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003111395 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14654: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14655: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14656: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111390 (0x3bca43de) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:44:09 2017 Not After : Mon Oct 03 11:44:09 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:26:35:94:59:e3:bc:ce:e3:06:72:00:89:e4:51:2f: a8:df:1d:70:09:ae:45:35:6f:e1:30:4b:9a:02:21:50: 96:92:9f:0c:21:60:e3:cf:c6:cd:f9:d4:71:7c:1e:1a: 6a:46:a6:21:33:51:75:2a:53:e2:4e:43:76:85:52:85: 10:73:1f:65:a0:b4:c3:59:65:19:7c:c0:15:e4:38:4d: 99:a3:ad:de:a1:12:2e:32:98:e3:b4:0a:e3:25:e9:5d: a5:90:4c:f2:52:4c:9a:f3:29:6e:7a:50:71:ed:07:1d: d6:58:a3:25:ef:7c:85:16:b3:53:cd:ef:4d:5c:5f:db: b8:cb:91:6e:4c:8c:91:83:72:2c:54:4d:67:5a:1e:6d: df:94:9f:b3:61:89:ed:55:38:82:06:4f:fe:24:9a:65: c3:0a:d3:7c:29:f4:5c:46:11:f5:81:67:c2:0d:df:4e: 66:92:43:62:55:59:0d:9b:8f:4e:a3:2d:d0:8a:2c:bc: e0:75:cd:c2:8c:04:d3:e3:d8:1d:b0:87:00:5e:2b:55: a6:7b:5d:c0:f5:cc:b5:cc:c1:a9:5d:38:31:3b:54:12: 7e:8f:f2:0f:fb:94:06:58:69:96:cb:5b:e2:2c:28:d8: 7c:43:16:f6:ed:ee:e0:6b:10:d5:54:8e:44:c3:75:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:d5:b8:7c:be:7e:ac:dc:01:f6:25:74:2a:b5:e9:6a: 2a:9d:78:8b:47:f2:9d:30:97:a2:13:e7:c3:9f:e9:29: dd:56:a5:4b:3f:8c:1d:7c:76:cc:5b:1b:00:37:b1:67: 76:05:d8:73:75:9d:09:68:ce:43:48:f9:62:9e:64:a7: 41:33:f0:ba:54:de:69:44:1d:b2:42:9c:7f:28:bc:4a: ad:f2:7a:98:36:ab:e9:9c:5a:15:78:a8:95:60:f3:de: 16:b2:bc:30:c9:13:cd:78:32:eb:3c:8e:0b:a7:d7:7b: 03:b6:de:81:4e:d4:e5:2b:60:29:d8:24:0a:49:71:60: 70:74:07:6f:65:70:91:e8:04:1e:a9:ee:02:be:a6:92: 68:c6:a7:90:f8:b8:53:95:ee:21:b6:91:8a:e7:d3:b6: 63:0d:4d:1a:26:93:97:21:5f:ae:56:c2:6a:21:71:c4: cd:6e:41:69:96:03:b9:79:d1:34:8c:32:de:b5:f8:d4: 93:cf:7a:cd:12:4f:8f:22:4e:d4:2c:9f:d8:8a:cf:11: ad:a2:1a:d6:bd:da:4c:9e:2c:cc:34:2a:e8:c6:b9:4e: 7d:9c:48:7c:3f:1d:0d:14:bd:7e:ac:e7:ee:91:00:1a: 8d:df:07:5a:0f:41:bb:93:71:a5:a5:fb:07:7c:d5:a7 Fingerprint (SHA-256): BF:6F:B5:FF:80:0D:A9:1E:20:6F:0D:22:FB:E5:16:CD:B7:C6:0D:74:35:22:64:E8:EF:2A:CD:B7:04:99:51:9A Fingerprint (SHA1): BC:76:1C:7D:B0:89:72:11:64:58:FF:CF:8B:A8:EA:4F:1A:B4:85:00 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14657: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111391 (0x3bca43df) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:44:14 2017 Not After : Mon Oct 03 11:44:14 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:46:1d:28:f0:f7:6b:d7:17:c5:e2:7f:9e:c2:88:5c: 57:0a:fd:81:ce:b9:4f:af:0a:72:9c:ff:16:5b:14:87: b3:a9:2e:c5:47:5f:2e:69:74:e1:c5:04:50:74:06:71: 84:76:f2:af:f1:9a:a6:82:28:f5:03:79:9f:a7:cd:ff: 12:e1:4a:40:69:6e:0f:f0:ef:70:36:66:73:bc:98:3c: 2e:28:f2:ca:42:18:d5:31:a8:1b:55:9a:fb:a9:dd:59: 5d:e4:f0:7c:bd:90:02:1a:96:90:a2:68:3f:36:8e:93: ba:c4:1f:19:c5:7a:71:f1:74:18:71:65:44:02:e6:ad: 99:26:b4:c3:36:94:e0:a3:75:ac:88:2f:f3:48:87:ef: 15:85:fd:e2:6d:6e:10:cc:8c:3b:74:af:01:b3:c0:79: 88:7a:30:de:cc:26:2d:11:8f:20:7a:15:31:84:57:9e: c9:21:e4:8c:8a:3d:10:42:88:25:b7:1d:f8:b6:24:d9: b2:11:17:44:28:37:5e:f3:d1:47:b3:c3:ab:7b:27:f0: fa:08:86:64:08:08:f9:99:4a:01:de:88:09:ca:03:26: 66:b2:12:f8:3c:9f:29:f9:9e:3c:da:ea:e7:42:b5:2d: 01:e4:52:e3:aa:ac:88:8c:1d:38:89:52:37:95:18:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c7:ec:7f:32:d8:bc:20:94:a3:5a:36:c0:5e:13:f7:14: 4b:4e:78:0c:79:40:af:95:23:68:31:f9:11:ee:d7:1f: b4:67:c0:2d:b5:2f:ab:2a:f5:82:7c:45:3c:3c:ca:06: a5:d1:c1:46:c5:15:e2:8c:13:ab:a6:49:e0:b2:21:5a: bb:b8:93:f0:fe:d1:b4:08:e7:cf:bf:96:ba:91:24:ca: a9:b0:6f:f7:62:8b:c0:30:d4:83:c3:65:f7:00:03:37: 32:16:64:d4:12:ea:18:79:b7:8f:d4:99:25:6e:65:94: 35:a8:f3:5c:ae:30:6f:51:9a:18:8f:5c:1a:1b:81:25: a1:f9:ba:1c:5c:ba:5b:0a:1f:24:2a:da:55:ba:e5:89: 4f:e2:80:db:33:4d:9f:ff:45:46:e5:57:2e:44:97:d3: 35:6c:ba:f1:5b:9a:d9:c0:5e:41:68:5d:9f:cf:26:b5: 21:53:68:26:fe:fc:8a:2f:7a:5d:60:4a:9c:1c:2b:12: 76:3a:83:99:32:b3:e2:95:ec:86:da:2e:ec:57:11:85: 2c:f7:c9:19:50:5c:de:60:cd:e1:55:4c:42:47:5a:08: 91:94:a1:4a:4d:a9:6f:f2:23:48:a8:d3:b9:fd:42:81: 1b:7e:46:81:8e:71:2a:08:b9:dc:ce:ca:a6:6b:44:58 Fingerprint (SHA-256): 17:2E:CF:DD:58:E2:10:77:1A:DD:0E:22:BD:E1:AB:3D:BC:85:1F:A4:9C:12:B9:AC:36:EE:E0:30:D0:4C:81:D9 Fingerprint (SHA1): DB:C7:31:89:B3:43:35:97:DE:AF:1D:70:17:6A:0E:17:95:55:3F:A7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14658: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111391 (0x3bca43df) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:44:14 2017 Not After : Mon Oct 03 11:44:14 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:46:1d:28:f0:f7:6b:d7:17:c5:e2:7f:9e:c2:88:5c: 57:0a:fd:81:ce:b9:4f:af:0a:72:9c:ff:16:5b:14:87: b3:a9:2e:c5:47:5f:2e:69:74:e1:c5:04:50:74:06:71: 84:76:f2:af:f1:9a:a6:82:28:f5:03:79:9f:a7:cd:ff: 12:e1:4a:40:69:6e:0f:f0:ef:70:36:66:73:bc:98:3c: 2e:28:f2:ca:42:18:d5:31:a8:1b:55:9a:fb:a9:dd:59: 5d:e4:f0:7c:bd:90:02:1a:96:90:a2:68:3f:36:8e:93: ba:c4:1f:19:c5:7a:71:f1:74:18:71:65:44:02:e6:ad: 99:26:b4:c3:36:94:e0:a3:75:ac:88:2f:f3:48:87:ef: 15:85:fd:e2:6d:6e:10:cc:8c:3b:74:af:01:b3:c0:79: 88:7a:30:de:cc:26:2d:11:8f:20:7a:15:31:84:57:9e: c9:21:e4:8c:8a:3d:10:42:88:25:b7:1d:f8:b6:24:d9: b2:11:17:44:28:37:5e:f3:d1:47:b3:c3:ab:7b:27:f0: fa:08:86:64:08:08:f9:99:4a:01:de:88:09:ca:03:26: 66:b2:12:f8:3c:9f:29:f9:9e:3c:da:ea:e7:42:b5:2d: 01:e4:52:e3:aa:ac:88:8c:1d:38:89:52:37:95:18:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c7:ec:7f:32:d8:bc:20:94:a3:5a:36:c0:5e:13:f7:14: 4b:4e:78:0c:79:40:af:95:23:68:31:f9:11:ee:d7:1f: b4:67:c0:2d:b5:2f:ab:2a:f5:82:7c:45:3c:3c:ca:06: a5:d1:c1:46:c5:15:e2:8c:13:ab:a6:49:e0:b2:21:5a: bb:b8:93:f0:fe:d1:b4:08:e7:cf:bf:96:ba:91:24:ca: a9:b0:6f:f7:62:8b:c0:30:d4:83:c3:65:f7:00:03:37: 32:16:64:d4:12:ea:18:79:b7:8f:d4:99:25:6e:65:94: 35:a8:f3:5c:ae:30:6f:51:9a:18:8f:5c:1a:1b:81:25: a1:f9:ba:1c:5c:ba:5b:0a:1f:24:2a:da:55:ba:e5:89: 4f:e2:80:db:33:4d:9f:ff:45:46:e5:57:2e:44:97:d3: 35:6c:ba:f1:5b:9a:d9:c0:5e:41:68:5d:9f:cf:26:b5: 21:53:68:26:fe:fc:8a:2f:7a:5d:60:4a:9c:1c:2b:12: 76:3a:83:99:32:b3:e2:95:ec:86:da:2e:ec:57:11:85: 2c:f7:c9:19:50:5c:de:60:cd:e1:55:4c:42:47:5a:08: 91:94:a1:4a:4d:a9:6f:f2:23:48:a8:d3:b9:fd:42:81: 1b:7e:46:81:8e:71:2a:08:b9:dc:ce:ca:a6:6b:44:58 Fingerprint (SHA-256): 17:2E:CF:DD:58:E2:10:77:1A:DD:0E:22:BD:E1:AB:3D:BC:85:1F:A4:9C:12:B9:AC:36:EE:E0:30:D0:4C:81:D9 Fingerprint (SHA1): DB:C7:31:89:B3:43:35:97:DE:AF:1D:70:17:6A:0E:17:95:55:3F:A7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14659: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14660: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111396 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14661: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14662: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14663: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111397 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14664: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14665: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14666: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14667: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 1003111398 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14668: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14669: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 1003111399 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14670: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14671: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #14672: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14673: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14674: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003111400 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-Bridge-1003111167.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14675: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14676: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14677: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14678: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003111401 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14679: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14680: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14681: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14682: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1003111402 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-BridgeNavy-1003111168.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14683: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14684: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14685: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14686: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003111403 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14687: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14688: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14689: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111396 (0x3bca43e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:44:44 2017 Not After : Mon Oct 03 11:44:44 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:f3:07:cd:0a:af:92:e9:c1:9a:5d:5b:b4:b3:bb:f4: 68:a9:cd:4e:b8:d9:9c:28:34:f2:46:79:36:30:ff:d3: 6f:a1:97:66:6e:34:9c:68:f5:dc:66:15:d5:6d:c8:64: 65:cd:af:56:33:9b:3f:92:1c:f5:28:0d:eb:c8:b8:df: a2:f6:c3:70:fe:ba:b9:c5:21:61:0d:a3:9a:69:87:b1: 34:0b:04:01:90:8b:fd:02:9f:d7:54:fa:d7:3b:ee:e7: 9f:5e:98:da:4b:84:28:b1:70:7c:8d:f3:5b:4f:48:05: 74:2f:0e:37:2e:ee:56:cc:95:4d:d1:d5:33:cc:df:a9: 4f:11:dc:34:b0:76:b8:10:37:f9:24:eb:90:7c:d2:14: ee:36:ac:09:88:69:4e:a3:40:79:01:b6:97:e0:10:f9: c6:ef:4d:07:40:65:71:41:7e:81:42:f1:40:14:21:53: f5:b9:7f:a0:60:d0:2f:9a:b2:20:c0:57:21:bc:91:4f: 4b:f6:ee:10:41:46:d3:d8:fe:a1:53:c4:c1:c3:8b:2e: 83:00:98:bb:4d:46:7c:b3:4e:ab:83:91:c8:98:75:31: 58:cd:09:59:45:e8:e1:2f:ab:f7:c8:24:10:a5:72:c5: 6e:f7:31:74:0f:ea:57:16:48:f2:8d:cf:e5:8d:ef:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:35:f6:38:0b:10:05:55:b9:0b:dd:0c:ce:6f:66:98: de:2e:c0:16:33:3f:3f:84:a1:5f:9f:91:c4:f6:0e:9a: cd:5c:a0:6e:8a:0d:52:ae:d5:a0:92:28:cc:0d:56:f2: be:60:86:e4:91:f9:f7:0b:65:97:a1:cc:36:bd:e3:ab: 11:dd:48:5e:ec:82:a2:67:f9:84:cb:85:0e:1e:19:46: e9:bd:1b:55:35:2f:f5:b1:77:31:39:87:11:12:56:5c: 5a:30:e2:de:eb:5e:ba:d0:65:dd:f1:60:85:6e:d9:88: 4f:9c:12:a1:67:54:95:5f:10:7d:d7:34:84:4c:5d:4f: 10:c2:f7:68:4c:c2:b7:5c:ca:b5:ad:a5:2c:88:83:22: 9c:2d:57:0a:fb:ee:64:b4:d6:c1:ba:04:63:82:51:ee: c7:1c:a0:2a:e2:e6:d1:a9:ed:23:86:77:99:ba:58:9d: 6e:9b:f5:49:e1:36:a4:66:4b:08:86:26:f2:f0:c4:d5: d2:0c:ec:c8:b9:09:46:dc:c8:cc:b9:32:d9:fb:20:b5: ef:c2:86:96:30:e0:93:0e:09:e9:7d:99:2f:34:bb:63: b6:b3:8f:b3:1a:78:e3:9d:4c:ba:53:38:84:bb:69:6d: 48:e3:3d:fd:5b:56:b2:a2:7d:f1:13:5c:9a:e2:7d:b9 Fingerprint (SHA-256): C0:D9:22:32:63:4F:BF:7D:3A:6D:34:4E:E4:32:C9:E3:14:CD:DF:CF:D5:86:C5:5A:E1:49:3A:FE:97:F7:1C:D6 Fingerprint (SHA1): 37:08:F6:C6:B0:E2:46:EA:EE:A4:EA:E6:C0:18:92:49:B4:F4:86:31 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14690: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111397 (0x3bca43e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:44:48 2017 Not After : Mon Oct 03 11:44:48 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:b7:c2:8a:21:5e:ce:8c:28:35:77:c3:28:b7:6f:c1: 1e:24:99:9c:b3:94:6d:12:f3:e4:4e:9a:9c:6c:df:ba: bf:d3:d6:83:05:63:98:12:61:dc:aa:41:22:f3:08:dc: f9:fa:f5:f6:32:a4:3a:bd:c2:fd:1f:7f:7f:e5:6d:e8: d6:6f:ae:84:37:03:1b:85:94:9a:b6:36:7e:64:24:13: 67:e5:97:d2:c2:12:be:9d:1a:f0:27:0a:22:82:b2:e9: a4:4d:f4:e0:20:17:90:a6:76:6e:2f:1b:9b:87:d4:d1: 69:07:13:8a:79:9b:e2:b8:f6:19:71:7d:c2:2c:c3:60: 63:47:2a:5c:29:59:1f:f9:34:ca:24:04:b9:8e:08:cf: 29:a8:0a:f1:f8:11:a9:fb:f7:23:d5:9c:08:9c:9f:ca: df:29:db:c1:af:5b:6e:d3:17:7a:83:02:46:f9:cf:59: cd:90:7d:d1:53:5c:65:fb:5a:cc:d9:d5:1b:7d:68:5f: 8c:26:ed:ee:02:fd:4b:ba:8b:95:0a:56:c1:34:65:56: de:c3:4e:d1:61:63:e7:69:f5:c0:82:9d:a2:94:51:08: 50:40:97:d1:74:95:57:1f:7a:ca:77:17:3f:33:f0:6f: c1:3a:1c:41:21:39:6e:3a:8b:a2:74:34:b2:41:fb:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:13:34:d8:c1:24:90:ae:1f:0a:73:91:cb:eb:e7:bf: 4e:ff:97:30:90:11:6a:b6:6a:0f:1a:0f:99:d2:13:62: 3f:05:d8:e7:b1:10:00:64:98:f3:29:b1:0c:df:6b:e5: c3:34:30:83:cd:d3:c5:65:53:62:bc:68:13:ba:c6:66: ea:56:6e:98:53:a6:69:68:29:fa:52:be:b7:5e:31:62: 66:4c:79:30:78:8a:ae:4e:5f:b0:34:24:69:70:f1:1b: 26:4a:9a:81:1e:58:9f:e0:a8:09:3f:9d:b5:f8:96:10: 20:42:7a:17:6e:ba:98:78:2b:9f:fe:5b:aa:da:44:9c: 24:51:99:43:b6:ff:07:47:b1:d9:ec:18:5a:42:12:a1: 4e:fa:7b:12:17:f2:7c:fc:29:08:16:46:eb:e3:63:f9: 20:62:6d:9e:33:53:72:86:6d:e6:bd:51:a1:ba:d9:bb: a2:c5:57:44:69:1b:8f:5a:f7:a9:4e:59:6b:6a:03:6e: 84:d8:fd:eb:2a:de:d4:07:c4:8c:0a:9f:2e:07:5c:01: a5:98:1a:6c:df:a1:3d:6b:2e:dd:08:86:65:6a:90:d9: eb:eb:ca:19:c6:f6:e4:0c:c6:f2:fe:b0:4d:3c:55:f7: 72:29:9c:21:e8:0b:db:06:f2:ab:82:5e:25:58:dc:54 Fingerprint (SHA-256): 34:13:C5:9E:AE:62:D1:DB:48:68:F8:22:A1:F0:F8:57:C4:26:C3:C2:41:B5:4C:77:36:A6:21:22:48:47:A9:98 Fingerprint (SHA1): 9F:92:79:B7:27:6E:E6:AE:6C:9E:79:33:4A:9D:31:85:46:F5:65:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14691: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111397 (0x3bca43e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:44:48 2017 Not After : Mon Oct 03 11:44:48 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:b7:c2:8a:21:5e:ce:8c:28:35:77:c3:28:b7:6f:c1: 1e:24:99:9c:b3:94:6d:12:f3:e4:4e:9a:9c:6c:df:ba: bf:d3:d6:83:05:63:98:12:61:dc:aa:41:22:f3:08:dc: f9:fa:f5:f6:32:a4:3a:bd:c2:fd:1f:7f:7f:e5:6d:e8: d6:6f:ae:84:37:03:1b:85:94:9a:b6:36:7e:64:24:13: 67:e5:97:d2:c2:12:be:9d:1a:f0:27:0a:22:82:b2:e9: a4:4d:f4:e0:20:17:90:a6:76:6e:2f:1b:9b:87:d4:d1: 69:07:13:8a:79:9b:e2:b8:f6:19:71:7d:c2:2c:c3:60: 63:47:2a:5c:29:59:1f:f9:34:ca:24:04:b9:8e:08:cf: 29:a8:0a:f1:f8:11:a9:fb:f7:23:d5:9c:08:9c:9f:ca: df:29:db:c1:af:5b:6e:d3:17:7a:83:02:46:f9:cf:59: cd:90:7d:d1:53:5c:65:fb:5a:cc:d9:d5:1b:7d:68:5f: 8c:26:ed:ee:02:fd:4b:ba:8b:95:0a:56:c1:34:65:56: de:c3:4e:d1:61:63:e7:69:f5:c0:82:9d:a2:94:51:08: 50:40:97:d1:74:95:57:1f:7a:ca:77:17:3f:33:f0:6f: c1:3a:1c:41:21:39:6e:3a:8b:a2:74:34:b2:41:fb:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:13:34:d8:c1:24:90:ae:1f:0a:73:91:cb:eb:e7:bf: 4e:ff:97:30:90:11:6a:b6:6a:0f:1a:0f:99:d2:13:62: 3f:05:d8:e7:b1:10:00:64:98:f3:29:b1:0c:df:6b:e5: c3:34:30:83:cd:d3:c5:65:53:62:bc:68:13:ba:c6:66: ea:56:6e:98:53:a6:69:68:29:fa:52:be:b7:5e:31:62: 66:4c:79:30:78:8a:ae:4e:5f:b0:34:24:69:70:f1:1b: 26:4a:9a:81:1e:58:9f:e0:a8:09:3f:9d:b5:f8:96:10: 20:42:7a:17:6e:ba:98:78:2b:9f:fe:5b:aa:da:44:9c: 24:51:99:43:b6:ff:07:47:b1:d9:ec:18:5a:42:12:a1: 4e:fa:7b:12:17:f2:7c:fc:29:08:16:46:eb:e3:63:f9: 20:62:6d:9e:33:53:72:86:6d:e6:bd:51:a1:ba:d9:bb: a2:c5:57:44:69:1b:8f:5a:f7:a9:4e:59:6b:6a:03:6e: 84:d8:fd:eb:2a:de:d4:07:c4:8c:0a:9f:2e:07:5c:01: a5:98:1a:6c:df:a1:3d:6b:2e:dd:08:86:65:6a:90:d9: eb:eb:ca:19:c6:f6:e4:0c:c6:f2:fe:b0:4d:3c:55:f7: 72:29:9c:21:e8:0b:db:06:f2:ab:82:5e:25:58:dc:54 Fingerprint (SHA-256): 34:13:C5:9E:AE:62:D1:DB:48:68:F8:22:A1:F0:F8:57:C4:26:C3:C2:41:B5:4C:77:36:A6:21:22:48:47:A9:98 Fingerprint (SHA1): 9F:92:79:B7:27:6E:E6:AE:6C:9E:79:33:4A:9D:31:85:46:F5:65:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14692: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #14693: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111396 (0x3bca43e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:44:44 2017 Not After : Mon Oct 03 11:44:44 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:f3:07:cd:0a:af:92:e9:c1:9a:5d:5b:b4:b3:bb:f4: 68:a9:cd:4e:b8:d9:9c:28:34:f2:46:79:36:30:ff:d3: 6f:a1:97:66:6e:34:9c:68:f5:dc:66:15:d5:6d:c8:64: 65:cd:af:56:33:9b:3f:92:1c:f5:28:0d:eb:c8:b8:df: a2:f6:c3:70:fe:ba:b9:c5:21:61:0d:a3:9a:69:87:b1: 34:0b:04:01:90:8b:fd:02:9f:d7:54:fa:d7:3b:ee:e7: 9f:5e:98:da:4b:84:28:b1:70:7c:8d:f3:5b:4f:48:05: 74:2f:0e:37:2e:ee:56:cc:95:4d:d1:d5:33:cc:df:a9: 4f:11:dc:34:b0:76:b8:10:37:f9:24:eb:90:7c:d2:14: ee:36:ac:09:88:69:4e:a3:40:79:01:b6:97:e0:10:f9: c6:ef:4d:07:40:65:71:41:7e:81:42:f1:40:14:21:53: f5:b9:7f:a0:60:d0:2f:9a:b2:20:c0:57:21:bc:91:4f: 4b:f6:ee:10:41:46:d3:d8:fe:a1:53:c4:c1:c3:8b:2e: 83:00:98:bb:4d:46:7c:b3:4e:ab:83:91:c8:98:75:31: 58:cd:09:59:45:e8:e1:2f:ab:f7:c8:24:10:a5:72:c5: 6e:f7:31:74:0f:ea:57:16:48:f2:8d:cf:e5:8d:ef:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:35:f6:38:0b:10:05:55:b9:0b:dd:0c:ce:6f:66:98: de:2e:c0:16:33:3f:3f:84:a1:5f:9f:91:c4:f6:0e:9a: cd:5c:a0:6e:8a:0d:52:ae:d5:a0:92:28:cc:0d:56:f2: be:60:86:e4:91:f9:f7:0b:65:97:a1:cc:36:bd:e3:ab: 11:dd:48:5e:ec:82:a2:67:f9:84:cb:85:0e:1e:19:46: e9:bd:1b:55:35:2f:f5:b1:77:31:39:87:11:12:56:5c: 5a:30:e2:de:eb:5e:ba:d0:65:dd:f1:60:85:6e:d9:88: 4f:9c:12:a1:67:54:95:5f:10:7d:d7:34:84:4c:5d:4f: 10:c2:f7:68:4c:c2:b7:5c:ca:b5:ad:a5:2c:88:83:22: 9c:2d:57:0a:fb:ee:64:b4:d6:c1:ba:04:63:82:51:ee: c7:1c:a0:2a:e2:e6:d1:a9:ed:23:86:77:99:ba:58:9d: 6e:9b:f5:49:e1:36:a4:66:4b:08:86:26:f2:f0:c4:d5: d2:0c:ec:c8:b9:09:46:dc:c8:cc:b9:32:d9:fb:20:b5: ef:c2:86:96:30:e0:93:0e:09:e9:7d:99:2f:34:bb:63: b6:b3:8f:b3:1a:78:e3:9d:4c:ba:53:38:84:bb:69:6d: 48:e3:3d:fd:5b:56:b2:a2:7d:f1:13:5c:9a:e2:7d:b9 Fingerprint (SHA-256): C0:D9:22:32:63:4F:BF:7D:3A:6D:34:4E:E4:32:C9:E3:14:CD:DF:CF:D5:86:C5:5A:E1:49:3A:FE:97:F7:1C:D6 Fingerprint (SHA1): 37:08:F6:C6:B0:E2:46:EA:EE:A4:EA:E6:C0:18:92:49:B4:F4:86:31 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14694: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111397 (0x3bca43e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:44:48 2017 Not After : Mon Oct 03 11:44:48 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:b7:c2:8a:21:5e:ce:8c:28:35:77:c3:28:b7:6f:c1: 1e:24:99:9c:b3:94:6d:12:f3:e4:4e:9a:9c:6c:df:ba: bf:d3:d6:83:05:63:98:12:61:dc:aa:41:22:f3:08:dc: f9:fa:f5:f6:32:a4:3a:bd:c2:fd:1f:7f:7f:e5:6d:e8: d6:6f:ae:84:37:03:1b:85:94:9a:b6:36:7e:64:24:13: 67:e5:97:d2:c2:12:be:9d:1a:f0:27:0a:22:82:b2:e9: a4:4d:f4:e0:20:17:90:a6:76:6e:2f:1b:9b:87:d4:d1: 69:07:13:8a:79:9b:e2:b8:f6:19:71:7d:c2:2c:c3:60: 63:47:2a:5c:29:59:1f:f9:34:ca:24:04:b9:8e:08:cf: 29:a8:0a:f1:f8:11:a9:fb:f7:23:d5:9c:08:9c:9f:ca: df:29:db:c1:af:5b:6e:d3:17:7a:83:02:46:f9:cf:59: cd:90:7d:d1:53:5c:65:fb:5a:cc:d9:d5:1b:7d:68:5f: 8c:26:ed:ee:02:fd:4b:ba:8b:95:0a:56:c1:34:65:56: de:c3:4e:d1:61:63:e7:69:f5:c0:82:9d:a2:94:51:08: 50:40:97:d1:74:95:57:1f:7a:ca:77:17:3f:33:f0:6f: c1:3a:1c:41:21:39:6e:3a:8b:a2:74:34:b2:41:fb:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:13:34:d8:c1:24:90:ae:1f:0a:73:91:cb:eb:e7:bf: 4e:ff:97:30:90:11:6a:b6:6a:0f:1a:0f:99:d2:13:62: 3f:05:d8:e7:b1:10:00:64:98:f3:29:b1:0c:df:6b:e5: c3:34:30:83:cd:d3:c5:65:53:62:bc:68:13:ba:c6:66: ea:56:6e:98:53:a6:69:68:29:fa:52:be:b7:5e:31:62: 66:4c:79:30:78:8a:ae:4e:5f:b0:34:24:69:70:f1:1b: 26:4a:9a:81:1e:58:9f:e0:a8:09:3f:9d:b5:f8:96:10: 20:42:7a:17:6e:ba:98:78:2b:9f:fe:5b:aa:da:44:9c: 24:51:99:43:b6:ff:07:47:b1:d9:ec:18:5a:42:12:a1: 4e:fa:7b:12:17:f2:7c:fc:29:08:16:46:eb:e3:63:f9: 20:62:6d:9e:33:53:72:86:6d:e6:bd:51:a1:ba:d9:bb: a2:c5:57:44:69:1b:8f:5a:f7:a9:4e:59:6b:6a:03:6e: 84:d8:fd:eb:2a:de:d4:07:c4:8c:0a:9f:2e:07:5c:01: a5:98:1a:6c:df:a1:3d:6b:2e:dd:08:86:65:6a:90:d9: eb:eb:ca:19:c6:f6:e4:0c:c6:f2:fe:b0:4d:3c:55:f7: 72:29:9c:21:e8:0b:db:06:f2:ab:82:5e:25:58:dc:54 Fingerprint (SHA-256): 34:13:C5:9E:AE:62:D1:DB:48:68:F8:22:A1:F0:F8:57:C4:26:C3:C2:41:B5:4C:77:36:A6:21:22:48:47:A9:98 Fingerprint (SHA1): 9F:92:79:B7:27:6E:E6:AE:6C:9E:79:33:4A:9D:31:85:46:F5:65:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14695: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111397 (0x3bca43e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:44:48 2017 Not After : Mon Oct 03 11:44:48 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:b7:c2:8a:21:5e:ce:8c:28:35:77:c3:28:b7:6f:c1: 1e:24:99:9c:b3:94:6d:12:f3:e4:4e:9a:9c:6c:df:ba: bf:d3:d6:83:05:63:98:12:61:dc:aa:41:22:f3:08:dc: f9:fa:f5:f6:32:a4:3a:bd:c2:fd:1f:7f:7f:e5:6d:e8: d6:6f:ae:84:37:03:1b:85:94:9a:b6:36:7e:64:24:13: 67:e5:97:d2:c2:12:be:9d:1a:f0:27:0a:22:82:b2:e9: a4:4d:f4:e0:20:17:90:a6:76:6e:2f:1b:9b:87:d4:d1: 69:07:13:8a:79:9b:e2:b8:f6:19:71:7d:c2:2c:c3:60: 63:47:2a:5c:29:59:1f:f9:34:ca:24:04:b9:8e:08:cf: 29:a8:0a:f1:f8:11:a9:fb:f7:23:d5:9c:08:9c:9f:ca: df:29:db:c1:af:5b:6e:d3:17:7a:83:02:46:f9:cf:59: cd:90:7d:d1:53:5c:65:fb:5a:cc:d9:d5:1b:7d:68:5f: 8c:26:ed:ee:02:fd:4b:ba:8b:95:0a:56:c1:34:65:56: de:c3:4e:d1:61:63:e7:69:f5:c0:82:9d:a2:94:51:08: 50:40:97:d1:74:95:57:1f:7a:ca:77:17:3f:33:f0:6f: c1:3a:1c:41:21:39:6e:3a:8b:a2:74:34:b2:41:fb:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:13:34:d8:c1:24:90:ae:1f:0a:73:91:cb:eb:e7:bf: 4e:ff:97:30:90:11:6a:b6:6a:0f:1a:0f:99:d2:13:62: 3f:05:d8:e7:b1:10:00:64:98:f3:29:b1:0c:df:6b:e5: c3:34:30:83:cd:d3:c5:65:53:62:bc:68:13:ba:c6:66: ea:56:6e:98:53:a6:69:68:29:fa:52:be:b7:5e:31:62: 66:4c:79:30:78:8a:ae:4e:5f:b0:34:24:69:70:f1:1b: 26:4a:9a:81:1e:58:9f:e0:a8:09:3f:9d:b5:f8:96:10: 20:42:7a:17:6e:ba:98:78:2b:9f:fe:5b:aa:da:44:9c: 24:51:99:43:b6:ff:07:47:b1:d9:ec:18:5a:42:12:a1: 4e:fa:7b:12:17:f2:7c:fc:29:08:16:46:eb:e3:63:f9: 20:62:6d:9e:33:53:72:86:6d:e6:bd:51:a1:ba:d9:bb: a2:c5:57:44:69:1b:8f:5a:f7:a9:4e:59:6b:6a:03:6e: 84:d8:fd:eb:2a:de:d4:07:c4:8c:0a:9f:2e:07:5c:01: a5:98:1a:6c:df:a1:3d:6b:2e:dd:08:86:65:6a:90:d9: eb:eb:ca:19:c6:f6:e4:0c:c6:f2:fe:b0:4d:3c:55:f7: 72:29:9c:21:e8:0b:db:06:f2:ab:82:5e:25:58:dc:54 Fingerprint (SHA-256): 34:13:C5:9E:AE:62:D1:DB:48:68:F8:22:A1:F0:F8:57:C4:26:C3:C2:41:B5:4C:77:36:A6:21:22:48:47:A9:98 Fingerprint (SHA1): 9F:92:79:B7:27:6E:E6:AE:6C:9E:79:33:4A:9D:31:85:46:F5:65:F4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14696: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14697: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111404 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14698: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14699: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14700: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111405 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14701: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14702: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #14703: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14704: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 1003111406 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14705: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14706: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #14707: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14708: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 1003111407 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14709: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14710: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14711: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14712: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 1003111408 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14713: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14714: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 1003111409 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14715: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14716: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #14717: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14718: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14719: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 1003111410 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14720: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14721: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14722: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14723: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 1003111411 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14724: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14725: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14726: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14727: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003111412 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14728: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14729: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14730: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14731: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003111413 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14732: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14733: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14734: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111404 (0x3bca43ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Tue Oct 03 11:45:36 2017 Not After : Mon Oct 03 11:45:36 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:76:66:93:1c:e8:2d:52:0b:0e:8f:12:3d:55:36:a0: 92:7a:59:ab:96:39:bd:15:85:5c:86:46:8a:8c:90:bb: bc:95:4e:5f:4b:64:cc:46:98:40:82:ba:85:1e:bc:b2: ab:e8:ce:b7:ed:08:d2:d5:83:14:88:be:de:e8:c7:a9: 5e:7a:05:db:1a:f9:f0:36:dc:2f:5d:8d:8d:56:f5:14: 8b:db:8f:75:b0:0d:5f:f7:dc:b1:4b:20:7b:3f:53:e3: 3b:f4:36:b5:28:de:45:9d:18:90:2c:0c:b4:a8:c9:9d: 3f:d5:96:37:28:f5:84:e7:b8:ef:f1:8e:65:4b:32:5a: a1:8f:3d:49:9a:45:e2:df:34:17:6f:5e:ae:a4:95:ca: 72:53:c3:38:e0:43:1c:0d:32:96:8d:c8:db:26:41:a0: 66:6b:bd:2e:bd:72:c0:33:00:7e:17:cb:4a:33:a2:d1: 35:eb:7a:eb:95:49:1d:88:4f:22:85:f9:61:84:5c:19: 45:fc:cb:78:de:28:8f:50:e5:7f:5b:84:04:ee:b2:9c: bc:2a:e0:aa:17:fe:50:f4:da:73:ed:5a:94:8c:e1:c1: a5:ca:9d:c8:08:61:43:93:71:cf:06:ee:3b:3d:76:a2: 55:49:ab:2c:b9:5e:31:b2:2d:a6:8f:7e:3e:39:5e:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bd:27:6b:bb:52:8c:47:8c:df:55:75:ba:41:59:0e:81: 55:5b:ff:60:46:f9:b9:1a:01:25:cc:cc:51:92:fb:5a: d3:9e:ae:32:6b:08:90:bd:65:2a:02:73:58:30:9e:20: bb:c0:71:f3:7a:ac:6c:bd:74:6c:9a:56:c0:b4:df:24: a1:09:ff:8c:ab:c9:6f:33:a7:27:a2:16:a8:36:0d:5c: 2d:06:c1:a1:ca:00:2e:33:4b:69:2e:21:da:ae:35:ef: 19:e1:d5:b3:70:da:42:ab:dc:2a:2c:94:cd:42:87:2a: 70:63:e6:1b:fd:9e:3e:c4:ff:3c:f5:e2:e4:33:43:4e: ee:43:ab:a8:05:fc:71:b7:67:a8:df:08:6f:73:39:b0: 0a:de:38:e7:8e:fc:51:1e:d9:4b:4e:5a:7d:27:aa:ac: 39:65:ce:a7:1a:bb:05:0f:b9:4f:8d:e1:9e:04:53:be: ad:5c:e5:e2:83:82:f9:35:5b:be:cf:76:1b:cf:ff:54: 60:03:4e:25:38:e9:37:6c:90:4f:1e:88:6d:b4:5c:8a: 38:6c:e0:61:23:1d:6e:a4:52:4f:6e:4b:3d:88:7f:7a: 52:70:00:21:f7:ff:4b:55:bf:3a:af:e7:2a:74:c3:17: 22:6d:cb:50:d9:8a:97:cc:c8:59:0f:1f:60:7e:cd:23 Fingerprint (SHA-256): 45:A4:AC:47:33:F7:C2:94:F8:AA:16:D2:3F:39:BB:A2:F3:C2:6D:12:5D:65:3F:45:E3:58:B6:4A:36:DD:4A:3C Fingerprint (SHA1): 4A:D2:6F:00:86:A0:51:B2:C5:C4:AC:6A:CC:AD:A6:AA:05:AC:7C:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #14735: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14736: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14737: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14738: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14739: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14740: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14741: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14742: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14743: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111405 (0x3bca43ed) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Tue Oct 03 11:45:43 2017 Not After : Mon Oct 03 11:45:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:99:dd:fe:87:6f:c4:1a:97:d7:26:eb:96:00:8f:96: 89:ed:58:4a:d4:2e:a3:10:ea:0d:d0:0f:0f:0a:b4:6b: d9:04:7c:6d:e3:ff:cc:c6:92:94:0a:11:f2:e8:0a:6e: 37:26:6f:de:4f:93:00:77:e2:5e:7d:4c:9c:99:ae:38: 3c:9e:d2:82:c3:5b:e3:50:29:45:a1:b2:ef:8f:2c:27: e3:d4:12:b2:04:e8:dd:5d:fc:e4:a7:ed:ba:40:9f:76: 95:05:92:c5:cb:4a:45:71:69:8c:46:2f:c4:99:9d:34: 72:c0:21:e4:9b:e7:fd:49:b2:b6:87:44:94:a9:d8:6e: a7:51:91:82:b2:67:91:45:47:98:bc:08:fd:8e:a9:d1: 8a:12:a8:8a:f4:7c:26:d4:6e:cc:74:6e:47:a0:18:d8: 79:ec:50:ef:71:28:e3:7e:35:16:af:42:d3:32:85:ee: db:a7:4b:10:13:7f:a2:c5:f3:b4:81:f9:6c:62:db:43: eb:45:6e:c4:00:75:ad:56:e2:94:47:e9:47:ad:50:36: d2:40:ef:c3:c3:39:e0:11:bf:46:64:5f:ab:c1:9f:1b: d4:5f:11:4e:e7:cc:a4:fd:61:4c:ae:18:6f:f0:d5:89: f3:51:91:6c:71:8a:fe:2a:4b:ae:03:f9:01:0b:7d:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:6a:24:93:05:66:71:19:2e:95:5b:23:cc:85:8b:c3: 2e:52:03:19:40:28:a7:3b:fc:ff:65:c4:51:a3:f6:e7: ed:5d:ab:37:ac:6e:0e:9b:cc:0c:0f:ab:5a:e3:3f:ea: 57:d1:0e:8b:17:d2:72:13:c3:e7:6e:e2:5a:50:ee:27: 11:3e:bc:6f:17:41:e9:5c:38:d9:17:9f:cf:14:59:0e: c4:ad:a0:00:40:f9:0c:03:a5:ea:ee:db:0b:77:ad:b4: e0:4c:00:be:51:8e:15:91:6d:0c:b0:f2:72:42:f9:24: f4:4d:1a:55:44:13:0b:7c:73:25:53:00:8b:a5:a0:e2: 19:36:9e:17:48:65:5f:88:22:53:62:ee:97:18:ad:1b: 10:49:02:00:01:07:e6:35:74:ea:c3:c5:df:7d:97:0f: b6:f9:37:25:d2:02:b2:52:4b:17:4c:ee:d0:2c:d5:ec: 2e:d9:99:04:90:cf:52:58:51:ec:79:fd:e9:10:0b:fe: 53:59:75:ab:60:cc:9a:e4:fb:fa:21:d6:7b:b3:9a:7d: 75:b7:73:06:9a:01:ea:98:61:cd:b6:6a:04:16:43:35: 5e:3a:97:f0:83:a7:3f:f1:2d:b4:14:06:ee:68:2c:40: 10:e5:6c:c8:06:91:1d:2f:ef:a5:3e:e7:f5:a0:a1:99 Fingerprint (SHA-256): 5D:0E:49:31:81:54:B2:8F:16:B2:DD:1B:64:EF:97:B2:04:FC:8F:88:98:CF:66:F9:F3:09:DF:74:D5:A5:56:E4 Fingerprint (SHA1): 5E:28:79:BD:59:28:55:E0:9D:BE:77:0B:AA:B1:AE:23:23:47:E3:89 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #14744: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14745: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14746: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14747: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14748: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14749: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14750: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #14751: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #14752: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #14753: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #14754: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #14755: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #14756: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #14757: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #14758: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #14759: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #14760: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #14761: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14762: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111414 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14763: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14764: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14765: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14766: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 1003111415 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14767: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14768: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14769: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14770: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 1003111416 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14771: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14772: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14773: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14774: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 1003111417 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14775: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14776: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14777: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14778: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 1003111418 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14779: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14780: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #14781: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14782: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 1003111419 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14783: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14784: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #14785: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14786: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 1003111420 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14787: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14788: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #14789: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14790: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 1003111421 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14791: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14792: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #14793: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14794: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 1003111422 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14795: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14796: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14797: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111414 (0x3bca43f6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:46:55 2017 Not After : Mon Oct 03 11:46:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 35:7b:23:11:a3:db:b2:87:2c:c0:88:89:ba:6c:2b:1d: 79:1a:db:34:f8:26:e5:37:e3:d7:f6:9b:f3:03:69:a3: 52:41:7a:d3:ca:9e:68:b6:b4:0e:79:da:53:ea:41:80: f1:62:ec:f4:76:cd:36:d0:af:2b:60:4b:c9:e2:32:b4: 15:e7:5b:dd:ba:e2:29:7e:86:27:4b:c9:2c:b2:a1:13: a6:7a:27:37:2d:9f:f7:02:71:1a:14:f5:26:01:95:d4: a6:65:82:e6:ea:c6:a9:3f:f1:16:05:6e:18:0a:52:f3: 2f:1d:79:07:df:d8:8e:c5:fd:99:8c:f1:7a:83:ce:5c: 6d:f8:39:e6:8a:17:f0:12:a6:fc:6d:d0:71:55:3f:d2: 9c:06:d0:f1:90:fc:bc:2b:ee:4b:6b:dd:a7:a0:23:87: 31:6e:7a:2d:20:75:cf:e0:ad:62:8f:a3:7a:83:94:b7: 06:2d:fb:da:3d:65:2a:c7:b8:26:4b:34:67:c6:87:5f: d3:fe:7a:c7:5e:e5:b7:58:fa:f7:ab:52:6c:85:e9:42: 23:43:44:7c:2f:10:82:62:dc:a0:be:3f:9b:4a:89:17: d9:af:ee:42:e0:0a:a3:29:8c:4e:7a:5f:f5:6e:71:25: 41:f9:8e:27:14:87:a3:3f:c5:b0:d1:f1:74:03:f6:73 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:24:8c:98:95:0a:a3:8f:36:06:f4:8d:1b: 3c:81:ef:05:82:85:ab:fc:f4:ba:0c:79:3f:bc:ea:d9: 02:1c:4b:20:25:2c:39:a3:27:6c:40:73:0f:63:b1:90: e8:63:56:87:d0:5e:39:0d:7d:77:60:bc:40:b7 Fingerprint (SHA-256): 30:55:B4:72:45:D0:ED:A4:AD:9E:AA:EA:C9:18:40:7A:9B:9B:AC:13:3B:73:A4:1A:2C:66:13:F1:90:8D:D3:DC Fingerprint (SHA1): C4:F2:59:40:F0:56:6D:EB:94:96:98:F3:48:B6:13:2A:58:99:E8:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14798: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111414 (0x3bca43f6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:46:55 2017 Not After : Mon Oct 03 11:46:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 35:7b:23:11:a3:db:b2:87:2c:c0:88:89:ba:6c:2b:1d: 79:1a:db:34:f8:26:e5:37:e3:d7:f6:9b:f3:03:69:a3: 52:41:7a:d3:ca:9e:68:b6:b4:0e:79:da:53:ea:41:80: f1:62:ec:f4:76:cd:36:d0:af:2b:60:4b:c9:e2:32:b4: 15:e7:5b:dd:ba:e2:29:7e:86:27:4b:c9:2c:b2:a1:13: a6:7a:27:37:2d:9f:f7:02:71:1a:14:f5:26:01:95:d4: a6:65:82:e6:ea:c6:a9:3f:f1:16:05:6e:18:0a:52:f3: 2f:1d:79:07:df:d8:8e:c5:fd:99:8c:f1:7a:83:ce:5c: 6d:f8:39:e6:8a:17:f0:12:a6:fc:6d:d0:71:55:3f:d2: 9c:06:d0:f1:90:fc:bc:2b:ee:4b:6b:dd:a7:a0:23:87: 31:6e:7a:2d:20:75:cf:e0:ad:62:8f:a3:7a:83:94:b7: 06:2d:fb:da:3d:65:2a:c7:b8:26:4b:34:67:c6:87:5f: d3:fe:7a:c7:5e:e5:b7:58:fa:f7:ab:52:6c:85:e9:42: 23:43:44:7c:2f:10:82:62:dc:a0:be:3f:9b:4a:89:17: d9:af:ee:42:e0:0a:a3:29:8c:4e:7a:5f:f5:6e:71:25: 41:f9:8e:27:14:87:a3:3f:c5:b0:d1:f1:74:03:f6:73 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:24:8c:98:95:0a:a3:8f:36:06:f4:8d:1b: 3c:81:ef:05:82:85:ab:fc:f4:ba:0c:79:3f:bc:ea:d9: 02:1c:4b:20:25:2c:39:a3:27:6c:40:73:0f:63:b1:90: e8:63:56:87:d0:5e:39:0d:7d:77:60:bc:40:b7 Fingerprint (SHA-256): 30:55:B4:72:45:D0:ED:A4:AD:9E:AA:EA:C9:18:40:7A:9B:9B:AC:13:3B:73:A4:1A:2C:66:13:F1:90:8D:D3:DC Fingerprint (SHA1): C4:F2:59:40:F0:56:6D:EB:94:96:98:F3:48:B6:13:2A:58:99:E8:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14799: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111414 (0x3bca43f6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:46:55 2017 Not After : Mon Oct 03 11:46:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 35:7b:23:11:a3:db:b2:87:2c:c0:88:89:ba:6c:2b:1d: 79:1a:db:34:f8:26:e5:37:e3:d7:f6:9b:f3:03:69:a3: 52:41:7a:d3:ca:9e:68:b6:b4:0e:79:da:53:ea:41:80: f1:62:ec:f4:76:cd:36:d0:af:2b:60:4b:c9:e2:32:b4: 15:e7:5b:dd:ba:e2:29:7e:86:27:4b:c9:2c:b2:a1:13: a6:7a:27:37:2d:9f:f7:02:71:1a:14:f5:26:01:95:d4: a6:65:82:e6:ea:c6:a9:3f:f1:16:05:6e:18:0a:52:f3: 2f:1d:79:07:df:d8:8e:c5:fd:99:8c:f1:7a:83:ce:5c: 6d:f8:39:e6:8a:17:f0:12:a6:fc:6d:d0:71:55:3f:d2: 9c:06:d0:f1:90:fc:bc:2b:ee:4b:6b:dd:a7:a0:23:87: 31:6e:7a:2d:20:75:cf:e0:ad:62:8f:a3:7a:83:94:b7: 06:2d:fb:da:3d:65:2a:c7:b8:26:4b:34:67:c6:87:5f: d3:fe:7a:c7:5e:e5:b7:58:fa:f7:ab:52:6c:85:e9:42: 23:43:44:7c:2f:10:82:62:dc:a0:be:3f:9b:4a:89:17: d9:af:ee:42:e0:0a:a3:29:8c:4e:7a:5f:f5:6e:71:25: 41:f9:8e:27:14:87:a3:3f:c5:b0:d1:f1:74:03:f6:73 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:24:8c:98:95:0a:a3:8f:36:06:f4:8d:1b: 3c:81:ef:05:82:85:ab:fc:f4:ba:0c:79:3f:bc:ea:d9: 02:1c:4b:20:25:2c:39:a3:27:6c:40:73:0f:63:b1:90: e8:63:56:87:d0:5e:39:0d:7d:77:60:bc:40:b7 Fingerprint (SHA-256): 30:55:B4:72:45:D0:ED:A4:AD:9E:AA:EA:C9:18:40:7A:9B:9B:AC:13:3B:73:A4:1A:2C:66:13:F1:90:8D:D3:DC Fingerprint (SHA1): C4:F2:59:40:F0:56:6D:EB:94:96:98:F3:48:B6:13:2A:58:99:E8:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #14800: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111414 (0x3bca43f6) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:46:55 2017 Not After : Mon Oct 03 11:46:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 35:7b:23:11:a3:db:b2:87:2c:c0:88:89:ba:6c:2b:1d: 79:1a:db:34:f8:26:e5:37:e3:d7:f6:9b:f3:03:69:a3: 52:41:7a:d3:ca:9e:68:b6:b4:0e:79:da:53:ea:41:80: f1:62:ec:f4:76:cd:36:d0:af:2b:60:4b:c9:e2:32:b4: 15:e7:5b:dd:ba:e2:29:7e:86:27:4b:c9:2c:b2:a1:13: a6:7a:27:37:2d:9f:f7:02:71:1a:14:f5:26:01:95:d4: a6:65:82:e6:ea:c6:a9:3f:f1:16:05:6e:18:0a:52:f3: 2f:1d:79:07:df:d8:8e:c5:fd:99:8c:f1:7a:83:ce:5c: 6d:f8:39:e6:8a:17:f0:12:a6:fc:6d:d0:71:55:3f:d2: 9c:06:d0:f1:90:fc:bc:2b:ee:4b:6b:dd:a7:a0:23:87: 31:6e:7a:2d:20:75:cf:e0:ad:62:8f:a3:7a:83:94:b7: 06:2d:fb:da:3d:65:2a:c7:b8:26:4b:34:67:c6:87:5f: d3:fe:7a:c7:5e:e5:b7:58:fa:f7:ab:52:6c:85:e9:42: 23:43:44:7c:2f:10:82:62:dc:a0:be:3f:9b:4a:89:17: d9:af:ee:42:e0:0a:a3:29:8c:4e:7a:5f:f5:6e:71:25: 41:f9:8e:27:14:87:a3:3f:c5:b0:d1:f1:74:03:f6:73 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:24:8c:98:95:0a:a3:8f:36:06:f4:8d:1b: 3c:81:ef:05:82:85:ab:fc:f4:ba:0c:79:3f:bc:ea:d9: 02:1c:4b:20:25:2c:39:a3:27:6c:40:73:0f:63:b1:90: e8:63:56:87:d0:5e:39:0d:7d:77:60:bc:40:b7 Fingerprint (SHA-256): 30:55:B4:72:45:D0:ED:A4:AD:9E:AA:EA:C9:18:40:7A:9B:9B:AC:13:3B:73:A4:1A:2C:66:13:F1:90:8D:D3:DC Fingerprint (SHA1): C4:F2:59:40:F0:56:6D:EB:94:96:98:F3:48:B6:13:2A:58:99:E8:44 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #14801: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14802: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14803: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14804: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #14805: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14806: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14807: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14808: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14809: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14810: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14811: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14812: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14813: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14814: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14815: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14816: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #14817: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14818: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14819: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14820: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14821: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14822: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14823: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14824: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14825: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14826: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14827: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14828: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171003114821Z nextupdate=20181003114821Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Oct 03 11:48:21 2017 Next Update: Wed Oct 03 11:48:21 2018 CRL Extensions: chains.sh: #14829: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003114822Z nextupdate=20181003114822Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 11:48:22 2017 Next Update: Wed Oct 03 11:48:22 2018 CRL Extensions: chains.sh: #14830: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003114823Z nextupdate=20181003114823Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 11:48:23 2017 Next Update: Wed Oct 03 11:48:23 2018 CRL Extensions: chains.sh: #14831: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171003114824Z nextupdate=20181003114824Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Oct 03 11:48:24 2017 Next Update: Wed Oct 03 11:48:24 2018 CRL Extensions: chains.sh: #14832: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003114825Z addcert 14 20171003114825Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 11:48:25 2017 Next Update: Wed Oct 03 11:48:23 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Tue Oct 03 11:48:25 2017 CRL Extensions: chains.sh: #14833: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003114826Z addcert 15 20171003114826Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 11:48:26 2017 Next Update: Wed Oct 03 11:48:22 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Tue Oct 03 11:48:26 2017 CRL Extensions: chains.sh: #14834: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14835: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14836: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14837: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #14838: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #14839: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #14840: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #14841: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #14842: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #14843: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:47:45 2017 Not After : Mon Oct 03 11:47:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:45:58:1e:e6:4c:bb:4d:bf:4a:3e:1a:a9:b8:64:4b: 0c:05:c6:2e:c4:b4:b7:d8:c4:35:8b:ef:9f:2f:b3:54: 7d:61:65:40:dd:e7:ec:5f:b9:78:67:6a:f0:37:70:4b: 4b:65:3b:2e:47:59:3e:68:9d:0c:5e:6b:24:0b:ef:73: 87:dd:ea:bb:a0:28:ba:f2:65:b9:82:d2:7e:91:74:08: 21:03:8f:e8:8c:4f:e7:d5:08:69:40:df:8f:7e:c7:10: 0d:ed:6d:c8:b5:fa:07:b7:4c:e4:97:1d:6e:3a:c8:8f: 5e:ed:13:fa:b4:62:f4:3a:7d:c9:bf:81:34:c9:0b:df: 67:83:79:cc:ee:31:55:49:64:99:cf:12:0f:ab:f1:37: 35:4a:50:df:67:24:3f:0b:ad:7d:5d:af:ad:b1:19:c6: 01:2a:37:54:1c:83:8a:8c:e3:d5:a6:db:1a:2d:b8:b9: a8:af:0a:7b:1a:9d:02:38:b6:79:52:89:db:44:f3:8a: 89:07:d8:fa:71:44:bb:c0:4b:c4:74:09:4d:66:75:43: 56:6f:00:0f:a9:ec:bf:93:00:95:f3:b3:89:62:da:4a: 14:b1:be:75:f8:02:a5:2d:4a:54:55:38:1b:62:d6:bd: 15:74:b6:9c:d1:06:2b:21:34:45:58:7a:22:d9:92:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:73:2f:7e:13:9e:6e:93:7f:17:cc:a6:50:17:d7:5b: 50:b1:de:60:e9:7f:2c:8d:d6:c9:fe:6a:e7:2e:5c:2f: 58:04:c2:e9:2c:94:dd:7b:db:42:49:fe:be:ef:5e:3e: 41:fd:f8:77:f2:34:05:76:bf:f0:bd:2f:84:67:b2:04: 7b:8f:68:d6:81:69:45:56:57:bb:0f:e0:27:98:c2:32: 80:2d:4b:97:ab:4b:03:00:28:18:8f:9e:14:f3:16:a8: 7c:85:f6:e3:69:15:07:e5:81:ac:b6:b3:f1:82:34:65: 72:22:f1:89:1e:8a:16:a8:3d:82:49:e2:c5:4a:f9:1d: ad:e7:aa:5f:71:5b:ca:ee:ab:7a:5d:68:55:76:aa:91: d7:38:e5:15:ed:d7:5f:25:c2:9a:91:8f:ed:90:51:a1: 8b:88:e0:2a:2d:cc:56:d0:a4:c0:47:55:86:41:d9:4c: 7f:12:6d:fa:97:cc:ad:aa:68:a4:95:2a:c7:44:86:7c: 3c:ce:97:e0:d2:d1:47:5f:e1:e5:71:7f:f7:42:69:d4: e3:c6:59:30:a6:af:09:08:f2:b7:7e:dd:aa:18:6a:f2: b3:de:d2:a4:b2:5f:cd:79:f0:23:9f:ba:5b:59:f3:e1: db:38:45:69:84:a0:25:80:6d:74:55:df:09:69:84:71 Fingerprint (SHA-256): A8:BC:9D:FB:39:74:8A:9B:8A:49:FD:34:D1:F0:4A:99:42:52:99:1D:19:A8:C0:C3:AD:21:46:1E:A4:70:1D:54 Fingerprint (SHA1): 4B:50:1E:06:4F:AC:8C:F5:78:2A:27:AD:F9:00:86:65:52:5D:3C:0B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14844: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14845: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:47:45 2017 Not After : Mon Oct 03 11:47:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:45:58:1e:e6:4c:bb:4d:bf:4a:3e:1a:a9:b8:64:4b: 0c:05:c6:2e:c4:b4:b7:d8:c4:35:8b:ef:9f:2f:b3:54: 7d:61:65:40:dd:e7:ec:5f:b9:78:67:6a:f0:37:70:4b: 4b:65:3b:2e:47:59:3e:68:9d:0c:5e:6b:24:0b:ef:73: 87:dd:ea:bb:a0:28:ba:f2:65:b9:82:d2:7e:91:74:08: 21:03:8f:e8:8c:4f:e7:d5:08:69:40:df:8f:7e:c7:10: 0d:ed:6d:c8:b5:fa:07:b7:4c:e4:97:1d:6e:3a:c8:8f: 5e:ed:13:fa:b4:62:f4:3a:7d:c9:bf:81:34:c9:0b:df: 67:83:79:cc:ee:31:55:49:64:99:cf:12:0f:ab:f1:37: 35:4a:50:df:67:24:3f:0b:ad:7d:5d:af:ad:b1:19:c6: 01:2a:37:54:1c:83:8a:8c:e3:d5:a6:db:1a:2d:b8:b9: a8:af:0a:7b:1a:9d:02:38:b6:79:52:89:db:44:f3:8a: 89:07:d8:fa:71:44:bb:c0:4b:c4:74:09:4d:66:75:43: 56:6f:00:0f:a9:ec:bf:93:00:95:f3:b3:89:62:da:4a: 14:b1:be:75:f8:02:a5:2d:4a:54:55:38:1b:62:d6:bd: 15:74:b6:9c:d1:06:2b:21:34:45:58:7a:22:d9:92:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:73:2f:7e:13:9e:6e:93:7f:17:cc:a6:50:17:d7:5b: 50:b1:de:60:e9:7f:2c:8d:d6:c9:fe:6a:e7:2e:5c:2f: 58:04:c2:e9:2c:94:dd:7b:db:42:49:fe:be:ef:5e:3e: 41:fd:f8:77:f2:34:05:76:bf:f0:bd:2f:84:67:b2:04: 7b:8f:68:d6:81:69:45:56:57:bb:0f:e0:27:98:c2:32: 80:2d:4b:97:ab:4b:03:00:28:18:8f:9e:14:f3:16:a8: 7c:85:f6:e3:69:15:07:e5:81:ac:b6:b3:f1:82:34:65: 72:22:f1:89:1e:8a:16:a8:3d:82:49:e2:c5:4a:f9:1d: ad:e7:aa:5f:71:5b:ca:ee:ab:7a:5d:68:55:76:aa:91: d7:38:e5:15:ed:d7:5f:25:c2:9a:91:8f:ed:90:51:a1: 8b:88:e0:2a:2d:cc:56:d0:a4:c0:47:55:86:41:d9:4c: 7f:12:6d:fa:97:cc:ad:aa:68:a4:95:2a:c7:44:86:7c: 3c:ce:97:e0:d2:d1:47:5f:e1:e5:71:7f:f7:42:69:d4: e3:c6:59:30:a6:af:09:08:f2:b7:7e:dd:aa:18:6a:f2: b3:de:d2:a4:b2:5f:cd:79:f0:23:9f:ba:5b:59:f3:e1: db:38:45:69:84:a0:25:80:6d:74:55:df:09:69:84:71 Fingerprint (SHA-256): A8:BC:9D:FB:39:74:8A:9B:8A:49:FD:34:D1:F0:4A:99:42:52:99:1D:19:A8:C0:C3:AD:21:46:1E:A4:70:1D:54 Fingerprint (SHA1): 4B:50:1E:06:4F:AC:8C:F5:78:2A:27:AD:F9:00:86:65:52:5D:3C:0B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14846: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14847: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14848: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111423 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14849: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14850: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #14851: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14852: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 1003111424 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14853: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14854: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14855: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003111195.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14856: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003111169.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14857: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14858: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14859: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003111195.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14860: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 1003111425 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14861: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14862: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14863: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003111195.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14864: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003111170.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14865: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14866: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14867: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14868: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 1003111426 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14869: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14870: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14871: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003111195.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14872: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003111171.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14873: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14874: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14875: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0-1003111195.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14876: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9248/localhost-16081-CA0Root-1003111172.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14877: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14878: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20171003114926Z nextupdate=20181003114926Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Tue Oct 03 11:49:26 2017 Next Update: Wed Oct 03 11:49:26 2018 CRL Extensions: chains.sh: #14879: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003114927Z nextupdate=20181003114927Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 11:49:27 2017 Next Update: Wed Oct 03 11:49:27 2018 CRL Extensions: chains.sh: #14880: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20171003114928Z nextupdate=20181003114928Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Tue Oct 03 11:49:28 2017 Next Update: Wed Oct 03 11:49:28 2018 CRL Extensions: chains.sh: #14881: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20171003114929Z nextupdate=20181003114929Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Tue Oct 03 11:49:29 2017 Next Update: Wed Oct 03 11:49:29 2018 CRL Extensions: chains.sh: #14882: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003114930Z addcert 20 20171003114930Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 11:49:30 2017 Next Update: Wed Oct 03 11:49:27 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Oct 03 11:49:30 2017 CRL Extensions: chains.sh: #14883: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20171003114931Z addcert 40 20171003114931Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Tue Oct 03 11:49:31 2017 Next Update: Wed Oct 03 11:49:27 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Tue Oct 03 11:49:30 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Tue Oct 03 11:49:31 2017 CRL Extensions: chains.sh: #14884: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14885: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14886: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14887: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111423 (0x3bca43ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:48:43 2017 Not After : Mon Oct 03 11:48:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:15:db:da:5b:4a:c1:9b:65:ea:a9:5a:6f:42:0c:bd: f3:a8:e0:e0:7a:24:3c:c3:8a:42:bf:e9:4e:6d:e1:ae: 1b:10:99:fe:de:e6:22:ea:45:2d:88:c1:f3:5a:ba:f9: 96:b4:43:ea:71:95:2a:0c:a5:3a:d7:da:f9:86:b5:7c: 43:0a:d8:82:eb:01:59:71:71:79:e9:98:c7:b5:27:8a: b9:6d:fb:a8:10:89:f9:70:ef:1f:41:cf:0e:c3:64:17: d4:51:3d:66:ed:74:06:0d:11:ae:bc:64:5a:72:86:83: 24:c7:e9:72:15:2c:7c:05:cd:ad:23:5b:71:19:a9:62: 47:7b:97:88:dc:eb:41:9b:90:54:a0:11:fd:43:3b:36: 23:00:c8:25:9a:15:68:76:23:c7:d5:64:8f:36:61:b6: 2a:79:9d:87:34:dc:07:44:c3:c5:aa:5a:89:9a:af:38: 2a:8c:ca:80:95:aa:94:f2:a5:3d:d3:10:58:bb:88:eb: 5c:9b:88:d6:ee:e6:42:de:d0:b2:1a:2d:cc:a4:b9:38: 11:56:e6:f3:19:0e:59:cf:53:3f:81:0c:32:e0:54:42: 5f:09:62:3b:6b:ac:39:ea:f3:dc:c0:00:56:0e:48:f6: 14:31:33:0b:84:62:12:d9:50:26:ee:3e:1d:29:d8:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:95:c7:7e:6e:df:9f:0d:99:07:84:42:c2:3d:67:e6: 49:60:30:d5:d1:ee:5a:1c:49:3e:f1:fc:cc:16:eb:b5: f2:92:00:cb:6c:e6:62:d3:89:da:fd:91:a3:e8:95:26: 3e:92:85:e1:5b:5a:3c:21:e7:7c:8e:13:7c:a1:35:09: 91:c5:a8:8b:84:8a:6f:39:ac:e3:17:d2:a2:d3:84:14: dc:3e:5b:96:22:0d:cc:67:6d:03:dc:3c:58:04:fb:3b: e1:de:05:8c:42:9b:85:5d:c1:9d:f5:93:50:83:1c:a0: ef:13:9b:41:1c:64:35:db:86:4e:a8:93:68:fc:1a:c3: 4a:19:25:65:5a:2c:19:42:bd:e2:aa:51:b2:67:b8:a5: 9a:d9:4e:5d:48:af:da:88:45:51:ad:f0:89:3a:ae:5f: 75:c8:c1:c4:29:c9:4c:ba:c7:55:88:21:78:fa:87:90: 50:f3:e3:13:99:09:cc:4f:6b:5b:32:72:e5:6c:49:49: 7b:a5:b8:3f:58:59:15:ea:7b:b3:48:59:d0:a7:22:c0: 25:e8:8c:e3:ef:20:ab:d9:dd:ff:6d:39:98:5b:c2:e2: 6c:2f:da:e2:65:e7:a4:78:e4:08:1c:e3:97:2f:83:b8: 1f:19:86:79:38:3a:50:73:47:a8:af:a4:16:a4:d3:c6 Fingerprint (SHA-256): 25:CF:66:7E:82:5A:89:A4:88:5B:90:59:20:61:92:F0:95:9D:1C:54:2E:46:EB:66:E9:A3:F8:17:F3:25:E1:B4 Fingerprint (SHA1): 96:C9:D5:3A:4D:0B:2F:F8:F5:91:04:EB:18:F3:0F:03:B7:67:C2:61 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14888: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14889: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111423 (0x3bca43ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Tue Oct 03 11:48:43 2017 Not After : Mon Oct 03 11:48:43 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:15:db:da:5b:4a:c1:9b:65:ea:a9:5a:6f:42:0c:bd: f3:a8:e0:e0:7a:24:3c:c3:8a:42:bf:e9:4e:6d:e1:ae: 1b:10:99:fe:de:e6:22:ea:45:2d:88:c1:f3:5a:ba:f9: 96:b4:43:ea:71:95:2a:0c:a5:3a:d7:da:f9:86:b5:7c: 43:0a:d8:82:eb:01:59:71:71:79:e9:98:c7:b5:27:8a: b9:6d:fb:a8:10:89:f9:70:ef:1f:41:cf:0e:c3:64:17: d4:51:3d:66:ed:74:06:0d:11:ae:bc:64:5a:72:86:83: 24:c7:e9:72:15:2c:7c:05:cd:ad:23:5b:71:19:a9:62: 47:7b:97:88:dc:eb:41:9b:90:54:a0:11:fd:43:3b:36: 23:00:c8:25:9a:15:68:76:23:c7:d5:64:8f:36:61:b6: 2a:79:9d:87:34:dc:07:44:c3:c5:aa:5a:89:9a:af:38: 2a:8c:ca:80:95:aa:94:f2:a5:3d:d3:10:58:bb:88:eb: 5c:9b:88:d6:ee:e6:42:de:d0:b2:1a:2d:cc:a4:b9:38: 11:56:e6:f3:19:0e:59:cf:53:3f:81:0c:32:e0:54:42: 5f:09:62:3b:6b:ac:39:ea:f3:dc:c0:00:56:0e:48:f6: 14:31:33:0b:84:62:12:d9:50:26:ee:3e:1d:29:d8:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:95:c7:7e:6e:df:9f:0d:99:07:84:42:c2:3d:67:e6: 49:60:30:d5:d1:ee:5a:1c:49:3e:f1:fc:cc:16:eb:b5: f2:92:00:cb:6c:e6:62:d3:89:da:fd:91:a3:e8:95:26: 3e:92:85:e1:5b:5a:3c:21:e7:7c:8e:13:7c:a1:35:09: 91:c5:a8:8b:84:8a:6f:39:ac:e3:17:d2:a2:d3:84:14: dc:3e:5b:96:22:0d:cc:67:6d:03:dc:3c:58:04:fb:3b: e1:de:05:8c:42:9b:85:5d:c1:9d:f5:93:50:83:1c:a0: ef:13:9b:41:1c:64:35:db:86:4e:a8:93:68:fc:1a:c3: 4a:19:25:65:5a:2c:19:42:bd:e2:aa:51:b2:67:b8:a5: 9a:d9:4e:5d:48:af:da:88:45:51:ad:f0:89:3a:ae:5f: 75:c8:c1:c4:29:c9:4c:ba:c7:55:88:21:78:fa:87:90: 50:f3:e3:13:99:09:cc:4f:6b:5b:32:72:e5:6c:49:49: 7b:a5:b8:3f:58:59:15:ea:7b:b3:48:59:d0:a7:22:c0: 25:e8:8c:e3:ef:20:ab:d9:dd:ff:6d:39:98:5b:c2:e2: 6c:2f:da:e2:65:e7:a4:78:e4:08:1c:e3:97:2f:83:b8: 1f:19:86:79:38:3a:50:73:47:a8:af:a4:16:a4:d3:c6 Fingerprint (SHA-256): 25:CF:66:7E:82:5A:89:A4:88:5B:90:59:20:61:92:F0:95:9D:1C:54:2E:46:EB:66:E9:A3:F8:17:F3:25:E1:B4 Fingerprint (SHA1): 96:C9:D5:3A:4D:0B:2F:F8:F5:91:04:EB:18:F3:0F:03:B7:67:C2:61 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14890: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14891: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #14892: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111427 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14893: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #14894: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14895: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14896: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 1003111428 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14897: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14898: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14899: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14900: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 1003111429 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14901: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14902: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14903: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14904: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 1003111430 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14905: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14906: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #14907: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 1003111431 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14908: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #14909: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #14910: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14911: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 1003111432 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14912: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14913: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14914: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14915: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 1003111433 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14916: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14917: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #14918: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #14919: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #14920: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111427 (0x3bca4403) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:49:43 2017 Not After : Mon Oct 03 11:49:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:6d:3b:7f:b6:3c:c1:12:cc:bc:22:1a:47:6e:6f:b0: c9:d9:24:af:c2:3e:1f:02:69:23:46:6b:27:5f:bf:e5: 32:86:5c:7a:a3:95:ff:9f:77:00:4b:98:ed:61:e9:34: 10:33:87:4d:9c:1e:ea:0f:f4:8d:9a:dd:c7:dc:7d:ee: ae:64:0b:53:27:06:b8:d4:44:52:f2:89:55:df:2a:53: 2b:53:6b:31:7c:ec:b2:91:4e:37:99:74:59:dc:06:44: 1d:fb:cb:f3:83:52:69:61:17:7d:ce:41:71:63:b7:6c: bb:13:cd:50:fc:9e:ac:6e:0b:42:be:5b:47:84:5c:d7: fd:34:12:a9:ef:3b:41:04:28:1a:0b:5d:56:db:c8:74: 28:bb:b5:09:11:ce:8b:2b:e0:c8:7d:93:33:95:36:ca: 22:d4:54:9d:a4:2e:46:17:31:e4:35:3e:07:f5:15:54: c7:2c:05:7e:f5:74:fb:9c:f4:a5:f0:16:1f:89:24:a0: 55:b7:59:f3:bd:36:5a:63:5b:5a:e9:65:44:d0:f7:a7: dc:41:78:2b:64:f6:80:11:7b:02:48:a8:19:67:a2:65: d6:e6:10:9a:76:a2:0f:6c:8f:fc:e7:17:0d:86:b5:fb: 21:17:6c:90:79:95:b9:f1:85:b3:9e:f4:aa:1f:a3:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:9b:88:4a:90:89:a7:a8:00:98:8d:71:a2:ad:f7:0e: 20:41:30:26:e3:f0:76:6a:af:54:2e:57:de:6d:2d:8a: 2d:2e:63:8d:85:7f:f0:11:86:16:52:e2:4f:39:76:a4: 37:b8:a7:25:9c:ae:04:b2:c9:13:a5:a2:0a:f8:20:d3: 14:fb:77:c1:eb:a8:22:28:59:ec:95:d3:2a:bd:3b:a1: cf:78:75:b3:0c:f7:92:9c:c5:0b:b4:f8:3a:32:02:5d: 9c:86:88:ff:04:81:2e:0b:f2:14:bf:4e:b6:4f:8a:fc: 41:f6:36:1b:b3:59:25:f8:b2:60:a5:34:72:cd:60:f6: f2:d9:da:25:e4:c3:09:61:8c:2e:a0:05:a6:8d:86:74: 36:a9:80:ad:34:1f:12:8e:ee:6b:b1:d5:30:28:14:f1: 82:7d:36:f1:13:84:63:0b:aa:d4:4c:fc:db:40:78:e9: e0:ec:bf:41:5e:15:d0:ea:35:99:e0:ad:ee:59:76:e5: 04:81:db:7a:c8:a9:1e:bb:1d:5a:3a:b7:3e:85:b9:0f: c0:f0:98:be:d1:28:08:8e:02:dd:7b:1f:0b:e1:71:04: 71:8c:ec:58:d1:e1:bf:b1:2b:70:b8:b2:f9:71:db:03: aa:8f:10:ad:87:05:bc:56:6a:d1:c1:32:e3:37:ff:23 Fingerprint (SHA-256): B6:75:DB:8B:58:43:46:DC:8F:31:29:8F:64:3C:15:69:70:24:88:B3:4F:B2:44:29:CC:79:5E:3C:B2:66:76:79 Fingerprint (SHA1): 32:4E:39:47:7F:6F:D5:67:57:3A:15:CF:44:21:D0:37:7A:15:86:75 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14921: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111429 (0x3bca4405) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:49:55 2017 Not After : Mon Oct 03 11:49:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:f8:54:98:e8:4b:dd:d9:41:58:af:6d:7b:1a:be:0d: 3e:8c:da:2a:c3:88:d7:14:12:09:93:da:14:c4:0e:e0: a5:ad:03:b9:99:33:1d:6f:6c:4d:a3:f8:52:98:7f:5d: a3:17:9f:ad:d7:96:cc:dc:97:a8:d6:72:1b:e9:20:ec: 7f:3b:94:f3:43:d0:82:57:49:77:08:c7:f1:2a:d4:af: ba:97:63:b7:f6:4c:69:17:af:69:b2:90:81:a0:8d:dc: 66:72:de:53:31:14:de:7f:af:18:09:1f:fd:2d:41:45: 4b:a6:28:c3:19:4f:d6:ce:69:03:fc:24:8c:a5:1d:e3: 6b:42:c3:e2:be:b0:19:6b:72:50:96:22:95:bb:8f:90: b7:67:4a:ff:42:9a:22:c2:8c:61:bf:53:b6:4b:c5:4a: 3c:17:18:16:b3:ea:49:67:48:9b:08:84:70:37:e2:6c: 4c:ef:86:e2:61:be:91:59:eb:b9:db:16:25:ef:f8:f1: 61:23:7c:ad:f8:fb:00:f7:da:b9:4c:7f:ff:44:bf:17: 0f:ab:c8:d5:0c:40:1e:98:1c:f7:4f:e7:81:39:c4:ca: aa:e8:eb:93:2b:1c:0e:7a:f4:55:2a:39:29:04:a0:27: cc:c1:48:dc:b9:32:df:28:98:4b:1a:11:eb:8a:a9:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:52:29:3f:a4:b9:46:9b:13:b8:33:db:07:d9:13:a3: 84:33:10:b8:e2:e4:ff:81:8b:fa:78:cf:1c:64:ec:d2: f3:df:b1:56:3e:f5:1f:4d:1f:92:9c:5a:bf:fb:71:e6: f2:08:2c:ac:a8:50:dc:29:59:2e:e2:a4:1b:1f:be:6a: 87:c7:05:ba:8b:7b:c5:94:c7:e4:20:79:7e:79:fb:63: d8:31:e3:2f:f8:6a:76:a1:96:39:cb:b7:90:05:53:56: 36:f7:07:c4:d2:b0:e3:3b:24:3a:54:66:76:10:5f:c7: 14:b2:9c:67:61:3e:b5:c8:fb:e7:5a:ea:eb:ab:33:54: 07:39:2f:06:e5:35:60:01:a5:4f:41:76:e8:5d:14:0a: f1:a3:73:04:98:04:2a:81:5a:33:31:fa:24:00:78:c1: b7:ad:56:22:cc:d1:e4:ae:b7:1a:e1:3e:4d:dd:c8:4a: 9c:f7:af:f2:ba:eb:bb:71:6b:56:52:fc:14:4e:d8:10: f6:f7:4f:75:3b:7e:ce:77:d3:6d:65:c7:b1:0b:2b:f7: 47:35:1e:c7:77:20:f6:86:e8:6b:bd:b9:21:3c:8a:ff: da:d7:d8:eb:22:46:ec:f0:ca:c8:56:99:0d:05:ad:4a: e8:09:b8:a0:de:a8:bf:e6:b8:7c:1d:14:70:25:44:bd Fingerprint (SHA-256): EC:E9:60:D3:9B:B0:C6:36:A7:A2:E0:82:9B:BB:19:C2:47:BB:E6:5B:54:04:BB:71:FD:EA:5D:43:CB:A2:A6:F0 Fingerprint (SHA1): 8C:50:63:08:E6:F4:C7:C4:DB:87:B3:5E:45:C8:AB:4E:77:45:40:19 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14922: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111427 (0x3bca4403) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:49:43 2017 Not After : Mon Oct 03 11:49:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:6d:3b:7f:b6:3c:c1:12:cc:bc:22:1a:47:6e:6f:b0: c9:d9:24:af:c2:3e:1f:02:69:23:46:6b:27:5f:bf:e5: 32:86:5c:7a:a3:95:ff:9f:77:00:4b:98:ed:61:e9:34: 10:33:87:4d:9c:1e:ea:0f:f4:8d:9a:dd:c7:dc:7d:ee: ae:64:0b:53:27:06:b8:d4:44:52:f2:89:55:df:2a:53: 2b:53:6b:31:7c:ec:b2:91:4e:37:99:74:59:dc:06:44: 1d:fb:cb:f3:83:52:69:61:17:7d:ce:41:71:63:b7:6c: bb:13:cd:50:fc:9e:ac:6e:0b:42:be:5b:47:84:5c:d7: fd:34:12:a9:ef:3b:41:04:28:1a:0b:5d:56:db:c8:74: 28:bb:b5:09:11:ce:8b:2b:e0:c8:7d:93:33:95:36:ca: 22:d4:54:9d:a4:2e:46:17:31:e4:35:3e:07:f5:15:54: c7:2c:05:7e:f5:74:fb:9c:f4:a5:f0:16:1f:89:24:a0: 55:b7:59:f3:bd:36:5a:63:5b:5a:e9:65:44:d0:f7:a7: dc:41:78:2b:64:f6:80:11:7b:02:48:a8:19:67:a2:65: d6:e6:10:9a:76:a2:0f:6c:8f:fc:e7:17:0d:86:b5:fb: 21:17:6c:90:79:95:b9:f1:85:b3:9e:f4:aa:1f:a3:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:9b:88:4a:90:89:a7:a8:00:98:8d:71:a2:ad:f7:0e: 20:41:30:26:e3:f0:76:6a:af:54:2e:57:de:6d:2d:8a: 2d:2e:63:8d:85:7f:f0:11:86:16:52:e2:4f:39:76:a4: 37:b8:a7:25:9c:ae:04:b2:c9:13:a5:a2:0a:f8:20:d3: 14:fb:77:c1:eb:a8:22:28:59:ec:95:d3:2a:bd:3b:a1: cf:78:75:b3:0c:f7:92:9c:c5:0b:b4:f8:3a:32:02:5d: 9c:86:88:ff:04:81:2e:0b:f2:14:bf:4e:b6:4f:8a:fc: 41:f6:36:1b:b3:59:25:f8:b2:60:a5:34:72:cd:60:f6: f2:d9:da:25:e4:c3:09:61:8c:2e:a0:05:a6:8d:86:74: 36:a9:80:ad:34:1f:12:8e:ee:6b:b1:d5:30:28:14:f1: 82:7d:36:f1:13:84:63:0b:aa:d4:4c:fc:db:40:78:e9: e0:ec:bf:41:5e:15:d0:ea:35:99:e0:ad:ee:59:76:e5: 04:81:db:7a:c8:a9:1e:bb:1d:5a:3a:b7:3e:85:b9:0f: c0:f0:98:be:d1:28:08:8e:02:dd:7b:1f:0b:e1:71:04: 71:8c:ec:58:d1:e1:bf:b1:2b:70:b8:b2:f9:71:db:03: aa:8f:10:ad:87:05:bc:56:6a:d1:c1:32:e3:37:ff:23 Fingerprint (SHA-256): B6:75:DB:8B:58:43:46:DC:8F:31:29:8F:64:3C:15:69:70:24:88:B3:4F:B2:44:29:CC:79:5E:3C:B2:66:76:79 Fingerprint (SHA1): 32:4E:39:47:7F:6F:D5:67:57:3A:15:CF:44:21:D0:37:7A:15:86:75 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14923: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #14924: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111427 (0x3bca4403) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:49:43 2017 Not After : Mon Oct 03 11:49:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:6d:3b:7f:b6:3c:c1:12:cc:bc:22:1a:47:6e:6f:b0: c9:d9:24:af:c2:3e:1f:02:69:23:46:6b:27:5f:bf:e5: 32:86:5c:7a:a3:95:ff:9f:77:00:4b:98:ed:61:e9:34: 10:33:87:4d:9c:1e:ea:0f:f4:8d:9a:dd:c7:dc:7d:ee: ae:64:0b:53:27:06:b8:d4:44:52:f2:89:55:df:2a:53: 2b:53:6b:31:7c:ec:b2:91:4e:37:99:74:59:dc:06:44: 1d:fb:cb:f3:83:52:69:61:17:7d:ce:41:71:63:b7:6c: bb:13:cd:50:fc:9e:ac:6e:0b:42:be:5b:47:84:5c:d7: fd:34:12:a9:ef:3b:41:04:28:1a:0b:5d:56:db:c8:74: 28:bb:b5:09:11:ce:8b:2b:e0:c8:7d:93:33:95:36:ca: 22:d4:54:9d:a4:2e:46:17:31:e4:35:3e:07:f5:15:54: c7:2c:05:7e:f5:74:fb:9c:f4:a5:f0:16:1f:89:24:a0: 55:b7:59:f3:bd:36:5a:63:5b:5a:e9:65:44:d0:f7:a7: dc:41:78:2b:64:f6:80:11:7b:02:48:a8:19:67:a2:65: d6:e6:10:9a:76:a2:0f:6c:8f:fc:e7:17:0d:86:b5:fb: 21:17:6c:90:79:95:b9:f1:85:b3:9e:f4:aa:1f:a3:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:9b:88:4a:90:89:a7:a8:00:98:8d:71:a2:ad:f7:0e: 20:41:30:26:e3:f0:76:6a:af:54:2e:57:de:6d:2d:8a: 2d:2e:63:8d:85:7f:f0:11:86:16:52:e2:4f:39:76:a4: 37:b8:a7:25:9c:ae:04:b2:c9:13:a5:a2:0a:f8:20:d3: 14:fb:77:c1:eb:a8:22:28:59:ec:95:d3:2a:bd:3b:a1: cf:78:75:b3:0c:f7:92:9c:c5:0b:b4:f8:3a:32:02:5d: 9c:86:88:ff:04:81:2e:0b:f2:14:bf:4e:b6:4f:8a:fc: 41:f6:36:1b:b3:59:25:f8:b2:60:a5:34:72:cd:60:f6: f2:d9:da:25:e4:c3:09:61:8c:2e:a0:05:a6:8d:86:74: 36:a9:80:ad:34:1f:12:8e:ee:6b:b1:d5:30:28:14:f1: 82:7d:36:f1:13:84:63:0b:aa:d4:4c:fc:db:40:78:e9: e0:ec:bf:41:5e:15:d0:ea:35:99:e0:ad:ee:59:76:e5: 04:81:db:7a:c8:a9:1e:bb:1d:5a:3a:b7:3e:85:b9:0f: c0:f0:98:be:d1:28:08:8e:02:dd:7b:1f:0b:e1:71:04: 71:8c:ec:58:d1:e1:bf:b1:2b:70:b8:b2:f9:71:db:03: aa:8f:10:ad:87:05:bc:56:6a:d1:c1:32:e3:37:ff:23 Fingerprint (SHA-256): B6:75:DB:8B:58:43:46:DC:8F:31:29:8F:64:3C:15:69:70:24:88:B3:4F:B2:44:29:CC:79:5E:3C:B2:66:76:79 Fingerprint (SHA1): 32:4E:39:47:7F:6F:D5:67:57:3A:15:CF:44:21:D0:37:7A:15:86:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14925: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111429 (0x3bca4405) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Tue Oct 03 11:49:55 2017 Not After : Mon Oct 03 11:49:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:f8:54:98:e8:4b:dd:d9:41:58:af:6d:7b:1a:be:0d: 3e:8c:da:2a:c3:88:d7:14:12:09:93:da:14:c4:0e:e0: a5:ad:03:b9:99:33:1d:6f:6c:4d:a3:f8:52:98:7f:5d: a3:17:9f:ad:d7:96:cc:dc:97:a8:d6:72:1b:e9:20:ec: 7f:3b:94:f3:43:d0:82:57:49:77:08:c7:f1:2a:d4:af: ba:97:63:b7:f6:4c:69:17:af:69:b2:90:81:a0:8d:dc: 66:72:de:53:31:14:de:7f:af:18:09:1f:fd:2d:41:45: 4b:a6:28:c3:19:4f:d6:ce:69:03:fc:24:8c:a5:1d:e3: 6b:42:c3:e2:be:b0:19:6b:72:50:96:22:95:bb:8f:90: b7:67:4a:ff:42:9a:22:c2:8c:61:bf:53:b6:4b:c5:4a: 3c:17:18:16:b3:ea:49:67:48:9b:08:84:70:37:e2:6c: 4c:ef:86:e2:61:be:91:59:eb:b9:db:16:25:ef:f8:f1: 61:23:7c:ad:f8:fb:00:f7:da:b9:4c:7f:ff:44:bf:17: 0f:ab:c8:d5:0c:40:1e:98:1c:f7:4f:e7:81:39:c4:ca: aa:e8:eb:93:2b:1c:0e:7a:f4:55:2a:39:29:04:a0:27: cc:c1:48:dc:b9:32:df:28:98:4b:1a:11:eb:8a:a9:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:52:29:3f:a4:b9:46:9b:13:b8:33:db:07:d9:13:a3: 84:33:10:b8:e2:e4:ff:81:8b:fa:78:cf:1c:64:ec:d2: f3:df:b1:56:3e:f5:1f:4d:1f:92:9c:5a:bf:fb:71:e6: f2:08:2c:ac:a8:50:dc:29:59:2e:e2:a4:1b:1f:be:6a: 87:c7:05:ba:8b:7b:c5:94:c7:e4:20:79:7e:79:fb:63: d8:31:e3:2f:f8:6a:76:a1:96:39:cb:b7:90:05:53:56: 36:f7:07:c4:d2:b0:e3:3b:24:3a:54:66:76:10:5f:c7: 14:b2:9c:67:61:3e:b5:c8:fb:e7:5a:ea:eb:ab:33:54: 07:39:2f:06:e5:35:60:01:a5:4f:41:76:e8:5d:14:0a: f1:a3:73:04:98:04:2a:81:5a:33:31:fa:24:00:78:c1: b7:ad:56:22:cc:d1:e4:ae:b7:1a:e1:3e:4d:dd:c8:4a: 9c:f7:af:f2:ba:eb:bb:71:6b:56:52:fc:14:4e:d8:10: f6:f7:4f:75:3b:7e:ce:77:d3:6d:65:c7:b1:0b:2b:f7: 47:35:1e:c7:77:20:f6:86:e8:6b:bd:b9:21:3c:8a:ff: da:d7:d8:eb:22:46:ec:f0:ca:c8:56:99:0d:05:ad:4a: e8:09:b8:a0:de:a8:bf:e6:b8:7c:1d:14:70:25:44:bd Fingerprint (SHA-256): EC:E9:60:D3:9B:B0:C6:36:A7:A2:E0:82:9B:BB:19:C2:47:BB:E6:5B:54:04:BB:71:FD:EA:5D:43:CB:A2:A6:F0 Fingerprint (SHA1): 8C:50:63:08:E6:F4:C7:C4:DB:87:B3:5E:45:C8:AB:4E:77:45:40:19 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14926: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #14927: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #14928: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #14929: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111427 (0x3bca4403) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:49:43 2017 Not After : Mon Oct 03 11:49:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:6d:3b:7f:b6:3c:c1:12:cc:bc:22:1a:47:6e:6f:b0: c9:d9:24:af:c2:3e:1f:02:69:23:46:6b:27:5f:bf:e5: 32:86:5c:7a:a3:95:ff:9f:77:00:4b:98:ed:61:e9:34: 10:33:87:4d:9c:1e:ea:0f:f4:8d:9a:dd:c7:dc:7d:ee: ae:64:0b:53:27:06:b8:d4:44:52:f2:89:55:df:2a:53: 2b:53:6b:31:7c:ec:b2:91:4e:37:99:74:59:dc:06:44: 1d:fb:cb:f3:83:52:69:61:17:7d:ce:41:71:63:b7:6c: bb:13:cd:50:fc:9e:ac:6e:0b:42:be:5b:47:84:5c:d7: fd:34:12:a9:ef:3b:41:04:28:1a:0b:5d:56:db:c8:74: 28:bb:b5:09:11:ce:8b:2b:e0:c8:7d:93:33:95:36:ca: 22:d4:54:9d:a4:2e:46:17:31:e4:35:3e:07:f5:15:54: c7:2c:05:7e:f5:74:fb:9c:f4:a5:f0:16:1f:89:24:a0: 55:b7:59:f3:bd:36:5a:63:5b:5a:e9:65:44:d0:f7:a7: dc:41:78:2b:64:f6:80:11:7b:02:48:a8:19:67:a2:65: d6:e6:10:9a:76:a2:0f:6c:8f:fc:e7:17:0d:86:b5:fb: 21:17:6c:90:79:95:b9:f1:85:b3:9e:f4:aa:1f:a3:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:9b:88:4a:90:89:a7:a8:00:98:8d:71:a2:ad:f7:0e: 20:41:30:26:e3:f0:76:6a:af:54:2e:57:de:6d:2d:8a: 2d:2e:63:8d:85:7f:f0:11:86:16:52:e2:4f:39:76:a4: 37:b8:a7:25:9c:ae:04:b2:c9:13:a5:a2:0a:f8:20:d3: 14:fb:77:c1:eb:a8:22:28:59:ec:95:d3:2a:bd:3b:a1: cf:78:75:b3:0c:f7:92:9c:c5:0b:b4:f8:3a:32:02:5d: 9c:86:88:ff:04:81:2e:0b:f2:14:bf:4e:b6:4f:8a:fc: 41:f6:36:1b:b3:59:25:f8:b2:60:a5:34:72:cd:60:f6: f2:d9:da:25:e4:c3:09:61:8c:2e:a0:05:a6:8d:86:74: 36:a9:80:ad:34:1f:12:8e:ee:6b:b1:d5:30:28:14:f1: 82:7d:36:f1:13:84:63:0b:aa:d4:4c:fc:db:40:78:e9: e0:ec:bf:41:5e:15:d0:ea:35:99:e0:ad:ee:59:76:e5: 04:81:db:7a:c8:a9:1e:bb:1d:5a:3a:b7:3e:85:b9:0f: c0:f0:98:be:d1:28:08:8e:02:dd:7b:1f:0b:e1:71:04: 71:8c:ec:58:d1:e1:bf:b1:2b:70:b8:b2:f9:71:db:03: aa:8f:10:ad:87:05:bc:56:6a:d1:c1:32:e3:37:ff:23 Fingerprint (SHA-256): B6:75:DB:8B:58:43:46:DC:8F:31:29:8F:64:3C:15:69:70:24:88:B3:4F:B2:44:29:CC:79:5E:3C:B2:66:76:79 Fingerprint (SHA1): 32:4E:39:47:7F:6F:D5:67:57:3A:15:CF:44:21:D0:37:7A:15:86:75 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14930: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111431 (0x3bca4407) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Oct 03 11:50:06 2017 Not After : Mon Oct 03 11:50:06 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:8a:06:d8:4a:65:22:78:e3:20:0e:4f:77:d2:02:dd: a2:fb:bf:8d:ea:0b:67:ab:42:0f:54:07:55:42:67:95: 88:fb:e7:96:37:b3:f9:ad:93:90:d3:cf:20:c6:ba:3a: 7d:9b:d9:fa:1a:91:25:98:48:72:a4:bc:f3:99:ff:0f: fc:3b:c7:63:46:e4:c5:7c:88:fb:b6:a0:6b:87:79:51: 54:1f:09:97:23:22:01:3a:d4:4c:20:83:7f:e4:06:e6: b1:0c:f0:4e:bc:15:02:9a:b2:52:4c:bb:59:6c:8d:bc: 67:76:1c:fe:9c:f3:a5:72:8f:03:80:08:2b:0e:36:07: 5f:4d:36:a6:4a:80:54:76:92:62:00:62:74:3d:9b:1c: f1:eb:38:ae:07:1f:3b:c2:e1:c0:b4:26:40:5d:4e:51: 92:12:3f:e0:19:80:7a:f4:a5:6d:c2:13:e4:02:b0:8e: 0d:93:01:68:f2:a7:ec:24:42:59:cc:b3:32:3e:91:b5: 40:96:a7:ae:60:45:a9:dd:fe:72:f6:be:9b:fa:2f:12: d6:4f:4c:7a:40:1c:85:27:02:1c:6f:7f:13:c8:5b:a9: 9b:ea:e5:1f:93:f8:fc:89:4c:b0:34:8f:de:57:19:72: 89:05:1c:7a:18:cf:5b:63:e7:31:a3:7a:2c:9d:d2:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:77:2a:8d:88:ca:4b:b6:30:df:3c:f5:4f:f9:a9:31: 59:af:f2:dc:f9:28:e9:4f:b5:d2:e9:84:6b:9e:a4:d5: bc:47:df:e9:94:4a:2d:0a:69:1a:7b:92:d9:54:09:cb: 3c:41:e1:22:fa:7b:80:d3:c2:19:5a:45:d3:de:31:be: c3:9f:b8:5c:00:60:48:75:99:60:43:8a:c4:41:75:53: bf:56:3f:07:9a:99:91:eb:34:58:22:26:dd:04:7d:68: 96:9e:44:09:7d:ff:21:9b:0d:33:ad:56:2b:50:3e:07: 7a:e8:cc:0d:2c:b5:46:1c:f6:59:2a:ee:c5:4e:d5:22: be:7c:fa:3f:7d:79:2e:4d:93:f6:d9:f0:0b:8d:a1:2d: dc:cd:e9:e5:83:0f:4d:44:09:4c:dc:5f:7f:5f:b0:a4: 0f:92:94:a4:0d:af:8e:91:4e:39:8e:e2:1d:e7:7d:b6: db:b6:3e:c0:0f:0d:87:a8:ae:1a:27:b3:d2:c7:c5:6f: f7:33:bc:4b:03:d5:bb:38:77:16:12:35:f3:81:d8:c4: a7:e8:f6:c6:6c:61:26:ac:c9:f0:a7:a9:7b:67:e5:7c: 84:b2:00:64:d6:78:26:f3:ae:5b:01:4d:95:5a:59:12: 78:3e:7b:67:fa:dc:eb:26:ea:46:bf:6b:4f:32:63:1f Fingerprint (SHA-256): E5:C5:CC:CE:76:29:9C:BB:14:43:E5:4A:BB:D6:5B:BD:71:A7:E6:77:67:9F:4D:2C:AE:9B:AF:26:0E:2D:19:67 Fingerprint (SHA1): 8F:8F:04:32:AE:1B:C5:B8:70:48:4E:50:74:38:0A:65:40:DA:DA:95 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #14931: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111427 (0x3bca4403) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Tue Oct 03 11:49:43 2017 Not After : Mon Oct 03 11:49:43 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:6d:3b:7f:b6:3c:c1:12:cc:bc:22:1a:47:6e:6f:b0: c9:d9:24:af:c2:3e:1f:02:69:23:46:6b:27:5f:bf:e5: 32:86:5c:7a:a3:95:ff:9f:77:00:4b:98:ed:61:e9:34: 10:33:87:4d:9c:1e:ea:0f:f4:8d:9a:dd:c7:dc:7d:ee: ae:64:0b:53:27:06:b8:d4:44:52:f2:89:55:df:2a:53: 2b:53:6b:31:7c:ec:b2:91:4e:37:99:74:59:dc:06:44: 1d:fb:cb:f3:83:52:69:61:17:7d:ce:41:71:63:b7:6c: bb:13:cd:50:fc:9e:ac:6e:0b:42:be:5b:47:84:5c:d7: fd:34:12:a9:ef:3b:41:04:28:1a:0b:5d:56:db:c8:74: 28:bb:b5:09:11:ce:8b:2b:e0:c8:7d:93:33:95:36:ca: 22:d4:54:9d:a4:2e:46:17:31:e4:35:3e:07:f5:15:54: c7:2c:05:7e:f5:74:fb:9c:f4:a5:f0:16:1f:89:24:a0: 55:b7:59:f3:bd:36:5a:63:5b:5a:e9:65:44:d0:f7:a7: dc:41:78:2b:64:f6:80:11:7b:02:48:a8:19:67:a2:65: d6:e6:10:9a:76:a2:0f:6c:8f:fc:e7:17:0d:86:b5:fb: 21:17:6c:90:79:95:b9:f1:85:b3:9e:f4:aa:1f:a3:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:9b:88:4a:90:89:a7:a8:00:98:8d:71:a2:ad:f7:0e: 20:41:30:26:e3:f0:76:6a:af:54:2e:57:de:6d:2d:8a: 2d:2e:63:8d:85:7f:f0:11:86:16:52:e2:4f:39:76:a4: 37:b8:a7:25:9c:ae:04:b2:c9:13:a5:a2:0a:f8:20:d3: 14:fb:77:c1:eb:a8:22:28:59:ec:95:d3:2a:bd:3b:a1: cf:78:75:b3:0c:f7:92:9c:c5:0b:b4:f8:3a:32:02:5d: 9c:86:88:ff:04:81:2e:0b:f2:14:bf:4e:b6:4f:8a:fc: 41:f6:36:1b:b3:59:25:f8:b2:60:a5:34:72:cd:60:f6: f2:d9:da:25:e4:c3:09:61:8c:2e:a0:05:a6:8d:86:74: 36:a9:80:ad:34:1f:12:8e:ee:6b:b1:d5:30:28:14:f1: 82:7d:36:f1:13:84:63:0b:aa:d4:4c:fc:db:40:78:e9: e0:ec:bf:41:5e:15:d0:ea:35:99:e0:ad:ee:59:76:e5: 04:81:db:7a:c8:a9:1e:bb:1d:5a:3a:b7:3e:85:b9:0f: c0:f0:98:be:d1:28:08:8e:02:dd:7b:1f:0b:e1:71:04: 71:8c:ec:58:d1:e1:bf:b1:2b:70:b8:b2:f9:71:db:03: aa:8f:10:ad:87:05:bc:56:6a:d1:c1:32:e3:37:ff:23 Fingerprint (SHA-256): B6:75:DB:8B:58:43:46:DC:8F:31:29:8F:64:3C:15:69:70:24:88:B3:4F:B2:44:29:CC:79:5E:3C:B2:66:76:79 Fingerprint (SHA1): 32:4E:39:47:7F:6F:D5:67:57:3A:15:CF:44:21:D0:37:7A:15:86:75 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14932: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #14933: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #14934: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #14935: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #14936: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #14937: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1003111432 (0x3bca4408) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Tue Oct 03 11:50:12 2017 Not After : Mon Oct 03 11:50:12 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:4f:08:b2:31:8f:1d:9e:cc:df:4d:11:90:1a:ef:d4: 04:93:43:7c:b0:49:17:96:3b:f8:88:ad:6a:77:7a:61: f6:66:7e:24:8f:46:7c:94:5e:dc:4d:bf:09:27:c0:62: de:e4:0a:f0:64:82:10:92:1c:4c:5b:7f:34:14:3f:49: d8:1f:dd:95:d4:cd:c1:bb:fe:ac:79:a2:9d:ba:41:60: 11:81:12:f0:5d:b2:6b:43:31:de:25:92:84:dd:47:45: bd:5a:75:c5:36:f6:d1:cc:ea:84:b3:37:18:df:89:82: f6:50:b6:69:2d:bc:10:fd:8b:af:60:9b:8b:c9:d5:32: 86:99:19:b6:74:eb:16:09:cc:f6:e0:fc:78:87:b5:93: 64:d7:4f:2d:d8:d0:b2:92:c5:59:9c:02:ff:83:db:19: 37:37:bb:38:09:ab:2f:55:5c:e6:11:a6:de:38:bd:a2: 63:26:44:7f:11:b2:67:d3:75:7f:22:7f:be:09:6b:9d: 25:a4:62:54:2e:6e:92:3e:36:89:17:92:46:34:70:94: 23:db:b3:a6:9e:52:ff:3d:1a:f8:9e:a1:f1:11:5f:d4: 4a:3b:05:ab:89:08:c9:04:a7:eb:9f:34:a1:6f:3f:35: 4d:61:63:8a:2e:59:10:a4:6d:41:6a:28:a6:f3:d1:f5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d3:ac:70:5e:f6:f7:b3:ce:51:f8:9c:dd:bf:26:7f:d4: 19:ce:89:f0:05:50:a7:a4:34:ee:3e:54:61:e5:8d:1f: a8:de:f1:4f:76:0f:c5:59:e6:e9:69:43:fb:d2:cb:de: f2:d6:31:0d:a8:20:66:6e:85:2d:77:ed:3a:c4:82:70: d8:17:11:f0:75:f4:48:79:9f:83:57:ef:c8:99:01:3e: f9:db:f1:18:82:79:a7:6c:d2:63:b5:92:6d:ca:7f:18: b8:70:1d:84:ff:00:89:42:f8:9f:ea:e1:8c:7b:11:ce: 04:6e:a2:e9:bb:8e:dc:29:ec:a9:a4:b0:62:25:9f:39: d6:26:6e:b5:ac:1e:82:d6:5e:fa:03:8e:11:c1:29:d5: b3:3f:c5:6b:93:14:17:80:4e:9c:3a:6d:0a:2e:a7:cb: 47:9f:9d:b2:78:8e:f4:46:c6:42:44:31:f6:8a:86:2b: 75:7d:5e:55:9b:e5:f6:ab:ab:9d:00:52:ce:64:7a:ac: 3c:82:2e:67:44:10:01:8c:41:3d:da:cf:6c:07:00:27: c5:bf:5f:08:69:1c:9e:50:7d:08:1e:49:cd:c1:c8:73: 72:3e:4a:0b:6e:ce:05:89:fe:5a:9d:1a:ae:38:91:93: f6:ca:b7:3a:d2:e4:7b:60:1a:c3:27:28:61:69:26:c0 Fingerprint (SHA-256): 75:90:E7:88:84:6C:4C:81:55:8E:4C:73:0E:8A:7A:8E:E8:C1:89:F6:E1:6E:7B:5A:D8:5D:C7:97:8B:84:7B:B2 Fingerprint (SHA1): 43:B6:12:38:B4:6E:DC:14:7B:92:E1:F1:71:DF:C5:BE:7F:98:EB:35 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #14938: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #14939: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #14940: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #14941: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #14942: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14943: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14944: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14945: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14946: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14947: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14948: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14949: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14950: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14951: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14952: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14953: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14954: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14955: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14956: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14957: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14958: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14959: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14960: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14961: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 16197 at Tue Oct 3 11:50:59 UTC 2017 kill -USR1 16197 httpserv: normal termination httpserv -b -p 9248 2>/dev/null; httpserv with PID 16197 killed at Tue Oct 3 11:50:59 UTC 2017 TIMESTAMP chains END: Tue Oct 3 11:51:00 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Tue Oct 3 11:51:00 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Tue Oct 3 11:51:00 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #14962: ec(perf) test - PASSED TIMESTAMP ecperf END: Tue Oct 3 11:51:00 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Tue Oct 3 11:51:00 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14963: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14964: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14965: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14966: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #14967: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #14968: pk11 ec tests - PASSED TIMESTAMP ectest END: Tue Oct 3 11:51:06 UTC 2017 TIMESTAMP ec END: Tue Oct 3 11:51:06 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Tue Oct 3 11:51:06 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (5 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (1 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (2 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (8 ms total) [ PASSED ] 16 tests. gtests.sh: #14969: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #14970: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #14971: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #14972: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #14973: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #14974: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #14975: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #14976: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #14977: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #14978: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #14979: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #14980: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #14981: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #14982: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #14983: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #14984: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #14985: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 21 tests from 7 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (1 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (2 ms total) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (1 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector1 (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 [ OK ] Pkcs11ChaCha20Poly1305Test.CheckTestVector2 (0 ms) [----------] 3 tests from Pkcs11ChaCha20Poly1305Test (2 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (1 ms total) [----------] 2 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (154 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (334 ms) [----------] 2 tests from Pkcs11Pbkdf2Test (488 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (1 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (1 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (2 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (363 ms) [----------] 1 test from Pkcs11RsaPssTest (363 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (2 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (3 ms total) [----------] Global test environment tear-down [==========] 21 tests from 7 test cases ran. (863 ms total) [ PASSED ] 21 tests. gtests.sh: #14986: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #14987: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #14988: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #14989: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #14990: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #14991: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #14992: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #14993: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #14994: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector1' - PASSED gtests.sh: #14995: 'Pkcs11ChaCha20Poly1305Test: CheckTestVector2' - PASSED gtests.sh: #14996: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #14997: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #14998: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #14999: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #15000: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #15001: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #15002: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #15003: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #15004: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #15005: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #15006: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #15007: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Tue Oct 3 11:51:09 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Tue Oct 3 11:51:09 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #15008: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15009: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15010: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15011: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15012: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15013: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15014: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15015: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15016: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15017: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15018: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15019: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15020: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15021: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15022: create certificate: sign - PASSED executing ssl_gtest [==========] Running 816 tests from 15 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (410 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (141 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (128 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (191 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (239 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (272 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (321 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (284 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (191 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (240 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (273 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (320 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (284 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (189 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (239 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (272 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (320 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (284 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (128 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (149 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (85 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (95 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (128 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (149 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (94 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (148 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (93 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (127 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (90 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (92 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (126 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (146 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (126 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (9485 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (296 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (298 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (129 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (128 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (296 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (297 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (129 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (129 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (191 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (192 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (276 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (287 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (191 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (192 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (277 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (287 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (84 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (85 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (297 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (297 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (127 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (129 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (82 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (79 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (291 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (293 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (124 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (123 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (78 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (82 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (295 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (296 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (128 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (127 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (82 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (83 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (296 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (296 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (128 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (128 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (8003 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (273 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (274 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (283 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (285 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (341 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (342 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (272 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (282 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (339 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (274 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (275 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (284 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (286 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (343 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (344 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (275 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (299 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (414 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (122 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (121 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (186 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (195 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (129 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (130 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (187 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (186 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (185 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (183 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (127 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (187 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (128 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (184 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (13413 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (127 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (126 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (184 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (296 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (296 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (129 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (128 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (297 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (296 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (342 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (192 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (273 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (285 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (342 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (192 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (343 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (192 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (275 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (287 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (344 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (192 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (186 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (128 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (128 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (186 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (297 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (297 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (185 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (130 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (129 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (187 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (85 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (299 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (296 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (180 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (84 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (122 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (122 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (178 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (79 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (293 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (292 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (181 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (79 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (123 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (122 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (180 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (79 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (292 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (293 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (11560 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (122 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (129 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (146 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (144 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (144 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (121 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (122 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (122 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (122 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (89 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (88 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (121 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (122 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (238 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (242 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (272 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (275 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (275 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (274 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (319 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (323 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (323 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (324 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (284 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (286 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (285 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (286 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (239 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (240 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (273 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (274 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (274 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (274 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (320 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (322 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (322 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (322 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (283 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (286 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (285 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (285 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (238 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (240 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (240 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (241 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (272 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (274 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (274 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (274 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (320 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (321 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (322 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (321 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (282 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (284 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (285 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (286 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (96 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (129 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (129 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (95 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (150 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (149 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (128 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (94 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (124 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (93 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (127 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (148 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (147 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (126 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (126 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (31300 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (126 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (241 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (242 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (241 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (276 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (276 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (276 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (324 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (323 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (324 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (287 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (288 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (288 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (241 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (242 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (242 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (276 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (275 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (275 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (324 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (324 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (324 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (286 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (287 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (287 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (96 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (130 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (130 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (151 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (158 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (184 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (165 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (151 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (130 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (95 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (150 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (151 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (151 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (135 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (129 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (93 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (94 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (93 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (149 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (148 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (127 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (127 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (15933 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (127 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (84 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (128 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (84 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (84 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (84 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (85 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (126 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (804 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301ad28f817305ea6f24aecbfc1bf90576c983e8ce3d975a2a9ddc3... record new: [1184] 020000510301ad28f817305ea6f24aecbfc1bf90576c983e8ce3d975a2a9ddc3... server: Original packet: [1189] 16030104a0020000510301ad28f817305ea6f24aecbfc1bf90576c983e8ce3d9... server: Filtered packet: [1189] 16030104a0020000510301ad28f817305ea6f24aecbfc1bf90576c983e8ce3d9... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (116 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103017517c58b0249c5694cd8453926cf9800640eada4b9a394106018... record new: [1184] 0200005103017517c58b0249c5694cd8453926cf9800640eada4b9a394106018... server: Original packet: [1189] 16030104a00200005103017517c58b0249c5694cd8453926cf9800640eada4b9... server: Filtered packet: [1189] 16030104a00200005103017517c58b0249c5694cd8453926cf9800640eada4b9... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (100 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103018e400e8e22270dbc30b66687852fbe560d0a5a8a21acc10fa129... record new: [1184] 0200005103018e400e8e22270dbc30b66687852fbe560d0a5a8a21acc10fa129... server: Original packet: [1189] 16030104a00200005103018e400e8e22270dbc30b66687852fbe560d0a5a8a21... server: Filtered packet: [1189] 16030104a00200005103018e400e8e22270dbc30b66687852fbe560d0a5a8a21... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301714ae06367712aed4d5d6b2601d9bd016c915f1753891be5cff5... record new: [1184] 020000510301714ae06367712aed4d5d6b2601d9bd016c915f1753891be5cff5... server: Original packet: [1189] 16030104a0020000510301714ae06367712aed4d5d6b2601d9bd016c915f1753... server: Filtered packet: [1189] 16030104a0020000510301714ae06367712aed4d5d6b2601d9bd016c915f1753... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301e1206fe7a36e6db7196d0db8d0904aa802d0cd4ae25f45d3ffe7... record new: [1184] 020000510301e1206fe7a36e6db7196d0db8d0904aa802d0cd4ae25f45d3ffe7... server: Original packet: [1189] 16030104a0020000510301e1206fe7a36e6db7196d0db8d0904aa802d0cd4ae2... server: Filtered packet: [1189] 16030104a0020000510301e1206fe7a36e6db7196d0db8d0904aa802d0cd4ae2... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b517499d637a6aea64794d0bdf6d9169ec3bb5b6c4bb64603b5e... record new: [1184] 020000510301b517499d637a6aea64794d0bdf6d9169ec3bb5b6c4bb64603b5e... server: Original packet: [1189] 16030104a0020000510301b517499d637a6aea64794d0bdf6d9169ec3bb5b6c4... server: Filtered packet: [1189] 16030104a0020000510301b517499d637a6aea64794d0bdf6d9169ec3bb5b6c4... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010a2262322dd9b7f606216da9ec9214191eb11b99424d31e70a92... record new: [1184] 0200005103010a2262322dd9b7f606216da9ec9214191eb11b99424d31e70a92... server: Original packet: [1189] 16030104a00200005103010a2262322dd9b7f606216da9ec9214191eb11b9942... server: Filtered packet: [1189] 16030104a00200005103010a2262322dd9b7f606216da9ec9214191eb11b9942... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b14eb50cb0e374dec73156d1b5e7f4c4316595e7b314324660bf... record new: [1184] 020000510301b14eb50cb0e374dec73156d1b5e7f4c4316595e7b314324660bf... server: Original packet: [1189] 16030104a0020000510301b14eb50cb0e374dec73156d1b5e7f4c4316595e7b3... server: Filtered packet: [1189] 16030104a0020000510301b14eb50cb0e374dec73156d1b5e7f4c4316595e7b3... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103012ff120dd7a9f631dd18d816c17720ed855bc4d2e970bf2528706... record new: [1185] 0200005103012ff120dd7a9f631dd18d816c17720ed855bc4d2e970bf2528706... server: Original packet: [1189] 16030104a00200005103012ff120dd7a9f631dd18d816c17720ed855bc4d2e97... server: Filtered packet: [1190] 16030104a10200005103012ff120dd7a9f631dd18d816c17720ed855bc4d2e97... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019ab429ba47beac382bb9189f27ef24b2f0c0510f7c34cf73b8a9... record new: [1185] 0200005103019ab429ba47beac382bb9189f27ef24b2f0c0510f7c34cf73b8a9... server: Original packet: [1189] 16030104a00200005103019ab429ba47beac382bb9189f27ef24b2f0c0510f7c... server: Filtered packet: [1190] 16030104a10200005103019ab429ba47beac382bb9189f27ef24b2f0c0510f7c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301e417afecaacd9957fa79c9d7e61c984924bddac57e25e5c5465d... record new: [1185] 020000510301e417afecaacd9957fa79c9d7e61c984924bddac57e25e5c5465d... server: Original packet: [1189] 16030104a0020000510301e417afecaacd9957fa79c9d7e61c984924bddac57e... server: Filtered packet: [1190] 16030104a1020000510301e417afecaacd9957fa79c9d7e61c984924bddac57e... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (103 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103011a1b5bb093e17e81d0a2192666d4d08a85aa47ca1df6776db401... record new: [1185] 0200005103011a1b5bb093e17e81d0a2192666d4d08a85aa47ca1df6776db401... server: Original packet: [1189] 16030104a00200005103011a1b5bb093e17e81d0a2192666d4d08a85aa47ca1d... server: Filtered packet: [1190] 16030104a10200005103011a1b5bb093e17e81d0a2192666d4d08a85aa47ca1d... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302963499f8294362c194c0df4120d14b91ac4e32b1646c5f4cf66c... record new: [1184] 020000510302963499f8294362c194c0df4120d14b91ac4e32b1646c5f4cf66c... server: Original packet: [1189] 16030204a0020000510302963499f8294362c194c0df4120d14b91ac4e32b164... server: Filtered packet: [1189] 16030204a0020000510302963499f8294362c194c0df4120d14b91ac4e32b164... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030224051d35786c2ef8bafef4c6d1cd2d377cb849b026005ca8115e... record new: [1184] 02000051030224051d35786c2ef8bafef4c6d1cd2d377cb849b026005ca8115e... server: Original packet: [1189] 16030204a002000051030224051d35786c2ef8bafef4c6d1cd2d377cb849b026... server: Filtered packet: [1189] 16030204a002000051030224051d35786c2ef8bafef4c6d1cd2d377cb849b026... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103025442b5e1a852d6773029344baa32a331d17ae67168d06d3edf0f... record new: [1184] 0200005103025442b5e1a852d6773029344baa32a331d17ae67168d06d3edf0f... server: Original packet: [1189] 16030204a00200005103025442b5e1a852d6773029344baa32a331d17ae67168... server: Filtered packet: [1189] 16030204a00200005103025442b5e1a852d6773029344baa32a331d17ae67168... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d36327bf4462bd808b714cc0ef209082704773fded0ae444d693... record new: [1184] 020000510302d36327bf4462bd808b714cc0ef209082704773fded0ae444d693... server: Original packet: [1189] 16030204a0020000510302d36327bf4462bd808b714cc0ef209082704773fded... server: Filtered packet: [1189] 16030204a0020000510302d36327bf4462bd808b714cc0ef209082704773fded... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c0d20c2ca6044ef9560b752438bf5c06c7a7e18130cf36e0bb5f... record new: [1184] 020000510302c0d20c2ca6044ef9560b752438bf5c06c7a7e18130cf36e0bb5f... server: Original packet: [1189] 16030204a0020000510302c0d20c2ca6044ef9560b752438bf5c06c7a7e18130... server: Filtered packet: [1189] 16030204a0020000510302c0d20c2ca6044ef9560b752438bf5c06c7a7e18130... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103026db944c9fa5116f077087c4ad8fcb42051c49caeead78d8be509... record new: [1184] 0200005103026db944c9fa5116f077087c4ad8fcb42051c49caeead78d8be509... server: Original packet: [1189] 16030204a00200005103026db944c9fa5116f077087c4ad8fcb42051c49caeea... server: Filtered packet: [1189] 16030204a00200005103026db944c9fa5116f077087c4ad8fcb42051c49caeea... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c2e5bf8126e3f87f05f1483df18985aa9da426d70b979319ef82... record new: [1184] 020000510302c2e5bf8126e3f87f05f1483df18985aa9da426d70b979319ef82... server: Original packet: [1189] 16030204a0020000510302c2e5bf8126e3f87f05f1483df18985aa9da426d70b... server: Filtered packet: [1189] 16030204a0020000510302c2e5bf8126e3f87f05f1483df18985aa9da426d70b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027a38d6afcd640fb0b61ba1d2880ce1328c996a4f2c766d92faf6... record new: [1184] 0200005103027a38d6afcd640fb0b61ba1d2880ce1328c996a4f2c766d92faf6... server: Original packet: [1189] 16030204a00200005103027a38d6afcd640fb0b61ba1d2880ce1328c996a4f2c... server: Filtered packet: [1189] 16030204a00200005103027a38d6afcd640fb0b61ba1d2880ce1328c996a4f2c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027d9d526cb0c89eb155088eb82c7dbd1590e05fe37129850275c9... record new: [1185] 0200005103027d9d526cb0c89eb155088eb82c7dbd1590e05fe37129850275c9... server: Original packet: [1189] 16030204a00200005103027d9d526cb0c89eb155088eb82c7dbd1590e05fe371... server: Filtered packet: [1190] 16030204a10200005103027d9d526cb0c89eb155088eb82c7dbd1590e05fe371... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103025ef9848ce9cdee871f91e2b4937440bdd2cbeb2b25e1e1c4595d... record new: [1185] 0200005103025ef9848ce9cdee871f91e2b4937440bdd2cbeb2b25e1e1c4595d... server: Original packet: [1189] 16030204a00200005103025ef9848ce9cdee871f91e2b4937440bdd2cbeb2b25... server: Filtered packet: [1190] 16030204a10200005103025ef9848ce9cdee871f91e2b4937440bdd2cbeb2b25... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028557e7e7f1a1bb2e93e271e9f41707b85604063eee15df268f80... record new: [1185] 0200005103028557e7e7f1a1bb2e93e271e9f41707b85604063eee15df268f80... server: Original packet: [1189] 16030204a00200005103028557e7e7f1a1bb2e93e271e9f41707b85604063eee... server: Filtered packet: [1190] 16030204a10200005103028557e7e7f1a1bb2e93e271e9f41707b85604063eee... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028cf9fad77bf274782957abbc1ef59b1b684277a58661a73a5909... record new: [1185] 0200005103028cf9fad77bf274782957abbc1ef59b1b684277a58661a73a5909... server: Original packet: [1189] 16030204a00200005103028cf9fad77bf274782957abbc1ef59b1b684277a586... server: Filtered packet: [1190] 16030204a10200005103028cf9fad77bf274782957abbc1ef59b1b684277a586... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034fa018091a1f0461c65b24d651ccd4f0daa7c4fc9e2bbaaeff35... record new: [1186] 0200005103034fa018091a1f0461c65b24d651ccd4f0daa7c4fc9e2bbaaeff35... server: Original packet: [1191] 16030304a20200005103034fa018091a1f0461c65b24d651ccd4f0daa7c4fc9e... server: Filtered packet: [1191] 16030304a20200005103034fa018091a1f0461c65b24d651ccd4f0daa7c4fc9e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303824de0209c3fc2c7c2852460dfa3f9d16cc92f14ba33a67c6af3... record new: [1186] 020000510303824de0209c3fc2c7c2852460dfa3f9d16cc92f14ba33a67c6af3... server: Original packet: [1191] 16030304a2020000510303824de0209c3fc2c7c2852460dfa3f9d16cc92f14ba... server: Filtered packet: [1191] 16030304a2020000510303824de0209c3fc2c7c2852460dfa3f9d16cc92f14ba... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c83e1404792d0478e225377eb93c48321b1053571b49b8ac246b... record new: [1186] 020000510303c83e1404792d0478e225377eb93c48321b1053571b49b8ac246b... server: Original packet: [1191] 16030304a2020000510303c83e1404792d0478e225377eb93c48321b1053571b... server: Filtered packet: [1191] 16030304a2020000510303c83e1404792d0478e225377eb93c48321b1053571b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c05ea7457cdb49b19d1b54e273e36a1c16c3fcd257fd92e39f78... record new: [1186] 020000510303c05ea7457cdb49b19d1b54e273e36a1c16c3fcd257fd92e39f78... server: Original packet: [1191] 16030304a2020000510303c05ea7457cdb49b19d1b54e273e36a1c16c3fcd257... server: Filtered packet: [1191] 16030304a2020000510303c05ea7457cdb49b19d1b54e273e36a1c16c3fcd257... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a72f2afc990156c4b9585d82d2637a095465c2052bcdd68a5e82... record new: [1186] 020000510303a72f2afc990156c4b9585d82d2637a095465c2052bcdd68a5e82... server: Original packet: [1191] 16030304a2020000510303a72f2afc990156c4b9585d82d2637a095465c2052b... server: Filtered packet: [1191] 16030304a2020000510303a72f2afc990156c4b9585d82d2637a095465c2052b... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c58d54fc0f6ea3b26a0219829e401275507167fa7e79e262aeec... record new: [1186] 020000510303c58d54fc0f6ea3b26a0219829e401275507167fa7e79e262aeec... server: Original packet: [1191] 16030304a2020000510303c58d54fc0f6ea3b26a0219829e401275507167fa7e... server: Filtered packet: [1191] 16030304a2020000510303c58d54fc0f6ea3b26a0219829e401275507167fa7e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103031a973426f9c0f142209c20aaff3f4146bdcb4fff9eac6158f4ba... record new: [1186] 0200005103031a973426f9c0f142209c20aaff3f4146bdcb4fff9eac6158f4ba... server: Original packet: [1191] 16030304a20200005103031a973426f9c0f142209c20aaff3f4146bdcb4fff9e... server: Filtered packet: [1191] 16030304a20200005103031a973426f9c0f142209c20aaff3f4146bdcb4fff9e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d87e896b0a75e78c20060476d7e1811faa61c69c7444478d74c3... record new: [1186] 020000510303d87e896b0a75e78c20060476d7e1811faa61c69c7444478d74c3... server: Original packet: [1191] 16030304a2020000510303d87e896b0a75e78c20060476d7e1811faa61c69c74... server: Filtered packet: [1191] 16030304a2020000510303d87e896b0a75e78c20060476d7e1811faa61c69c74... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e9e7bd60792c5dcc8c1f89188f245522cf9a1298922059641ab8... record new: [1187] 020000510303e9e7bd60792c5dcc8c1f89188f245522cf9a1298922059641ab8... server: Original packet: [1191] 16030304a2020000510303e9e7bd60792c5dcc8c1f89188f245522cf9a129892... server: Filtered packet: [1192] 16030304a3020000510303e9e7bd60792c5dcc8c1f89188f245522cf9a129892... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030349324e3309260ae26210fe2e6c11ed3c3f445221cdd1964f6ab6... record new: [1187] 02000051030349324e3309260ae26210fe2e6c11ed3c3f445221cdd1964f6ab6... server: Original packet: [1191] 16030304a202000051030349324e3309260ae26210fe2e6c11ed3c3f445221cd... server: Filtered packet: [1192] 16030304a302000051030349324e3309260ae26210fe2e6c11ed3c3f445221cd... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (101 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030391a3f28c4eeba7904007d61af21bc94487ef58f713f94b9acbb3... record new: [1187] 02000051030391a3f28c4eeba7904007d61af21bc94487ef58f713f94b9acbb3... server: Original packet: [1191] 16030304a202000051030391a3f28c4eeba7904007d61af21bc94487ef58f713... server: Filtered packet: [1192] 16030304a302000051030391a3f28c4eeba7904007d61af21bc94487ef58f713... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103037b491c6ffa361eb6fdf0492893cba5221f1128b1b3becdd33683... record new: [1187] 0200005103037b491c6ffa361eb6fdf0492893cba5221f1128b1b3becdd33683... server: Original packet: [1191] 16030304a20200005103037b491c6ffa361eb6fdf0492893cba5221f1128b1b3... server: Filtered packet: [1192] 16030304a30200005103037b491c6ffa361eb6fdf0492893cba5221f1128b1b3... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010081f73ec41f201575b0451bbb8657c2b92926d78cd2a007f68bddca0d5744... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010081f73ec41f201575b0451bbb8657c2b92926d78cd2a007f68bdd... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010081f73ec41f201575b0451bbb8657c2b92926d78cd2... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (152 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100af20916ce0e8fb019df54e8241568aa014cd287ef19b10f6155742a3b631... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100af20916ce0e8fb019df54e8241568aa014cd287ef19b10f61557... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100af20916ce0e8fb019df54e8241568aa014cd287ef1... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006bbc1f9a1ab6ead84332d92acfdeb91acedaca92e9eca848efd65079605e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201006bbc1f9a1ab6ead84332d92acfdeb91acedaca92e9eca848efd6... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 16030101061000010201006bbc1f9a1ab6ead84332d92acfdeb91acedaca92e9... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f9f8993a6502a94f8b9b0751c2ebeecb5696ae858c2a37e02d11b4bcdc8a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f9f8993a6502a94f8b9b0751c2ebeecb5696ae858c2a37e02d11... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100f9f8993a6502a94f8b9b0751c2ebeecb5696ae858c... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ba940ba7d3c1b176f8190ad58170eeb85fe621181399fd827397460a2bcd... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100ba940ba7d3c1b176f8190ad58170eeb85fe621181399fd827397... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100ba940ba7d3c1b176f8190ad58170eeb85fe6211813... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e821aa27c6ff1ffcca6325c5890326de5444575f30ae94381022d23bbde0... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100e821aa27c6ff1ffcca6325c5890326de5444575f30ae94381022... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100e821aa27c6ff1ffcca6325c5890326de5444575f30... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010039af646462b919fc70d7ae7471c4a2394cce6878dae3e94f506dfa657b28... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010039af646462b919fc70d7ae7471c4a2394cce6878dae3e94f506d... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010039af646462b919fc70d7ae7471c4a2394cce6878da... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000c4d136b59bfde5d0f953df270e3a4c39c6c877566da7cb429d3356e3700... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201000c4d136b59bfde5d0f953df270e3a4c39c6c877566da7cb429d3... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201000c4d136b59bfde5d0f953df270e3a4c39c6c877566... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100630cdb55ebacbe8833f2deece883430db4ed3dfda3b4add9875583f4ea65... handshake new: [259] 010101630cdb55ebacbe8833f2deece883430db4ed3dfda3b4add9875583f4ea... record old: [262] 100001020100630cdb55ebacbe8833f2deece883430db4ed3dfda3b4add98755... record new: [263] 10000103010101630cdb55ebacbe8833f2deece883430db4ed3dfda3b4add987... client: Original packet: [326] 1603010106100001020100630cdb55ebacbe8833f2deece883430db4ed3dfda3... client: Filtered packet: [327] 160301010710000103010101630cdb55ebacbe8833f2deece883430db4ed3dfd... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ebdee9f70b7d9df7729878812b8be59c3485b1532f6a1ef49d75582d14ba... handshake new: [259] 010101ebdee9f70b7d9df7729878812b8be59c3485b1532f6a1ef49d75582d14... record old: [262] 100001020100ebdee9f70b7d9df7729878812b8be59c3485b1532f6a1ef49d75... record new: [263] 10000103010101ebdee9f70b7d9df7729878812b8be59c3485b1532f6a1ef49d... client: Original packet: [326] 1603010106100001020100ebdee9f70b7d9df7729878812b8be59c3485b1532f... client: Filtered packet: [327] 160301010710000103010101ebdee9f70b7d9df7729878812b8be59c3485b153... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e436b01c673b4555bcb9b65f995c4d9bb2dbf662ecd99701aa0bde40de28... handshake new: [259] 010100e436b01c673b4555bcb9b65f995c4d9bb2dbf662ecd99701aa0bde40de... record old: [262] 100001020100e436b01c673b4555bcb9b65f995c4d9bb2dbf662ecd99701aa0b... record new: [263] 10000103010100e436b01c673b4555bcb9b65f995c4d9bb2dbf662ecd99701aa... client: Original packet: [326] 1603010106100001020100e436b01c673b4555bcb9b65f995c4d9bb2dbf662ec... client: Filtered packet: [327] 160301010710000103010100e436b01c673b4555bcb9b65f995c4d9bb2dbf662... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (179 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006f7adb297288dde86cc4d60621445c26a488a6abd788a3340abdeb2ce26c... handshake new: [259] 0101006f7adb297288dde86cc4d60621445c26a488a6abd788a3340abdeb2ce2... record old: [262] 1000010201006f7adb297288dde86cc4d60621445c26a488a6abd788a3340abd... record new: [263] 100001030101006f7adb297288dde86cc4d60621445c26a488a6abd788a3340a... client: Original packet: [326] 16030101061000010201006f7adb297288dde86cc4d60621445c26a488a6abd7... client: Filtered packet: [327] 1603010107100001030101006f7adb297288dde86cc4d60621445c26a488a6ab... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (179 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100489d9d3d7660e8e2e5d2b106423f0cee73152d63ed4348feb8063e5652cd... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100489d9d3d7660e8e2e5d2b106423f0cee73152d63ed4348feb806... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100489d9d3d7660e8e2e5d2b106423f0cee73152d63ed... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004700f3ce2d60b329e8bbb2b0e26e7dc4b494009a67ca1a68ab997bc1e804... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004700f3ce2d60b329e8bbb2b0e26e7dc4b494009a67ca1a68ab99... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201004700f3ce2d60b329e8bbb2b0e26e7dc4b494009a67... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010060cb8193ba35e07a6f46dab6b53c3222405357f379756b547f2671482c53... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010060cb8193ba35e07a6f46dab6b53c3222405357f379756b547f26... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010060cb8193ba35e07a6f46dab6b53c3222405357f379... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100becb43d3e40cf0c482bdae7215f542563479163a67e7c92dc13153c8776b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100becb43d3e40cf0c482bdae7215f542563479163a67e7c92dc131... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100becb43d3e40cf0c482bdae7215f542563479163a67... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (154 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100accc001f9ffbac0d4a7639bb9b74e4ae9c6cc4dc0dbc06e67a3b7e7b0493... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100accc001f9ffbac0d4a7639bb9b74e4ae9c6cc4dc0dbc06e67a3b... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100accc001f9ffbac0d4a7639bb9b74e4ae9c6cc4dc0d... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (153 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009b732f6a6dc3cdba9f04d1a5dcc93c44578183f3c2ce4b24c1bc0028d256... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201009b732f6a6dc3cdba9f04d1a5dcc93c44578183f3c2ce4b24c1bc... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201009b732f6a6dc3cdba9f04d1a5dcc93c44578183f3c2... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (157 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b48a150cb2e2c136794b0ab36349f0247a44d6934634028dcd07876ac6f4... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100b48a150cb2e2c136794b0ab36349f0247a44d6934634028dcd07... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100b48a150cb2e2c136794b0ab36349f0247a44d69346... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010012670beb97f04e2ad43df2ee86954d422f0f0582f5784cf7433e5a2edea2... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010012670beb97f04e2ad43df2ee86954d422f0f0582f5784cf7433e... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 160302010610000102010012670beb97f04e2ad43df2ee86954d422f0f0582f5... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007f9204598e3e88d0b256fc3d4b355256d67a14b75a4a7aae760b57192967... handshake new: [259] 0101017f9204598e3e88d0b256fc3d4b355256d67a14b75a4a7aae760b571929... record old: [262] 1000010201007f9204598e3e88d0b256fc3d4b355256d67a14b75a4a7aae760b... record new: [263] 100001030101017f9204598e3e88d0b256fc3d4b355256d67a14b75a4a7aae76... client: Original packet: [342] 16030201061000010201007f9204598e3e88d0b256fc3d4b355256d67a14b75a... client: Filtered packet: [343] 1603020107100001030101017f9204598e3e88d0b256fc3d4b355256d67a14b7... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (168 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bc4a88929bb8a3a9ccbffcbdf06567f4e09c368757599e35faa4142e1a17... handshake new: [259] 010101bc4a88929bb8a3a9ccbffcbdf06567f4e09c368757599e35faa4142e1a... record old: [262] 100001020100bc4a88929bb8a3a9ccbffcbdf06567f4e09c368757599e35faa4... record new: [263] 10000103010101bc4a88929bb8a3a9ccbffcbdf06567f4e09c368757599e35fa... client: Original packet: [342] 1603020106100001020100bc4a88929bb8a3a9ccbffcbdf06567f4e09c368757... client: Filtered packet: [343] 160302010710000103010101bc4a88929bb8a3a9ccbffcbdf06567f4e09c3687... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (164 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001893c00a486a7e8da0ba867e14f8e92c93d177235baed30dd65f8c4f0ef9... handshake new: [259] 0101001893c00a486a7e8da0ba867e14f8e92c93d177235baed30dd65f8c4f0e... record old: [262] 1000010201001893c00a486a7e8da0ba867e14f8e92c93d177235baed30dd65f... record new: [263] 100001030101001893c00a486a7e8da0ba867e14f8e92c93d177235baed30dd6... client: Original packet: [342] 16030201061000010201001893c00a486a7e8da0ba867e14f8e92c93d177235b... client: Filtered packet: [343] 1603020107100001030101001893c00a486a7e8da0ba867e14f8e92c93d17723... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (198 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001c2568817a3aa2b1258188ca71a634ff61e50f2dbae569ee445f4e68656c... handshake new: [259] 0101001c2568817a3aa2b1258188ca71a634ff61e50f2dbae569ee445f4e6865... record old: [262] 1000010201001c2568817a3aa2b1258188ca71a634ff61e50f2dbae569ee445f... record new: [263] 100001030101001c2568817a3aa2b1258188ca71a634ff61e50f2dbae569ee44... client: Original packet: [342] 16030201061000010201001c2568817a3aa2b1258188ca71a634ff61e50f2dba... client: Filtered packet: [343] 1603020107100001030101001c2568817a3aa2b1258188ca71a634ff61e50f2d... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (194 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007707d867ac7cef93d70a207b86177dd922d58b59e9cb1d370b1c9cf451f0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007707d867ac7cef93d70a207b86177dd922d58b59e9cb1d370b1c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201007707d867ac7cef93d70a207b86177dd922d58b59e9... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008e429a474d210bfee2956f9e1af3a54495142151b5f62ed5e997d058ff02... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201008e429a474d210bfee2956f9e1af3a54495142151b5f62ed5e997... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201008e429a474d210bfee2956f9e1af3a54495142151b5... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (168 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010089f1f2afb2135cf0da608f5865b6fec71ee7b791709c832d259f9be819d3... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010089f1f2afb2135cf0da608f5865b6fec71ee7b791709c832d259f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010089f1f2afb2135cf0da608f5865b6fec71ee7b79170... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100085eb0ece2746a5905d1f7b034fb5410d65bd0d638675420eaaf68d91d3a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100085eb0ece2746a5905d1f7b034fb5410d65bd0d638675420eaaf... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100085eb0ece2746a5905d1f7b034fb5410d65bd0d638... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (156 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010055c5bf7d25a5e4798ef14dcc08ff54a9810114577185992e1249e33adfa4... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010055c5bf7d25a5e4798ef14dcc08ff54a9810114577185992e1249... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 160303010610000102010055c5bf7d25a5e4798ef14dcc08ff54a98101145771... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (168 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010052c23445b78182977efb8c05865aa134874e37093626f2577bb717e2cc01... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010052c23445b78182977efb8c05865aa134874e37093626f2577bb7... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 160303010610000102010052c23445b78182977efb8c05865aa134874e370936... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bec19b88c8979e3fd2de063de0264faada8afc63fae0e32a1436c6b0161b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100bec19b88c8979e3fd2de063de0264faada8afc63fae0e32a1436... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100bec19b88c8979e3fd2de063de0264faada8afc63fa... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (168 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b7fe6a539eee15f630394d6cfe483a9a6f300eebea83047ac6e71bc03e1b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100b7fe6a539eee15f630394d6cfe483a9a6f300eebea83047ac6e7... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100b7fe6a539eee15f630394d6cfe483a9a6f300eebea... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010088907c8388d627000bcd2765651b41e5a559203d068e3f3e1737b0544123... handshake new: [259] 01010188907c8388d627000bcd2765651b41e5a559203d068e3f3e1737b05441... record old: [262] 10000102010088907c8388d627000bcd2765651b41e5a559203d068e3f3e1737... record new: [263] 1000010301010188907c8388d627000bcd2765651b41e5a559203d068e3f3e17... client: Original packet: [318] 160303010610000102010088907c8388d627000bcd2765651b41e5a559203d06... client: Filtered packet: [319] 16030301071000010301010188907c8388d627000bcd2765651b41e5a559203d... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (166 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f756dde1731c6fe042128295557860b81f3dcdc3c2bf8327a0e055f2c5be... handshake new: [259] 010101f756dde1731c6fe042128295557860b81f3dcdc3c2bf8327a0e055f2c5... record old: [262] 100001020100f756dde1731c6fe042128295557860b81f3dcdc3c2bf8327a0e0... record new: [263] 10000103010101f756dde1731c6fe042128295557860b81f3dcdc3c2bf8327a0... client: Original packet: [318] 1603030106100001020100f756dde1731c6fe042128295557860b81f3dcdc3c2... client: Filtered packet: [319] 160303010710000103010101f756dde1731c6fe042128295557860b81f3dcdc3... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (167 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005f631e1f405beba45ae6d82157e1847d05d9af5e7d6c69adab1c04709978... handshake new: [259] 0101005f631e1f405beba45ae6d82157e1847d05d9af5e7d6c69adab1c047099... record old: [262] 1000010201005f631e1f405beba45ae6d82157e1847d05d9af5e7d6c69adab1c... record new: [263] 100001030101005f631e1f405beba45ae6d82157e1847d05d9af5e7d6c69adab... client: Original packet: [318] 16030301061000010201005f631e1f405beba45ae6d82157e1847d05d9af5e7d... client: Filtered packet: [319] 1603030107100001030101005f631e1f405beba45ae6d82157e1847d05d9af5e... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (194 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100174b0a6c8f4f3c15e4e058e5f0b0ac82d1877a6a889253d6e32df88084ee... handshake new: [259] 010100174b0a6c8f4f3c15e4e058e5f0b0ac82d1877a6a889253d6e32df88084... record old: [262] 100001020100174b0a6c8f4f3c15e4e058e5f0b0ac82d1877a6a889253d6e32d... record new: [263] 10000103010100174b0a6c8f4f3c15e4e058e5f0b0ac82d1877a6a889253d6e3... client: Original packet: [318] 1603030106100001020100174b0a6c8f4f3c15e4e058e5f0b0ac82d1877a6a88... client: Filtered packet: [319] 160303010710000103010100174b0a6c8f4f3c15e4e058e5f0b0ac82d1877a6a... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (188 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (9592 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5d5fab41e5... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5d5fab41e5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (116 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff00a1546272... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff00a1546272... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5dcb56bf23... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5dcb56bf23... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff26e1bc6e68... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff26e1bc6e68... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff4e538fcc88... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff4e538fcc88... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3936ca92f9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3936ca92f9... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff872e583b9... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff872e583b9... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffe9e8ff538c... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffe9e8ff538c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3afe1fe0af... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff3afe1fe0af... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff72edb7b09e... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff72edb7b09e... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff46e36d7ff9... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff46e36d7ff9... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd559e7da0e... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffd559e7da0e... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd888bb145d6... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd888bb145d6... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9407edc9d1... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9407edc9d1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdec03ab0a4f... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdec03ab0a4f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6944aa09a5... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6944aa09a5... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd31f5efee7c... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd31f5efee7c... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd784460ee55... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd784460ee55... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc79358db4f... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc79358db4f... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5d9f5777ae... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5d9f5777ae... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd554c451415... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd554c451415... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdbffee4e2d1... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdbffee4e2d1... client: Alert sent: level=2 desc=47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (101 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd914ead4906... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd914ead4906... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9708dcef01... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd9708dcef01... client: Alert sent: level=2 desc=51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (102 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a35c0964331eeaf96b243369715473f0668cbab917c19f659b8098628ef4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100a35c0964331eeaf96b243369715473f0668c... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a35c096433... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cc23c54b9568c5d2a0238c267a24b388367d35ea76b0f62f665f453d9fc4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100cc23c54b9568c5d2a0238c267a24b388367d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100cc23c54b95... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004e1d0f5a6581f1d315d099755a45599e698de3f7244e709fef3715fb1f6f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201004e1d0f5a6581f1d315d099755a45599e698d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004e1d0f5a65... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (155 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007e17f7ee053e79288edaf27530d8d96343972c68e2db75a8440841b4544c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007e17f7ee053e79288edaf27530d8d9634397... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007e17f7ee05... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010088aafdf82e4bf61ef8cb5049eaa0b0de7934bc5eeabe5904822e5edc13fb... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010088aafdf82e4bf61ef8cb5049eaa0b0de7934... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010088aafdf82e... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010015cf3bf03dc7528e53f779d10dbfd21f66f8e3e72f14c02ce41f05edc298... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010015cf3bf03dc7528e53f779d10dbfd21f66f8... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010015cf3bf03d... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d84b3ccf2373807f0ef393fc50ada95bbfcd679c147866894136e8c10927... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100d84b3ccf2373807f0ef393fc50ada95bbfcd... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100d84b3ccf23... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (156 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e496976400142d65652758fa2d093da7e8892a35ee2fb9b87413d2dfc407... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100e496976400142d65652758fa2d093da7e889... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e496976400... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000957d72ccc1b2b09b2b64da6ecc71bb995ec23f3ab7b5fcf3e051748e48b... handshake new: [259] 0101010957d72ccc1b2b09b2b64da6ecc71bb995ec23f3ab7b5fcf3e051748e4... record old: [270] 10000102000100000000010201000957d72ccc1b2b09b2b64da6ecc71bb995ec... record new: [271] 1000010300010000000001030101010957d72ccc1b2b09b2b64da6ecc71bb995... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201000957d72ccc... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101010957d72c... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002d0134480cdc169ad1678fb5b00524543bdd0149544d0e205ea79124ee98... handshake new: [259] 0101012d0134480cdc169ad1678fb5b00524543bdd0149544d0e205ea79124ee... record old: [270] 10000102000100000000010201002d0134480cdc169ad1678fb5b00524543bdd... record new: [271] 1000010300010000000001030101012d0134480cdc169ad1678fb5b00524543b... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201002d0134480c... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101012d013448... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100180fedd684b0cf3c20f5d613cd32f48b8187241e793c2aa17bf5353e9630... handshake new: [259] 010100180fedd684b0cf3c20f5d613cd32f48b8187241e793c2aa17bf5353e96... record old: [270] 1000010200010000000001020100180fedd684b0cf3c20f5d613cd32f48b8187... record new: [271] 100001030001000000000103010100180fedd684b0cf3c20f5d613cd32f48b81... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100180fedd684... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100180fedd6... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (180 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010090030ce47efc19824e17a528e4ee7c32d4e984038f27d96b561f2ec731ad... handshake new: [259] 01010090030ce47efc19824e17a528e4ee7c32d4e984038f27d96b561f2ec731... record old: [270] 100001020001000000000102010090030ce47efc19824e17a528e4ee7c32d4e9... record new: [271] 10000103000100000000010301010090030ce47efc19824e17a528e4ee7c32d4... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010090030ce47e... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010090030ce4... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (179 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005f49df55a2ed85cb122abdfed914e7eda951562b59db416764db4f5a3d0d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201005f49df55a2ed85cb122abdfed914e7eda951... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201005f49df55a2... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100de233d88a29d54628a772b38cc4d5df8f3061bbab8a5d7da1cc281dc70fa... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100de233d88a29d54628a772b38cc4d5df8f306... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100de233d88a2... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b232e77a4e155c77fa2482f6c980d7b34bf1fa65e95ba9133a1516f6fe33... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b232e77a4e155c77fa2482f6c980d7b34bf1... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b232e77a4e... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e15a9df8d3a270e61ef5d236a3bbc1c95ff684763a036c0103ce8a376858... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100e15a9df8d3a270e61ef5d236a3bbc1c95ff6... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e15a9df8d3... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010015862a8cc64d87a54b635863667b61d8aebf9ad44768f53e15bf473ba532... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010015862a8cc64d87a54b635863667b61d8aebf... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010015862a8cc6... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100de3cf5a1221c23319c45cd248977769256b6b7083fd51c5fe4cfb521d50e... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100de3cf5a1221c23319c45cd248977769256b6... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100de3cf5a122... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100eb4f95267831f4b4dc91c9e3de78a54b7144038c1d578d5b110246e47510... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100eb4f95267831f4b4dc91c9e3de78a54b7144... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100eb4f952678... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010084af083840114758925fbc4863b648f0a557d0b8659e86456c36ed2f83bf... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010084af083840114758925fbc4863b648f0a557... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010084af083840... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (154 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000b32f436f3f5d1592c1781ae56a0739ac3d55ca9cf9db8c2ad261bea496a... handshake new: [259] 0101010b32f436f3f5d1592c1781ae56a0739ac3d55ca9cf9db8c2ad261bea49... record old: [270] 10000102000100000000010201000b32f436f3f5d1592c1781ae56a0739ac3d5... record new: [271] 1000010300010000000001030101010b32f436f3f5d1592c1781ae56a0739ac3... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201000b32f436f3... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101010b32f436... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100067792a48b3a42ba63aaae80b6ceae1e0b1b5e23a94762872fd8e78230b2... handshake new: [259] 010101067792a48b3a42ba63aaae80b6ceae1e0b1b5e23a94762872fd8e78230... record old: [270] 1000010200010000000001020100067792a48b3a42ba63aaae80b6ceae1e0b1b... record new: [271] 100001030001000000000103010101067792a48b3a42ba63aaae80b6ceae1e0b... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100067792a48b... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101067792a4... server: Alert sent: level=2 desc=40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (153 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010024a144ecbd95320e905bef34dc5733dc1a87fe5cf0d0069ad1d3aa23cdfb... handshake new: [259] 01010024a144ecbd95320e905bef34dc5733dc1a87fe5cf0d0069ad1d3aa23cd... record old: [270] 100001020001000000000102010024a144ecbd95320e905bef34dc5733dc1a87... record new: [271] 10000103000100000000010301010024a144ecbd95320e905bef34dc5733dc1a... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010024a144ecbd... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010024a144ec... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (179 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ff277f41a12b5c83a495861eaf07e85566b26e61d096e9cefac379b677a1... handshake new: [259] 010100ff277f41a12b5c83a495861eaf07e85566b26e61d096e9cefac379b677... record old: [270] 1000010200010000000001020100ff277f41a12b5c83a495861eaf07e85566b2... record new: [271] 100001030001000000000103010100ff277f41a12b5c83a495861eaf07e85566... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ff277f41a1... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100ff277f41... server: Alert sent: level=2 desc=51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Alert received: level=2 desc=51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (179 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (6252 ms total) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (127 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Alert sent: level=1 desc=0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (126 ms) [----------] 2 tests from Datagram12Plus/TlsConnectDatagram12Plus (254 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (267 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (222 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (224 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (225 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (222 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (222 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (224 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (225 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (222 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (221 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (223 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (223 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (127 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (128 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (128 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Alert sent: level=1 desc=0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (129 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest (3237 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (5 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (3 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (4 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (2 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (69 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301f12ccdf73520be29c5650651d9ae475e5412770c1e7a9fa1bf21... record new: [89] 020000510301f12ccdf73520be29c5650651d9ae475e5412770c1e7a9fa1bf21... server: Original packet: [536] 1603010213020000510301f12ccdf73520be29c5650651d9ae475e5412770c1e... server: Filtered packet: [94] 1603010059020000510301f12ccdf73520be29c5650651d9ae475e5412770c1e... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (72 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703018a0e3cc7a9d0d98ce7e7edb3f479df47e0af5e9dd924f7fd3d73... record new: [265] 0200005703018a0e3cc7a9d0d98ce7e7edb3f479df47e0af5e9dd924f7fd3d73... server: Original packet: [712] 16030102c30200005703018a0e3cc7a9d0d98ce7e7edb3f479df47e0af5e9dd9... server: Filtered packet: [270] 16030101090200005703018a0e3cc7a9d0d98ce7e7edb3f479df47e0af5e9dd9... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (82 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703012b4da887b8568bc71a3a711c0bda781c1aaab7c0eff227a58dd5... record new: [265] 0200005703012b4da887b8568bc71a3a711c0bda781c1aaab7c0eff227a58dd5... server: Original packet: [712] 16030102c30200005703012b4da887b8568bc71a3a711c0bda781c1aaab7c0ef... server: Filtered packet: [270] 16030101090200005703012b4da887b8568bc71a3a711c0bda781c1aaab7c0ef... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (97 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 020000570301ac0d5f7acf68b41324bc67693a77a7b8eedc5f5453f50cc3cea1... record new: [208] 020000570301ac0d5f7acf68b41324bc67693a77a7b8eedc5f5453f50cc3cea1... server: Original packet: [528] 160301020b020000570301ac0d5f7acf68b41324bc67693a77a7b8eedc5f5453... server: Filtered packet: [213] 16030100d0020000570301ac0d5f7acf68b41324bc67693a77a7b8eedc5f5453... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (60 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570301cf252a060ee2be5031ea7f0e58d13e458e2c2116ee94b4b49b55... record new: [537] 020000570301cf252a060ee2be5031ea7f0e58d13e458e2c2116ee94b4b49b55... server: Original packet: [712] 16030102c3020000570301cf252a060ee2be5031ea7f0e58d13e458e2c2116ee... server: Filtered packet: [542] 1603010219020000570301cf252a060ee2be5031ea7f0e58d13e458e2c2116ee... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (83 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [523] 020000570301a67c5755849c8128a97890a1a863e25d1c91bb1fc1d33c6c3d16... record new: [410] 020000570301a67c5755849c8128a97890a1a863e25d1c91bb1fc1d33c6c3d16... server: Original packet: [528] 160301020b020000570301a67c5755849c8128a97890a1a863e25d1c91bb1fc1... server: Filtered packet: [415] 160301019a020000570301a67c5755849c8128a97890a1a863e25d1c91bb1fc1... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (57 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 020000570301fa6c23b7ab59cc4404def5fc153d25e7ee2f2dc779bc0d155d2d... record new: [265] 020000570301fa6c23b7ab59cc4404def5fc153d25e7ee2f2dc779bc0d155d2d... Dropping handshake: 12 record old: [265] 020000570301fa6c23b7ab59cc4404def5fc153d25e7ee2f2dc779bc0d155d2d... record new: [95] 020000570301fa6c23b7ab59cc4404def5fc153d25e7ee2f2dc779bc0d155d2d... server: Original packet: [712] 16030102c3020000570301fa6c23b7ab59cc4404def5fc153d25e7ee2f2dc779... server: Filtered packet: [100] 160301005f020000570301fa6c23b7ab59cc4404def5fc153d25e7ee2f2dc779... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (77 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 0200005703015a6643a7a1c1d7b83e50dcb4478261570d90c4ccaab45b37793d... record new: [208] 0200005703015a6643a7a1c1d7b83e50dcb4478261570d90c4ccaab45b37793d... Dropping handshake: 12 record old: [208] 0200005703015a6643a7a1c1d7b83e50dcb4478261570d90c4ccaab45b37793d... record new: [95] 0200005703015a6643a7a1c1d7b83e50dcb4478261570d90c4ccaab45b37793d... server: Original packet: [528] 160301020b0200005703015a6643a7a1c1d7b83e50dcb4478261570d90c4ccaa... server: Filtered packet: [100] 160301005f0200005703015a6643a7a1c1d7b83e50dcb4478261570d90c4ccaa... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (57 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (587 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302f523eacdb1e15a622e5ec06fc2d17f490ecf9c9cd042730c7c2c... record new: [89] 020000510302f523eacdb1e15a622e5ec06fc2d17f490ecf9c9cd042730c7c2c... server: Original packet: [536] 1603020213020000510302f523eacdb1e15a622e5ec06fc2d17f490ecf9c9cd0... server: Filtered packet: [94] 1603020059020000510302f523eacdb1e15a622e5ec06fc2d17f490ecf9c9cd0... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (66 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030347e5fd54fd0b5cba19f959523e211d0d5f9de4c088e0368796d6... record new: [89] 02000051030347e5fd54fd0b5cba19f959523e211d0d5f9de4c088e0368796d6... server: Original packet: [536] 160303021302000051030347e5fd54fd0b5cba19f959523e211d0d5f9de4c088... server: Filtered packet: [94] 160303005902000051030347e5fd54fd0b5cba19f959523e211d0d5f9de4c088... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (66 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feffc1d51acf7b... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feffc1d51acf7b... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (66 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd06aa1aae31... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd06aa1aae31... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (67 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703029c51b93296b9f0cd8357d65301aa616131fd9004377c020432af... record new: [265] 0200005703029c51b93296b9f0cd8357d65301aa616131fd9004377c020432af... server: Original packet: [712] 16030202c30200005703029c51b93296b9f0cd8357d65301aa616131fd900437... server: Filtered packet: [270] 16030201090200005703029c51b93296b9f0cd8357d65301aa616131fd900437... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 02000057030301678c6a9df61403ec5a907e535a6fe87e0fa96a3fcb8d032f09... record new: [267] 02000057030301678c6a9df61403ec5a907e535a6fe87e0fa96a3fcb8d032f09... server: Original packet: [714] 16030302c502000057030301678c6a9df61403ec5a907e535a6fe87e0fa96a3f... server: Filtered packet: [272] 160303010b02000057030301678c6a9df61403ec5a907e535a6fe87e0fa96a3f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [178] 0c0000a600010000000000a603001d209f29b7e4cb9cd0f570b47db95e60354c... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffaad4d44b22... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffaad4d44b22... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [180] 0c0000a800010000000000a803001d209f29b7e4cb9cd0f570b47db95e60354c... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd86a0d0af55... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefd86a0d0af55... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 0200005703024a627c691c9baa76ed990bb22a9f30dda9fddf63fe32f0d82b1b... record new: [265] 0200005703024a627c691c9baa76ed990bb22a9f30dda9fddf63fe32f0d82b1b... server: Original packet: [712] 16030202c30200005703024a627c691c9baa76ed990bb22a9f30dda9fddf63fe... server: Filtered packet: [270] 16030201090200005703024a627c691c9baa76ed990bb22a9f30dda9fddf63fe... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303eb0e3913933f986fecaf6111e25b8377549e195c4f7dcab2b964... record new: [267] 020000570303eb0e3913933f986fecaf6111e25b8377549e195c4f7dcab2b964... server: Original packet: [714] 16030302c5020000570303eb0e3913933f986fecaf6111e25b8377549e195c4f... server: Filtered packet: [272] 160303010b020000570303eb0e3913933f986fecaf6111e25b8377549e195c4f... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [178] 0c0000a600010000000000a603001d209f29b7e4cb9cd0f570b47db95e60354c... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffbf5298b754... server: Filtered packet: [341] 16feff00000000000000000063020000570000000000000057feffbf5298b754... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (77 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [180] 0c0000a800010000000000a803001d209f29b7e4cb9cd0f570b47db95e60354c... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefdbfa312cc32... server: Filtered packet: [343] 16fefd00000000000000000063020000570000000000000057fefdbfa312cc32... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [523] 0200005703023baee364cd59d67c9dce347c16f95ed9baca87b330a3ff002e9f... record new: [208] 0200005703023baee364cd59d67c9dce347c16f95ed9baca87b330a3ff002e9f... server: Original packet: [528] 160302020b0200005703023baee364cd59d67c9dce347c16f95ed9baca87b330... server: Filtered packet: [213] 16030200d00200005703023baee364cd59d67c9dce347c16f95ed9baca87b330... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 020000570303370ff7753a594fbfbbdc303510ec8605c5b0aeca6d1bb93a1365... record new: [211] 020000570303370ff7753a594fbfbbdc303510ec8605c5b0aeca6d1bb93a1365... server: Original packet: [531] 160303020e020000570303370ff7753a594fbfbbdc303510ec8605c5b0aeca6d... server: Filtered packet: [216] 16030300d3020000570303370ff7753a594fbfbbdc303510ec8605c5b0aeca6d... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (56 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [122] 0c00006e000100000000006e03001d209f29b7e4cb9cd0f570b47db95e60354c... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [608] 16feff00000000000000000063020000570000000000000057feffff5112c039... server: Filtered packet: [285] 16feff00000000000000000063020000570000000000000057feffff5112c039... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [123] 0c00006f000100000000006f03001d209f29b7e4cb9cd0f570b47db95e60354c... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefdd3337121d0... server: Filtered packet: [286] 16fefd00000000000000000063020000570000000000000057fefdd3337121d0... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (71 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [707] 020000570302bb8c2b98e870495ee0b57473d05cf101b6c512ecb46b555e4938... record new: [537] 020000570302bb8c2b98e870495ee0b57473d05cf101b6c512ecb46b555e4938... server: Original packet: [712] 16030202c3020000570302bb8c2b98e870495ee0b57473d05cf101b6c512ecb4... server: Filtered packet: [542] 1603020219020000570302bb8c2b98e870495ee0b57473d05cf101b6c512ecb4... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (91 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [709] 020000570303881b243ac4fcd17e4f5a515883202e5fe0b1d2b9118dc6e01a87... record new: [537] 020000570303881b243ac4fcd17e4f5a515883202e5fe0b1d2b9118dc6e01a87... server: Original packet: [714] 16030302c5020000570303881b243ac4fcd17e4f5a515883202e5fe0b1d2b911... server: Filtered packet: [542] 1603030219020000570303881b243ac4fcd17e4f5a515883202e5fe0b1d2b911... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (90 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feffbd47f52a97... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feffbd47f52a97... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (91 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd3af334f0f0... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd3af334f0f0... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (88 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [523] 020000570302ef3940b9537f01681e2822764e4df14d9553f69ff3b727f39d12... record new: [410] 020000570302ef3940b9537f01681e2822764e4df14d9553f69ff3b727f39d12... server: Original packet: [528] 160302020b020000570302ef3940b9537f01681e2822764e4df14d9553f69ff3... server: Filtered packet: [415] 160302019a020000570302ef3940b9537f01681e2822764e4df14d9553f69ff3... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (69 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [525] 020000570303ea41d43aed6889211364640c133d69be139dc11239a3b2b3a783... record new: [410] 020000570303ea41d43aed6889211364640c133d69be139dc11239a3b2b3a783... server: Original packet: [530] 160303020d020000570303ea41d43aed6889211364640c133d69be139dc11239... server: Filtered packet: [415] 160303019a020000570303ea41d43aed6889211364640c133d69be139dc11239... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (71 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [607] 16feff00000000000000000063020000570000000000000057feff3d76678a92... server: Filtered packet: [486] 16feff00000000000000000063020000570000000000000057feff3d76678a92... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (71 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [609] 16fefd00000000000000000063020000570000000000000057fefd5750ad74b6... server: Filtered packet: [486] 16fefd00000000000000000063020000570000000000000057fefd5750ad74b6... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (71 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [707] 02000057030267f9d291bb9db21157cd1f6516c5d12cf40ff02057949df4c21c... record new: [265] 02000057030267f9d291bb9db21157cd1f6516c5d12cf40ff02057949df4c21c... Dropping handshake: 12 record old: [265] 02000057030267f9d291bb9db21157cd1f6516c5d12cf40ff02057949df4c21c... record new: [95] 02000057030267f9d291bb9db21157cd1f6516c5d12cf40ff02057949df4c21c... server: Original packet: [712] 16030202c302000057030267f9d291bb9db21157cd1f6516c5d12cf40ff02057... server: Filtered packet: [100] 160302005f02000057030267f9d291bb9db21157cd1f6516c5d12cf40ff02057... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [709] 020000570303ce2f18841644ec3e82e3874155096af671eefc5bd31001ec24e7... record new: [267] 020000570303ce2f18841644ec3e82e3874155096af671eefc5bd31001ec24e7... Dropping handshake: 12 record old: [267] 020000570303ce2f18841644ec3e82e3874155096af671eefc5bd31001ec24e7... record new: [95] 020000570303ce2f18841644ec3e82e3874155096af671eefc5bd31001ec24e7... server: Original packet: [714] 16030302c5020000570303ce2f18841644ec3e82e3874155096af671eefc5bd3... server: Filtered packet: [100] 160303005f020000570303ce2f18841644ec3e82e3874155096af671eefc5bd3... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (76 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [178] 0c0000a600010000000000a603001d209f29b7e4cb9cd0f570b47db95e60354c... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [791] 16feff00000000000000000063020000570000000000000057feff1dff77bce3... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff1dff77bce3... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (78 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [180] 0c0000a800010000000000a803001d209f29b7e4cb9cd0f570b47db95e60354c... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [793] 16fefd00000000000000000063020000570000000000000057fefd74eceee472... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd74eceee472... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (79 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [522] 020000570302b03824b89bc7823ced239638142730b7e86ad3c674f6d94d1f07... record new: [207] 020000570302b03824b89bc7823ced239638142730b7e86ad3c674f6d94d1f07... Dropping handshake: 12 record old: [207] 020000570302b03824b89bc7823ced239638142730b7e86ad3c674f6d94d1f07... record new: [95] 020000570302b03824b89bc7823ced239638142730b7e86ad3c674f6d94d1f07... server: Original packet: [527] 160302020a020000570302b03824b89bc7823ced239638142730b7e86ad3c674... server: Filtered packet: [100] 160302005f020000570302b03824b89bc7823ced239638142730b7e86ad3c674... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (59 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [526] 0200005703036c6040f5a472ca2d598b74ecf6ac75b7a062be706c63c57081d5... record new: [211] 0200005703036c6040f5a472ca2d598b74ecf6ac75b7a062be706c63c57081d5... Dropping handshake: 12 record old: [211] 0200005703036c6040f5a472ca2d598b74ecf6ac75b7a062be706c63c57081d5... record new: [95] 0200005703036c6040f5a472ca2d598b74ecf6ac75b7a062be706c63c57081d5... server: Original packet: [531] 160303020e0200005703036c6040f5a472ca2d598b74ecf6ac75b7a062be706c... server: Filtered packet: [100] 160303005f0200005703036c6040f5a472ca2d598b74ecf6ac75b7a062be706c... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (57 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [120] 0c00006c000100000000006c03001d209f29b7e4cb9cd0f570b47db95e60354c... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [120] 0c00006c000100000000006c03001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [606] 16feff00000000000000000063020000570000000000000057feff48966f3ddd... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff48966f3ddd... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (58 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [122] 0c00006e000100000000006e03001d209f29b7e4cb9cd0f570b47db95e60354c... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [122] 0c00006e000100000000006e03001d209f29b7e4cb9cd0f570b47db95e60354c... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [608] 16fefd00000000000000000063020000570000000000000057fefdc57b642a63... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefdc57b642a63... Alert: [2] 020a client: Alert sent: level=2 desc=10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Alert received: level=2 desc=10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (58 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (2303 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (8 ms total) [----------] Global test environment tear-down [==========] 816 tests from 15 test cases ran. (112805 ms total) [ PASSED ] 816 tests. ssl_gtest.sh: #15023: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #15024: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15025: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15026: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15027: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15028: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15029: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15030: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15031: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15032: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15033: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15034: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15035: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15036: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15037: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15038: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15039: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15040: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15041: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15042: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15043: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15044: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15045: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15046: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15047: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15048: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15049: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15050: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15051: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15052: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15053: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15054: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15055: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15056: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15057: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15058: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15059: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15060: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15061: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15062: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15063: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15064: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15065: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15066: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15067: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15068: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15069: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15070: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15071: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15072: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15073: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15074: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15075: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15076: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15077: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15078: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15079: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #15080: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #15081: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #15082: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #15083: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #15084: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15085: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15086: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15087: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15088: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15089: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15090: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15091: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15092: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15093: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15094: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15095: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15096: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15097: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15098: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15099: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15100: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15101: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15102: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15103: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15104: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15105: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15106: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15107: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15108: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15109: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15110: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15111: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15112: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15113: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15114: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15115: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15116: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15117: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15118: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15119: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15120: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15121: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15122: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15123: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15124: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15125: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15126: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #15127: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #15128: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #15129: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #15130: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #15131: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #15132: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15133: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15134: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15135: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15136: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15137: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15138: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15139: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15140: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15141: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15142: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15143: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15144: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15145: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15146: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15147: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15148: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15149: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15150: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15151: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15152: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15153: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15154: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15155: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15156: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15157: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15158: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15159: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15160: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15161: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15162: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15163: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15164: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15165: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15166: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15167: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15168: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15169: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15170: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15171: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15172: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15173: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15174: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15175: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15176: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15177: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15178: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15179: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15180: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15181: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15182: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15183: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15184: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15185: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15186: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15187: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15188: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15189: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15190: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15191: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15192: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15193: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15194: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15195: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #15196: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #15197: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #15198: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #15199: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #15200: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #15201: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #15202: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #15203: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #15204: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15205: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15206: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15207: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15208: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15209: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15210: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15211: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15212: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15213: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15214: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15215: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15216: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15217: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15218: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15219: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15220: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15221: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15222: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15223: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15224: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15225: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15226: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15227: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15228: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15229: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15230: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15231: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15232: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15233: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15234: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15235: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15236: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15237: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15238: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15239: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15240: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15241: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15242: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15243: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15244: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15245: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15246: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15247: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15248: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15249: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15250: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15251: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15252: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15253: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15254: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15255: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15256: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15257: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15258: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15259: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15260: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #15261: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #15262: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #15263: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #15264: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #15265: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #15266: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #15267: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #15268: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15269: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15270: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15271: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15272: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15273: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15274: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15275: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15276: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15277: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15278: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15279: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15280: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15281: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15282: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15283: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15284: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15285: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15286: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15287: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15288: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15289: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15290: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15291: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15292: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15293: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15294: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15295: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15296: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15297: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15298: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15299: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15300: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15301: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15302: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15303: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15304: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15305: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15306: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15307: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15308: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15309: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15310: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15311: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15312: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15313: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15314: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15315: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15316: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15317: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15318: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15319: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15320: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15321: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15322: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15323: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15324: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15325: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15326: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15327: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15328: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15329: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15330: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15331: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15332: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15333: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15334: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15335: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15336: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15337: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15338: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15339: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15340: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15341: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15342: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15343: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15344: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15345: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15346: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15347: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15348: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15349: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15350: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15351: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15352: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15353: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15354: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15355: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15356: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15357: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15358: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15359: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15360: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15361: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15362: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15363: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15364: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15365: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15366: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15367: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15368: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15369: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15370: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15371: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15372: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15373: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15374: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15375: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15376: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15377: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15378: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15379: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15380: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15381: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15382: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15383: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15384: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15385: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15386: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15387: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15388: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15389: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15390: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15391: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15392: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15393: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15394: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15395: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15396: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15397: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15398: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15399: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15400: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15401: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15402: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15403: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15404: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15405: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15406: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15407: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15408: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15409: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15410: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15411: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15412: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15413: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15414: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15415: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15416: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15417: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15418: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15419: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15420: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15421: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15422: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15423: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15424: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15425: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15426: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15427: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15428: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15429: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15430: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15431: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15432: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15433: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15434: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15435: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15436: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15437: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15438: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15439: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15440: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15441: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15442: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15443: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15444: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #15445: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15446: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15447: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15448: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #15449: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15450: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15451: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15452: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #15453: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15454: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15455: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15456: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #15457: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15458: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15459: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15460: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15461: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15462: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15463: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15464: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15465: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15466: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15467: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15468: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15469: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15470: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15471: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15472: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15473: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15474: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15475: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15476: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15477: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15478: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15479: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15480: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15481: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15482: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15483: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15484: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15485: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15486: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15487: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15488: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15489: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15490: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15491: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15492: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15493: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15494: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15495: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15496: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15497: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15498: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15499: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15500: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15501: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15502: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15503: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15504: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15505: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15506: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15507: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15508: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15509: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15510: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15511: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15512: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15513: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15514: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15515: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15516: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15517: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15518: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15519: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15520: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15521: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15522: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15523: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15524: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15525: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15526: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15527: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15528: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15529: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15530: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15531: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15532: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15533: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15534: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15535: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15536: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15537: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15538: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15539: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15540: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15541: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15542: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15543: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15544: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15545: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15546: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15547: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15548: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15549: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15550: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15551: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15552: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15553: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15554: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15555: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15556: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #15557: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #15558: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #15559: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #15560: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #15561: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #15562: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #15563: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #15564: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #15565: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #15566: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #15567: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #15568: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #15569: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #15570: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #15571: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #15572: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #15573: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #15574: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #15575: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #15576: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15577: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15578: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15579: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15580: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15581: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15582: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15583: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15584: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15585: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15586: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15587: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15588: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15589: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15590: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15591: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15592: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15593: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15594: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15595: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15596: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15597: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15598: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15599: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15600: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #15601: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #15602: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #15603: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #15604: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #15605: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #15606: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #15607: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #15608: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #15609: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #15610: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #15611: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #15612: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15613: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15614: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15615: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15616: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15617: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15618: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15619: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15620: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15621: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15622: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15623: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15624: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15625: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15626: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15627: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15628: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15629: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15630: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15631: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15632: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15633: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15634: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15635: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15636: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15637: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15638: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15639: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15640: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15641: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15642: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15643: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15644: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15645: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15646: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15647: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15648: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15649: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15650: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15651: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15652: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15653: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15654: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15655: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15656: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15657: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15658: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15659: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15660: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15661: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15662: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15663: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15664: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15665: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15666: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15667: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15668: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15669: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15670: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15671: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15672: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15673: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15674: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15675: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15676: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15677: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15678: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15679: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15680: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15681: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15682: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15683: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15684: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 771' - PASSED ssl_gtest.sh: #15685: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 771' - PASSED ssl_gtest.sh: #15686: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15687: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15688: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15689: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15690: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15691: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15692: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15693: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15694: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15695: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15696: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15697: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15698: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15699: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15700: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15701: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15702: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #15703: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #15704: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #15705: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #15706: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #15707: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #15708: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #15709: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #15710: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #15711: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #15712: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #15713: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #15714: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #15715: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #15716: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #15717: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #15718: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #15719: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #15720: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #15721: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #15722: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #15723: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #15724: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #15725: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #15726: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #15727: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #15728: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #15729: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #15730: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #15731: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #15732: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #15733: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #15734: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #15735: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #15736: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #15737: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #15738: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #15739: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #15740: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #15741: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #15742: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #15743: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #15744: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #15745: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #15746: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #15747: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #15748: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #15749: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #15750: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #15751: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #15752: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #15753: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #15754: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #15755: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #15756: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #15757: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #15758: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #15759: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #15760: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #15761: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #15762: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #15763: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #15764: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #15765: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #15766: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #15767: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #15768: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #15769: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #15770: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #15771: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #15772: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #15773: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #15774: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #15775: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #15776: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #15777: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #15778: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #15779: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #15780: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #15781: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #15782: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #15783: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #15784: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #15785: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #15786: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #15787: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #15788: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #15789: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #15790: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15791: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15792: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15793: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15794: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15795: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15796: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15797: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15798: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15799: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15800: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15801: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15802: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15803: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15804: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15805: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15806: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15807: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15808: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15809: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15810: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15811: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15812: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15813: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15814: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15815: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15816: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15817: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15818: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15819: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15820: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15821: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15822: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15823: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15824: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15825: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15826: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15827: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15828: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15829: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15830: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #15831: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #15832: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #15833: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #15834: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #15835: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #15836: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #15837: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #15838: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #15839: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Tue Oct 3 11:53:53 UTC 2017 SUMMARY: ======== NSS variables: -------------- HOST=localhost DOMSUF=localdomain BUILD_OPT=1 USE_X32= USE_64= NSS_CYCLES="" NSS_TESTS="libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests" NSS_SSL_TESTS="crl fips_normal normal_fips iopr policy" NSS_SSL_RUN="cov auth stapling stress" NSS_AIA_PATH= NSS_AIA_HTTP= NSS_AIA_OCSP= IOPR_HOSTADDR_LIST= PKITS_DATA= Tests summary: -------------- Passed: 15839 Failed: 0 Failed with core: 0 ASan failures: 0 Unknown status: 0 ~/build/BUILD/nss-3.28.4 + popd + killall selfserv_9238 selfserv_9238: no process found + : ++ grep -c FAILED ./tests_results/security/localhost.1/output.log + TEST_FAILURES=0 + GREP_EXIT_STATUS=1 okay: test suite detected no failures test suite completed Processing files: nss-3.28.4-12.el7.armv7hl + '[' 1 -eq 1 ']' + echo 'okay: test suite detected no failures' + echo 'test suite completed' + exit 0 Provides: config(nss) = 3.28.4-12.el7 libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.10.2) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.1) libnss3.so(NSS_3.11.2) libnss3.so(NSS_3.11.7) libnss3.so(NSS_3.11.9) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.1) libnss3.so(NSS_3.12.10) libnss3.so(NSS_3.12.3) libnss3.so(NSS_3.12.4) libnss3.so(NSS_3.12.5) libnss3.so(NSS_3.12.6) libnss3.so(NSS_3.12.7) libnss3.so(NSS_3.12.9) libnss3.so(NSS_3.13) libnss3.so(NSS_3.13.2) libnss3.so(NSS_3.14) libnss3.so(NSS_3.14.1) libnss3.so(NSS_3.14.3) libnss3.so(NSS_3.15) libnss3.so(NSS_3.15.4) libnss3.so(NSS_3.16.1) libnss3.so(NSS_3.16.2) libnss3.so(NSS_3.18) libnss3.so(NSS_3.19) libnss3.so(NSS_3.19.1) libnss3.so(NSS_3.2) libnss3.so(NSS_3.2.1) libnss3.so(NSS_3.21) libnss3.so(NSS_3.22) libnss3.so(NSS_3.3) libnss3.so(NSS_3.3.1) libnss3.so(NSS_3.30) libnss3.so(NSS_3.4) libnss3.so(NSS_3.5) libnss3.so(NSS_3.6) libnss3.so(NSS_3.7) libnss3.so(NSS_3.7.1) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9) libnss3.so(NSS_3.9.2) libnss3.so(NSS_3.9.3) libnssckbi.so libnssckbi.so(NSS_3.1) libsmime3.so libsmime3.so(NSS_3.10) libsmime3.so(NSS_3.12.10) libsmime3.so(NSS_3.12.2) libsmime3.so(NSS_3.13) libsmime3.so(NSS_3.15) libsmime3.so(NSS_3.16) libsmime3.so(NSS_3.18) libsmime3.so(NSS_3.2) libsmime3.so(NSS_3.2.1) libsmime3.so(NSS_3.3) libsmime3.so(NSS_3.4) libsmime3.so(NSS_3.4.1) libsmime3.so(NSS_3.6) libsmime3.so(NSS_3.7) libsmime3.so(NSS_3.7.2) libsmime3.so(NSS_3.8) libsmime3.so(NSS_3.9) libsmime3.so(NSS_3.9.3) libssl3.so libssl3.so(NSS_3.11.4) libssl3.so(NSS_3.11.8) libssl3.so(NSS_3.12.10) libssl3.so(NSS_3.12.6) libssl3.so(NSS_3.13) libssl3.so(NSS_3.13.2) libssl3.so(NSS_3.14) libssl3.so(NSS_3.15) libssl3.so(NSS_3.15.4) libssl3.so(NSS_3.2) libssl3.so(NSS_3.2.1) libssl3.so(NSS_3.20) libssl3.so(NSS_3.21) libssl3.so(NSS_3.22) libssl3.so(NSS_3.23) libssl3.so(NSS_3.24) libssl3.so(NSS_3.27) libssl3.so(NSS_3.28) libssl3.so(NSS_3.30.0.1) libssl3.so(NSS_3.4) libssl3.so(NSS_3.7.4) nss = 3.28.4-12.el7 nss(armv7hl-32) = 3.28.4-12.el7 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh /usr/sbin/update-alternatives Requires(postun): /bin/sh /usr/sbin/update-alternatives Requires: ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.4) libdl.so.2 libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) libnspr4.so libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.1) libnss3.so(NSS_3.11.2) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.6) libnss3.so(NSS_3.14) libnss3.so(NSS_3.14.3) libnss3.so(NSS_3.15) libnss3.so(NSS_3.19.1) libnss3.so(NSS_3.2) libnss3.so(NSS_3.21) libnss3.so(NSS_3.22) libnss3.so(NSS_3.3) libnss3.so(NSS_3.3.1) libnss3.so(NSS_3.4) libnss3.so(NSS_3.6) libnss3.so(NSS_3.7) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9) libnssutil3.so libnssutil3.so(NSSUTIL_3.12) libnssutil3.so(NSSUTIL_3.12.3) libnssutil3.so(NSSUTIL_3.12.5) libnssutil3.so(NSSUTIL_3.13) libnssutil3.so(NSSUTIL_3.14) libnssutil3.so(NSSUTIL_3.15) libnssutil3.so(NSSUTIL_3.17.1) libnssutil3.so(NSSUTIL_3.21) libnssutil3.so(NSSUTIL_3.24) libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.4) libz.so.1 rtld(GNU_HASH) Processing files: nss-tools-3.28.4-12.el7.armv7hl Provides: nss-tools = 3.28.4-12.el7 nss-tools(armv7hl-32) = 3.28.4-12.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.4) libdl.so.2 libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) libnspr4.so libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.7) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.1) libnss3.so(NSS_3.12.3) libnss3.so(NSS_3.12.6) libnss3.so(NSS_3.12.9) libnss3.so(NSS_3.13) libnss3.so(NSS_3.14) libnss3.so(NSS_3.14.1) libnss3.so(NSS_3.15) libnss3.so(NSS_3.16.1) libnss3.so(NSS_3.16.2) libnss3.so(NSS_3.18) libnss3.so(NSS_3.2) libnss3.so(NSS_3.3) libnss3.so(NSS_3.30) libnss3.so(NSS_3.4) libnss3.so(NSS_3.5) libnss3.so(NSS_3.6) libnss3.so(NSS_3.7) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9) libnss3.so(NSS_3.9.2) libnss3.so(NSS_3.9.3) libnssutil3.so libnssutil3.so(NSSUTIL_3.12) libnssutil3.so(NSSUTIL_3.12.7) libnssutil3.so(NSSUTIL_3.15) libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.4) libsmime3.so libsmime3.so(NSS_3.10) libsmime3.so(NSS_3.2) libsmime3.so(NSS_3.3) libsmime3.so(NSS_3.4) libsmime3.so(NSS_3.6) libsmime3.so(NSS_3.9.3) libsoftokn3.so libssl3.so libssl3.so(NSS_3.12.6) libssl3.so(NSS_3.13.2) libssl3.so(NSS_3.14) libssl3.so(NSS_3.15) libssl3.so(NSS_3.15.4) libssl3.so(NSS_3.2) libssl3.so(NSS_3.20) libssl3.so(NSS_3.22) libssl3.so(NSS_3.24) libssl3.so(NSS_3.27) libssl3.so(NSS_3.4) libssl3.so(NSS_3.7.4) libz.so.1 rtld(GNU_HASH) Processing files: nss-sysinit-3.28.4-12.el7.armv7hl Provides: libnsssysinit.so nss-sysinit = 3.28.4-12.el7 nss-sysinit(armv7hl-32) = 3.28.4-12.el7 nss-system-init Requires(interp): /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): coreutils sed Requires: /bin/sh ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.17) libc.so.6(GLIBC_2.4) libdl.so.2 libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) libnspr4.so libnssutil3.so libnssutil3.so(NSSUTIL_3.12) libnssutil3.so(NSSUTIL_3.14) libplc4.so libplds4.so libpthread.so.0 rtld(GNU_HASH) Processing files: nss-devel-3.28.4-12.el7.armv7hl Provides: nss-devel = 3.28.4-12.el7 nss-devel(armv7hl-32) = 3.28.4-12.el7 nss-static = 3.28.4-12.el7 pkgconfig(nss) = 3.28.4 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/sh /usr/bin/pkg-config pkgconfig(nspr) >= 4.13.1 pkgconfig(nss-util) >= 3.28.4 Processing files: nss-pkcs11-devel-3.28.4-12.el7.armv7hl Provides: nss-pkcs11-devel = 3.28.4-12.el7 nss-pkcs11-devel(armv7hl-32) = 3.28.4-12.el7 nss-pkcs11-devel-static = 3.28.4-12.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-debuginfo-3.28.4-12.el7.armv7hl Provides: nss-debuginfo = 3.28.4-12.el7 nss-debuginfo(armv7hl-32) = 3.28.4-12.el7 Requires(rpmlib): rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(CompressedFileNames) <= 3.0.4-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm Wrote: /builddir/build/RPMS/nss-3.28.4-12.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/nss-tools-3.28.4-12.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/nss-sysinit-3.28.4-12.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/nss-devel-3.28.4-12.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/nss-pkcs11-devel-3.28.4-12.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/nss-debuginfo-3.28.4-12.el7.armv7hl.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.K2pK44 + umask 022 + cd /builddir/build/BUILD + cd nss-3.28.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.28.4-12.el7.arm + exit 0 Child return code was: 0